Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://telegriame.club/

Overview

General Information

Sample URL:http://telegriame.club/
Analysis ID:1521591
Tags:openphish
Infos:

Detection

Telegram Phisher
Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Yara detected Telegram Phisher
Detected clear text password fields (password is not hidden)
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 3852 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 5860 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2240 --field-trial-handle=1984,i,16690864865400220869,14671182541011509518,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 6432 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://telegriame.club/" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
6.0.pages.csvJoeSecurity_TelegramPhisherYara detected Telegram PhisherJoe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    Phishing

    barindex
    Source: http://telegriame.club/webLLM: Score: 9 Reasons: The legitimate domain for Telegram is telegram.org., The provided URL telegriame.club contains a misspelling of the brand name 'Telegram' (telegriame instead of telegram)., The domain extension '.club' is unusual for a well-known brand like Telegram, which typically uses '.org'., The presence of input fields asking for sensitive information such as phone number and verification code is common in phishing attempts. DOM: 6.0.pages.csv
    Source: Yara matchFile source: 6.0.pages.csv, type: HTML
    Source: http://telegriame.club/webHTTP Parser: <input type="text"... for password input
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.10:49720 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.10:49724 version: TLS 1.2
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.55
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.55
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
    Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
    Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
    Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
    Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.55
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.55
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
    Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKContent-Type: text/htmlContent-Encoding: gzipLast-Modified: Sat, 09 Mar 2024 15:28:15 GMTAccept-Ranges: bytesETag: "80516f673672da1:0"Vary: Accept-EncodingServer: Microsoft-IIS/8.5X-Powered-By: ASP.NETDate: Sat, 28 Sep 2024 22:53:32 GMTContent-Length: 31951Data Raw: 1f 8b 08 00 00 00 00 00 04 00 ec bd 4b d3 3e 49 7a de b5 e7 53 b4 67 23 3b f0 5f 9d 95 e7 1c 69 14 8c 5a 6e 83 43 47 4b 83 64 6d 88 cc 3a cc 34 ee 99 1e 75 b7 3c 1a 13 2c 59 40 70 dc 40 04 3b 76 86 95 03 16 10 04 c6 5f c6 b2 61 c5 57 e0 ba fe f9 7b 14 72 60 c3 1b 3e 44 c0 6b de 45 5d 6f d6 93 95 95 95 95 79 9f f2 be eb fe e5 bf f0 6b bf f5 d9 ef fd 8d df fe 2b 9f fc e8 db 1f 7f f9 2b bf ec e3 27 5f ce 9f fc f0 7b df f9 db 3f fa f0 d9 6f 7e 47 a7 ee 79 fd ca bf f6 89 fe 7e f9 c7 f7 b7 f3 93 f3 47 f3 eb 6f ee 6f bf f7 9d 3f fe f6 f9 d0 bf c3 4f df 7e f1 ed 97 f7 af fc de fd e5 fd c3 af e7 8f 3f f9 fd 7b fd f2 a7 fb dc 9f bb f4 a7 5f 7f f5 d3 fb eb 6f 7f fe bd ef 7c f5 c3 ef 7e fc f5 3b 9f 9c 5f fd e4 db fb 27 6a ee cf 5f fb 9d 7f f2 55 df fe ec 8b 6f bf bd bf 7e fb a5 3f 99 3f be bf f7 9d bf 79 ff fc 67 5f 7d 7d 7d f3 ff 70 c5 5f f8 f0 e1 1f bb ec ba bf 39 bf fe e2 a7 df 7e f1 d5 4f fe dc 95 7f fa 1f fc 9d 7f f8 5f fe dd 3f fd 4f fe eb 3f fd 7b ff ed 9f fe e7 ff e9 9f fe 67 7f f7 4f ff c7 ff fe 1f fc 4f ff d1 3f fa 9f ff fe ff f1 bf fc c7 ff f0 7f fd 1f fe f7 ff ea ef ec 5f ff c1 df ff 6f fe b7 ff ee 3f fc 47 7f ef bf f8 ce 27 9f fe b9 4e 7d fc ef 93 7f 7c 2c fe fc ad f8 fd 9f eb 86 1f db f8 f4 57 3e f9 f0 81 1b af f9 cd fd c9 8f be be 9f ef 7d e7 d3 d7 f3 7e f9 c5 4f fe e6 27 5f df 5f 7e ef 3b 5f 9c 7e c4 6f 7f fe 53 3d f5 17 3f 9e 3f bc 3f fd 93 0f fb dc be e4 17 3f 7d e6 df f2 89 5f d4 e1 ff 7a f9 4f bf be f5 db 4f ee f3 db d7 05 3f fa f6 db 9f 7e f3 dd 4f 3f 7d f4 10 df fc e2 0f bf fa ea 87 5f de f3 a7 5f 7c f3 8b e7 57 3f fe 67 b8 fe 9b 6f e7 b7 5f 9c 1f 2f fe e4 fc fa ab 6f be f9 ea eb 2f 7e f8 c5 4f be f7 9d 57 5b df 7c fb f3 2f 6f 1e e0 db fb 4f be fd f4 fc e6 9b ef fc ca bf e1 cb 3f 3c f3 bc ff 3d fe fb f1 17 5f fe fc bb bf f0 eb f3 db af 7e e1 97 3e 9e fa 78 e1 77 7f f2 d5 d7 3f 9e 5f ee 33 3f bb bf f8 e1 8f be fd ee 11 c2 2e 5f 5f 7c f3 d3 2f e7 cf bf fb cd cf e6 4f 7f e9 9b af cf ef fe f1 d7 5f fe c5 7f 6a ff 3e fd e6 d3 2f d5 fa a7 7f 2b e6 4f 7f b7 fe 71 ff 59 fe d5 df f8 c1 ef fd f6 bf f9 a3 14 be ff 83 2f 3e fc d1 6f 7e f1 07 3f 6c f7 0f c2 2f fe ec ab e7 89 7f e9 93 c7 77 fe f6 2f fe c2 c7 e2 2f fc a5 5f fa e3 9f 68 84 af fb c3 d7 5a 82 f7 77 7f f0 af 07 f5 e3 43 88 df ff fc 2f 7f a2 42 0a 19 ec 1b e3 30 1e 7f 45 95 8e bf 32 3e df 85 cf a3 0a 9f 7f 2c c4 10 c3 c6 ef 87 0f 3a fc 2a 85 5f 53 e1 b3 fd cb 71 a4 8f f8 59 55 8d cf da c7 cb be df 62 f8 f0 fd f6 f9 e7 bf f4 ef ff bf 6c 0c ff e0 33 c6 f0 77 de 3c 82 c1 23 18 f6 78 84 23 1d 1b 4b fc a0 c3 c7 47 0f f1 57 7f 55 63 fc ab 9f ed c2 67 75 e3 af 7d 1f fc ec ff 6e ec a3 9b 8f a1 32 dc 2d 33 c2 9f ed c1 8d 71 e3 38 c0 3d d8 fa 01 2c c6 cf 79 5d 9f 7f fe f9 af fd f3 0d 79 fa 17 32 e4 e3
    Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKContent-Type: text/cssContent-Encoding: gzipLast-Modified: Sat, 09 Mar 2024 15:28:18 GMTAccept-Ranges: bytesETag: "01539693672da1:0"Vary: Accept-EncodingServer: Microsoft-IIS/8.5X-Powered-By: ASP.NETDate: Sat, 28 Sep 2024 22:53:32 GMTContent-Length: 5088Data Raw: 1f 8b 08 00 00 00 00 00 04 00 d4 5c 4d 6f ec 38 76 dd f7 af a8 60 30 78 af 07 2e 3f b3 5c 9f 1e 24 e8 20 c0 00 03 74 90 45 67 99 0d 25 51 25 3e 4b a2 1e 25 d9 ae 0e e6 bf 87 94 ea e3 90 55 75 e4 01 7a 93 5e f4 83 a5 73 29 7e 1c 5e 5e 5e 1e d6 b7 bf fc cb 4f b3 bf cc 66 7f 33 75 37 fb f7 77 d5 9a 4a cd 96 8f 8b c7 a7 59 72 98 fd 92 c9 37 b5 97 75 76 98 cd 67 45 d7 35 2f df be e5 0e 29 47 e0 a3 36 ee f9 2f f0 64 28 eb 57 9d aa ba 55 f7 4c be 95 c7 f7 5f fd 47 5f 66 bf fd fd d7 d9 7f fd ed d7 99 78 14 0f b3 ff f8 ed b7 97 d9 7f fe fd bf 4f 85 fc ec 4a fc f6 d3 f0 89 79 2e 53 35 fb df 9f 66 b3 e3 5f 95 2e 0f 2f b3 2f be 94 63 cd bf fc d5 bd 6d 6d fa 32 eb 6d f9 f5 cb e3 e3 f0 e9 16 2b 30 7f 57 89 ff f3 51 99 ee cb cf ff 2c de 7d da 56 b2 fb fa 45 55 89 ca 32 95 cd 4d a3 ea ee d0 a8 2f 3f 3f b8 b2 66 9f 28 e8 dd e4 39 94 34 fe f9 59 e3 ae 43 db ce f6 ea 9f fb 78 fb b6 07 fb e1 af bf 9e 7a f4 5d e9 7d e1 06 a4 f6 6f cb f3 e3 b6 3b 94 ea f2 f4 1f 3f fd f4 98 cb 61 1c 32 dd 36 a5 74 63 a0 eb 52 d7 6a 9e 94 26 7d 3d d9 9d 2c a2 7f c4 b2 f9 f8 26 66 30 68 97 0f e9 df 95 2f ab 50 56 77 fe 69 a7 3e ba b9 55 75 e6 1e d4 fb 97 99 ec 3b e3 9f fb d6 bc 6a 47 81 c1 aa 32 a6 2b c6 f7 75 a7 65 a9 65 ab b2 01 56 99 df e7 a6 fd b8 c2 ed ad 3c b4 a9 2c d5 a9 35 f3 72 7f 21 d6 58 0d f1 f8 7c fc 4f 55 be b0 a1 81 c5 b1 87 9e 1e 37 ab f1 f1 9b b2 9d 76 45 cd dd 77 f7 f5 cb 6c 2e 56 7f 3e 97 ba f8 88 4b 5d 78 ab e3 db e7 ab b7 cf f0 76 79 f5 76 09 6f 57 57 6f 57 f0 36 7f 1f de be eb ac 2b 7c 4b 16 db d5 46 2c 17 bb b1 ca 43 af 1e ab eb e6 58 a7 ec d9 b0 2f 07 c3 46 66 99 eb a8 79 a9 72 df 58 6f 54 49 bb d7 f5 f1 c9 e2 d1 95 36 94 79 ea 9b f6 48 93 b9 67 a3 1f f9 5a 61 a1 ff e6 20 63 c9 a6 d5 9d 36 ee cb 56 95 b2 d3 6f 30 04 31 42 26 ad 29 fb 6e e0 c7 f8 dd 79 fc e1 63 0b e3 c7 9d 69 fc 18 45 0f ef 37 bb d4 c0 81 e3 a7 c4 e3 d8 69 db 35 74 6c 62 ac e3 22 f6 91 ff 8e 1b 54 ff ff d5 f0 8f 38 12 63 84 be cc 5c 1b 74 e6 9e 3f 6d dd eb 3f 29 a5 2e 2f e7 56 66 ba 6f 87 aa 9e 3e d2 f4 65 39 b7 9e 65 e3 00 97 46 ba da 0c 0f 00 e0 eb 88 ef fd df a7 4a 46 88 e3 c0 d9 13 71 81 63 f1 c7 82 31 0e 90 f3 b6 d1 f5 80 39 4d 3d 59 6b e7 41 86 71 3a bd 5e b4 6e ee e6 ba d6 9d 1a 66 8b b4 be a9 9f 04 ba ef fc 72 2a fb 55 1d 72 2b 2b d5 ce 2e 5f 76 25 3d fd 79 a8 c1 a5 0e 9d 95 75 eb 5d 99 eb 20 d3 c9 4e 7d 7d ca d4 7e f0 67 6e b8 ef bf fc 87 2f 4d 3c 7d a2 bc e7 d5 8e 95 08 af ff 31 b4 e0 ff 6d cd fd 18 8f af e6 bb a7 91 59 ba ec 3c 7f 1b 6b f6 3a 7b c9 3e dc 30 ee d5 b9 a4 c7 4a a7 d6 b4 26 ef 1e 13 d9 ea 74 78 fb 75 28 c2 8d f5 bf 8a 9f d1 4f 5f 7f 7f 77 6e d2 bc 6a e9 fb fb ef c2 6a 8b ed 1f 51 ef c5 44 bd dd 57 78 c5 01 40 5e 86 55 5f 6c fe 88 aa 3f 4f 54 dd 7d 85 57 1d 00 e4 e5 69 89 29 75 33
    Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKContent-Type: text/cssContent-Encoding: gzipLast-Modified: Sat, 09 Mar 2024 15:28:18 GMTAccept-Ranges: bytesETag: "01539693672da1:0"Vary: Accept-EncodingServer: Microsoft-IIS/8.5X-Powered-By: ASP.NETDate: Sat, 28 Sep 2024 22:53:32 GMTContent-Length: 26177Data Raw: 1f 8b 08 00 00 00 00 00 04 00 ec bd 7b 8f 23 b9 91 20 fe ff 7c 0a ad 07 8d ea f6 94 d4 ca 94 52 8f 1a f4 60 6d 63 17 b7 c0 8c ff f0 dc 02 07 cc cd 01 29 65 aa 24 b7 5e 97 52 75 a9 67 31 bf cf fe e3 9b 41 32 f8 c8 2c a9 ba cf de f5 da ad ca 64 3c 18 0c 06 19 41 66 c4 fb 3f fe cb 37 bd 3f f6 fe 7c 38 9c 4f e7 a6 3c f6 3e 8d 07 c5 60 d8 7b bb 3e 9f 8f a7 87 f7 ef 1f eb f3 42 be 1c 2c 0f bb f7 ef 68 fb bf 1c 8e 9f 9b cd e3 fa dc cb 87 59 d6 cf 87 f9 b0 f7 3f d7 35 c0 f3 a7 a7 f3 fa d0 9c bc 8d 9f 37 e7 73 dd dc f7 fe 63 bf 1c d0 46 3f 6e 96 f5 fe 54 57 bd a7 7d 55 37 bd 9f fe e3 7f 02 1e 36 e7 f5 d3 82 51 3f 3f 2f 4e ef 15 43 ef 17 db c3 e2 fd ae 3c 11 54 ef 7f fc 8f bf fc db 5f 7f fe 37 ca df fb 6f be 79 68 48 a3 de 7f 7d d3 eb f5 fb 8b ed 53 fd d0 fb 76 38 9c 2e 56 ab ef d9 a3 cd be da 3c 1e c8 c3 c9 24 1b ae 72 fe f0 f8 d4 1c b7 b4 e5 64 35 ce 97 99 78 b8 d9 7f 24 8f ea d9 a8 9e 2d f9 a3 a6 ae c8 93 6a 39 2a c6 05 7f 72 68 ca fd 23 85 5c 55 d3 3a 1b f3 87 9f eb ed f6 f0 4c 1f ae 96 d9 70 ca 1f 3e 36 75 bd 27 cf f2 59 39 95 d0 e7 ba dc d2 47 c3 e5 7c 2e 9a 2d 3f 97 b4 55 36 2d f3 c5 8c 3f 7a 5e 6f ce 8c 84 ec c3 63 53 7e a6 cc 2e a7 c5 b4 d2 8f fa 55 d9 50 8e 47 e3 51 39 1e 8a 4e 34 9b 5d d9 7c b6 84 70 aa 97 87 7d c5 9f 43 2c a7 a7 e5 b2 3e 9d 2c 2e 37 fb d5 c1 66 a9 6c f6 9b fd a3 d5 c5 8a ca a2 b1 24 b4 a5 0a 40 1b ce 56 f3 55 29 1b 3a 8c 2e 9a ba fc 78 3c 6c f6 e7 fe 85 30 e0 3e 3d ed 1e 7a c5 74 72 bc 38 6f 76 64 50 a6 93 19 f2 66 4b 38 9c cf 73 e4 cd 85 c8 3d cb 87 43 f9 6a 75 20 0f 57 e5 6e b3 fd dc 3f 95 fb 13 11 51 b3 59 3d f4 fa e5 91 68 46 ff f4 99 68 da ee be b7 d8 12 a5 d8 95 4b fe 37 05 ba ef dd fd 5c 3f 1e ea de 7f fe c7 dd 3d 41 d5 eb 35 87 c5 e1 7c 20 cf ff 47 bd fd 54 9f 37 cb b2 f7 d7 fa a9 be bb ef 95 cd a6 dc 92 17 7f 25 ef 7b 3f 13 2a e4 99 26 c6 a1 ef fe 44 09 92 a9 b3 3d 34 bd 7f db 1d fe be b9 03 24 90 27 3f 7f de 2d 0e db 3b 89 16 02 ba 5d db 1d f6 87 d3 b1 5c 12 75 3a ad e8 1f 44 a5 1f 9f b6 25 99 8f bb 7a bf 25 5c 93 87 e5 92 fc 4b 14 e4 74 d8 96 27 c1 d5 8f 9b 45 dd 94 e7 cd 61 df fb 89 80 51 72 7f 39 3c 35 1b 32 63 ff 5a 3f df 31 38 8e f9 fb 6f 7e ff e6 9b 3f de 7f f3 f0 50 ae e8 44 27 3f 16 f5 ea d0 d4 6c 4e 2e 0e 97 fe 69 f3 1b d3 9d c5 a1 21 33 be 4f 1e 31 98 f5 79 b7 65 6d 00 c3 0f 40 3e b4 37 44 fc 75 7f 5d 73 95 ca 06 19 d7 b1 e7 7a f1 71 73 26 b3 e9 72 a6 c8 eb 7e 59 fd fd e9 44 5b 0c 87 6f 8c 16 e5 b1 bf 26 c0 4c 27 fb 4b 2a aa 87 1e b1 27 7b c2 79 53 ef cf 8c 8f b2 21 63 b6 ad ef bf 29 4f 9b 8a fc b3 da 3c 2e cb 23 ed 3a fb fd d4 d0 67 c4 c6 d0 be ad eb b2 62 ff 3e 36 87 a7 e3 fd 37 bb 72 43 5a ed cb 4f f7 df 90 39 c6 c4 45 7b 54 6d 4e c7 2d 9d b3 c4 6c 2d 3f 32 2a 8b 43 f5 99 bd 23 d3 f3 71 b3 17 1a 6f 74 dd d2 b
    Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKContent-Type: application/javascriptContent-Encoding: gzipLast-Modified: Sat, 09 Mar 2024 15:28:16 GMTAccept-Ranges: bytesETag: "628e86683672da1:0"Vary: Accept-EncodingServer: Microsoft-IIS/8.5X-Powered-By: ASP.NETDate: Sat, 28 Sep 2024 22:53:33 GMTContent-Length: 16138Data Raw: 1f 8b 08 00 00 00 00 00 04 00 ed bd 07 60 1c 49 96 25 26 2f 6d ca 7b 7f 4a f5 4a d7 e0 74 a1 08 80 60 13 24 d8 90 40 10 ec c1 88 cd e6 92 ec 1d 69 47 23 29 ab 2a 81 ca 65 56 65 5d 66 16 40 cc ed 9d bc f7 de 7b ef bd f7 de 7b ef bd f7 ba 3b 9d 4e 27 f7 df ff 3f 5c 66 64 01 6c f6 ce 4a da c9 9e 21 80 aa c8 1f 3f 7e 7c 1f 3f 22 3e 5a 37 79 da b4 75 31 6d 3f 3a dc 6a f2 f2 7c 7c 95 4f 56 d9 f4 ed c9 7c bd 7c 9b cd 2e 7f ff 55 55 b7 d9 ef bf 2e 3e db f8 ed cf fc cc f7 be 7f 67 bc 5a 37 f3 ad ef 7d 6f 7f ef e1 f7 47 bf f8 fe bd 47 5b 4f f3 d1 2c 1f bd c9 ef 7c 76 f4 8b a7 d5 b2 69 d3 55 fe d9 47 eb e5 2c 3f 2f 96 f9 ec a3 df f5 b3 f6 7a 95 57 e7 e9 45 59 4d b2 f2 cd bc 68 7e e1 2f 74 bf 8f 8e e3 ad af 8a e5 ac ba fa 85 bf 50 7e 8e be 1d 6f 05 84 7f e1 2f 8c 7d f3 dd aa 7e 9b d7 9f 73 3f af a7 d5 2a ff 85 bf 10 8d d3 82 30 cc 96 d3 0d 4d 46 27 f9 67 ab fc 67 7e 26 06 55 f0 36 f8 ff cc cf 1c 53 bb 6f e7 a3 45 fe d9 f9 7a 39 6d 8b 6a b9 f5 bb 8d c6 e3 f1 32 bf f3 8b 8b f3 ad 45 3e 6e eb 6c d9 94 59 4b 1f 08 75 be f3 99 ff 29 35 a7 b6 87 bf db 67 df f9 de ce f7 e9 57 fa b9 fb fd 5f 52 e6 6d fa fa b3 8a be c5 a7 bf db b8 ce ae e8 97 3b 87 e7 55 bd 85 ef be f3 d9 ee e1 77 1e ff 6e e3 32 5f 5e b4 f3 c3 ef 7c f2 c9 9d d7 9f 7c b6 cc bf f7 9d ed dd ef 7f c2 ef 7d c7 bc f7 1d 7a af ce db 75 bd 4c 5f ff 92 43 83 66 8a 46 d4 df 9d 5f 2c df 7d f4 e8 a3 cf 3e 23 08 e3 e9 3c ab 8f db ad 9d 3b bf c7 ef 36 6e d6 93 86 18 67 79 b1 65 5e d3 77 0c 1e af 3f db 1d 01 97 d7 0e 97 d7 9f 7c 32 02 3e 34 fa 8f 7e df df 57 80 02 07 fa ec 30 2f 89 15 f1 05 77 f6 bb 7d ef f5 f7 ef 48 ef e9 eb c3 76 5e 57 57 e9 32 bf 4a 4f eb 9a c0 ff 01 5f 2d db bc 5e 14 4b 22 d2 2c fd dd ca 6a 9a 95 c5 0f f2 74 91 b7 d9 2c 6b b3 74 42 1f bd a5 e9 4c 3f fa dd 7e f1 32 ff 25 1f 8d ff 80 3b bf 44 d0 fb 64 f7 ce a3 df ed 97 9c e4 63 fb 16 91 9c 38 74 eb fe c1 bd 3b bf 64 44 ff 3e da 02 b7 fe ae 76 54 34 24 99 9c e5 67 f9 78 95 d7 34 be 05 98 c4 91 ab d8 7a 7e e7 17 2f 7f e1 2f 5c 8e 17 59 fd d6 fc a4 0f 7f 89 6d 52 6f 3d 1f ad 4c a3 3c 6b d6 35 31 94 fd 95 bf fc 25 c5 d6 47 3f 55 2d f3 8f ee 1c 4a 7f 53 ea ef f7 ff fd f1 d1 ef df 5c 2f 26 55 f9 fb af 6a e2 b9 77 c4 7d bf ff ef ff 03 ef e3 df ff 23 87 cb 9a ba d5 69 4b a7 9f 3c ff 25 02 ea fc b3 df 75 87 a8 9a 7f 6f bd f5 11 e1 3f cd 9f ae 57 65 31 25 f2 01 fc c9 3c 9f be fd e8 ce f7 0f 89 fc f9 18 9f 30 83 9e 53 47 06 ae e3 72 69 40 88 99 ce ef 74 67 87 47 91 66 65 9d 67 b3 eb b4 ac b2 59 3e 1b d3 a8 14 2b 01 c0 6c fc fb 7f b6 c5 c4 9e 96 59 d3 a4 cf 85 ce f5 7a da 12 94 76 54 dd f9 c5 2d 29 81 f1 ef bf ca ea 7c d9 7e d6 8e e4 cf 65 46 22 55 fd 1e d5 18 bf 10 8e eb 25 7e 99 11 e3 3c ae ab aa 3d fa 48 db ad 6a 12 db ba 2d f2 e6 b3 ea 17 fe c
    Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKContent-Type: application/javascriptContent-Encoding: gzipLast-Modified: Sat, 09 Mar 2024 15:28:18 GMTAccept-Ranges: bytesETag: "5f8e8e693672da1:0"Vary: Accept-EncodingServer: Microsoft-IIS/8.5X-Powered-By: ASP.NETDate: Sat, 28 Sep 2024 22:53:33 GMTContent-Length: 191Data Raw: 1f 8b 08 00 00 00 00 00 04 00 ed bd 07 60 1c 49 96 25 26 2f 6d ca 7b 7f 4a f5 4a d7 e0 74 a1 08 80 60 13 24 d8 90 40 10 ec c1 88 cd e6 92 ec 1d 69 47 23 29 ab 2a 81 ca 65 56 65 5d 66 16 40 cc ed 9d bc f7 de 7b ef bd f7 de 7b ef bd f7 ba 3b 9d 4e 27 f7 df ff 3f 5c 66 64 01 6c f6 ce 4a da c9 9e 21 80 aa c8 1f 3f 7e 7c 1f 3f 22 b6 ce d7 cb 69 5b 54 cb 74 eb 4e fa 8b 93 34 bd 2a 96 b3 ea ea 7b 1f 9f 17 65 be cc 16 f9 c7 df 4f 3f 4b 3f fe af fe fe bf ee bf f8 e3 ff 92 ff ec ef fa 53 ff cb bf e7 1f fc c1 38 7f 97 7f 7c 98 fc 92 3b 5b 77 0e 93 ff 07 93 76 f2 e0 41 00 00 00 Data Ascii: `I%&/m{JJt`$@iG#)*eVe]f@{{;N'?\fdlJ!?~|?"i[TtN4*{eO?K?S8|;[wvA
    Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKContent-Type: application/javascriptContent-Encoding: gzipLast-Modified: Sat, 09 Mar 2024 15:29:50 GMTAccept-Ranges: bytesETag: "02bfa03672da1:0"Vary: Accept-EncodingServer: Microsoft-IIS/8.5X-Powered-By: ASP.NETDate: Sat, 28 Sep 2024 22:53:33 GMTContent-Length: 40582Data Raw: 1f 8b 08 00 00 00 00 00 04 00 d4 bd 69 77 db 46 d2 28 fc 3d bf 02 cc f8 19 00 16 45 4b f6 64 ee 0d bd e8 38 b2 93 78 26 ce 62 39 93 64 28 26 07 22 9b 12 62 0a 60 00 50 4b 2c cd 6f 7f bb aa 7a 5f 40 ca c9 33 e7 be 3c c7 16 09 f4 de d5 d5 b5 d7 83 fb 83 e4 d7 ef d6 ac b9 4e 2e 1e 8d 3e 19 ed 27 37 49 36 cb 93 7f 1c 25 9f d7 eb 6a 5e 74 65 5d 25 45 35 4f ea ee 8c 35 c9 ac ae ba a6 3c 59 77 75 d3 f2 a2 bf fe 06 55 47 75 73 fa 60 59 ce 58 d5 b2 e4 fe 83 8f 06 d9 62 5d cd b0 66 c6 86 49 97 27 ef 3f 4a 92 74 cd df b6 bc f6 ac 4b 1f c3 ef fa e4 57 c6 bf 27 4f 9f 26 dd f5 8a d5 8b e4 bc 9e af 97 2c f9 eb 5f e3 2f 47 ec 6a 55 37 5d cb 1b 48 92 83 24 b3 9f 26 4f 13 36 9a d7 b3 f5 39 ab 3a 2c 42 c5 3a 18 c7 60 2f 57 8f c6 89 31 44 1a 9f fe 94 8b 24 1b e8 76 72 eb 65 92 74 67 4d 7d 99 54 ec 32 79 d9 34 75 93 a5 62 01 1b f6 db ba 6c 58 9b 14 c9 65 59 cd 79 99 cb b2 3b e3 bf 64 43 69 fe d8 6a aa 61 dd ba a9 60 70 d6 8b 5b ea 70 2c 5e dc e6 59 ca 77 82 2d ca 8a cd d3 64 a0 16 44 74 72 20 bf f0 0a 67 65 3b 34 66 76 38 4c 58 78 f1 2f 8a 26 e9 f8 6a 4d a6 43 ec ac e1 df bf c1 25 1f 9d b2 ee db a6 ee 6a e8 e5 9b 05 bd 86 85 ed 46 2d ec 31 3d 38 c5 07 8b 65 21 57 f9 20 be a0 72 9a 58 7c 34 2b 96 4b 6b c2 b7 1f 6d dc 12 d5 02 07 bf 19 6f a3 58 ad 96 d7 19 1f 7b 62 35 44 43 5b e3 d0 56 eb f6 8c 7e 97 f8 9b 2f 11 bb 92 d3 a9 f8 a3 f7 a2 78 cd bf 57 a3 ae 3e e2 8b 53 9d d2 b3 0b 7c 76 56 b4 df 5c 56 7c 2d 56 ac e9 ae e9 4d c1 df 5c 38 a5 97 fc 59 41 f3 a2 25 cc e9 f9 b5 d1 cb 39 ff 1e 9c 9e 98 5a 2a 5f 9a 10 4f 27 a1 5a 9f 9f b0 c6 dc 78 36 aa ea 39 7b cb 7f d0 e4 45 1f 57 1b fa a8 d6 cb 25 b4 82 cd 32 de 0f 1c 16 82 1d ab 9d 97 bc 9d 43 05 fd f4 6c 06 73 c1 fe c7 fc 1c 0d 93 b6 99 d1 97 8a ef 08 93 5f 5f e3 61 84 5f c9 2d 34 a9 46 73 82 78 80 17 91 83 02 f8 6b 86 62 7c a5 fc 02 7b 91 c1 e6 54 c9 cd 4d f2 32 1f cd 1a 56 74 ec e5 92 c1 48 b2 b4 9d 35 e5 4a 1d 23 38 a6 59 56 8f 3a 76 05 a0 cc 72 40 35 f2 b0 2e ea 26 c9 9a a4 ac 92 99 3e bf 19 c2 c2 a4 99 42 f3 19 82 fa f3 8e f0 19 2e 8a fd 24 6b f2 3c e7 8f 0d 40 ac 47 ad 55 60 98 94 62 30 1c 5c 58 31 07 c8 64 d5 fc f0 ac 5c ce b3 3a 1f ad 8a 86 0f fc 6b be 5b a3 86 9d d7 17 4c be 81 4a b7 e6 0a 5d ea 0d 33 b7 0b f6 48 9d 30 96 ec 24 69 aa 8e 4b 00 47 32 98 58 18 96 54 2b d5 a4 96 87 10 d7 41 36 a3 da 95 35 e4 18 61 af 16 7c e1 52 bc 20 52 da ac 23 1b d8 14 96 37 27 c0 31 e4 d1 68 51 f1 b3 57 76 54 44 c0 99 05 1b 2b 3d 73 89 95 06 03 02 fd 25 ab 4e bb b3 14 76 91 80 76 44 4f 24 bc 00 a8 5c 2a 64 22 ba cd c4 cb c1 39 34 ac b6 6f 70 65 fd cc d2 a2 69 8a eb 14 8f 01 80 9b da e5 3d 7c d4 99 8f 32 75 08 f5 82 76 30 a0 bd e4 09 7d e9 92 dd 64 1f c7 29 20 50 ed 70 06 4b c0 c7 79 34 5a 49 ac 9a 3c c5 22 72 b9 e8 12 e5 e8
    Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKContent-Type: application/javascriptContent-Encoding: gzipLast-Modified: Sat, 09 Mar 2024 15:30:07 GMTAccept-Ranges: bytesETag: "802931aa3672da1:0"Vary: Accept-EncodingServer: Microsoft-IIS/8.5X-Powered-By: ASP.NETDate: Sat, 28 Sep 2024 22:53:33 GMTContent-Length: 120092Data Raw: 1f 8b 08 00 00 00 00 00 04 00 d4 bd 79 77 db 46 b2 28 fe 7f 3e 05 e4 e4 5d 80 91 48 91 b2 e5 45 b2 ad e3 d8 ce 8d ef 2f 76 72 63 cf f6 28 25 07 22 9b 12 62 0a e0 00 a0 6c 8d ed ef fe eb aa ea a5 7a 01 48 3b b9 ef cd d3 9c 89 09 a0 f7 ae ae ae bd f6 bf dd 49 5e be 78 93 fc 58 cc 44 d9 88 79 f2 ed 7e b2 93 2d d6 e5 ac 2d aa 32 c9 da 41 f2 e1 ab 24 49 d7 8d 48 9a b6 2e 66 6d 7a 2c 9f af f3 3a 11 c9 a3 a4 1d cd ab d9 fa 4a 94 ed 9e 7c 9b 24 a5 7c f7 21 b9 aa e6 eb a5 68 8e 92 0f 9f f6 64 ad bc 5d ab df 6d 71 25 aa 75 7b 94 4c c6 7b 89 b8 96 d5 e0 7d f2 89 2a d7 b2 b2 ed 99 3a 86 bf f6 b2 68 46 d7 f2 63 7a 30 ba 3b ba 8f 03 48 74 a5 0a 47 f1 e3 93 7f fc e5 c5 6f ff f9 e3 4f df 3d f9 31 f9 f8 11 3a c3 af b9 fc 9a c5 da 84 09 b4 f2 a3 18 cd d6 75 2d 07 f2 7a 56 17 ab 56 7d 4d 92 13 ff cb a8 a9 67 e6 eb 51 bc 51 fa 5b 54 75 92 61 fb 7b b8 1e 62 d4 60 0b cd 1e ce b0 1c 2d 45 79 d1 5e 26 c3 64 b2 87 c3 af 8f e5 3f 8f 93 b1 fc 67 38 1c 38 6d 25 49 b1 48 b2 b4 28 5b 51 e7 b2 bf 6b 91 26 8f 1e c9 46 a6 d5 d9 a8 16 f9 fc e6 b5 5c 5e e1 0f 01 57 2d 51 c5 e4 c0 8f 83 af e7 b2 f2 5b ff f5 27 e7 b9 16 ed ba 2e 65 3b 72 3d cb 69 1d 34 f4 69 90 0d f4 b3 2a 9b 95 a3 79 01 93 ac f0 5f 59 51 ae db fa 1c 00 a7 bc c8 e4 9e b7 a3 65 de b4 2f ca b9 78 ff d3 22 4b f7 d3 41 b2 9b 4c 06 aa 1d 68 91 f6 ad 70 40 41 c8 85 b4 53 cc 60 51 4b 68 3c 5d 56 17 a9 aa 81 53 1e cd aa b2 a9 96 22 f9 8f ff 48 d4 cf 69 79 e6 3e 65 e9 32 bf 59 17 89 a8 6b b9 51 97 05 c0 60 2a 47 21 06 0e 5c ad 01 de d6 72 a0 8b a2 14 f3 34 d9 91 60 76 b3 12 d5 22 a9 56 72 2f a0 cd 74 5a 9d ff 2e 66 6d f2 13 bc 39 a3 9d c1 af a3 b6 7a 4d 73 56 a3 5b 02 1c 96 a3 f3 75 b1 6c 0b 3c 24 6a d0 72 2c b2 7b f9 df 74 cf be 11 35 bd 13 35 7f 3b 97 1b 4d ef e1 17 ff b2 ca 2f d4 17 f8 c5 bf b4 ab 25 7d 90 3f 9c 1e e6 45 ab fa 90 bf cc 17 09 ba 57 f2 35 fc 63 de ad 57 cb 2a 9f cb b7 f4 c3 bc 9f d7 d5 6a 5e bd 2b e5 17 fd d3 7c 6b eb bc 6c 16 38 0d fd 93 7d 13 02 df 0b 3b d2 36 3f 5f e2 4b f8 d7 bc 15 4b 71 85 28 22 55 bf cc 97 9a 96 a2 e6 eb 30 ab 96 55 bd 2a 66 6f b1 5b f6 64 4a 34 cb 62 8e 1f e9 87 ad 99 d7 95 c4 6f b0 52 fa a7 5d 91 65 f5 0e 56 44 fe 63 57 a4 2d a0 2c fc c3 7a 9f 0b ec 76 6e 47 f4 fb 3f d7 a2 86 ed a5 1f e6 7d be 84 ea f2 bf e6 0d 81 e4 08 5e 1d f1 07 75 2a 00 30 b3 7a b4 aa ab b6 02 20 1c cd f2 d9 25 a0 df 52 81 97 f3 91 40 d6 39 40 12 13 09 17 f7 c1 21 05 bc 6a 0f 0f 60 a2 54 57 01 58 d6 f0 de da 32 79 07 86 e6 18 b5 ab 57 75 78 71 72 d3 f6 0c 10 e3 60 0f 0e 05 5d 10 f4 6a 67 3c 70 50 0c 7f d0 38 c6 69 2f 3a 62 38 ff 1e 6a 13 0c 61 d7 12 ed 46 31 26 7d d9 0b 3e 00 ce 91 6b be 5c 9e e7 b3 b7 12 13 f6 ac 02 ef b1 1d 84 78 57 6f a7 fb c6 ed 12 f6 85 bd 60 e5 3f 79 f8 b6 02 34 94 65 78 13 c3
    Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKContent-Type: application/javascriptContent-Encoding: gzipLast-Modified: Sat, 09 Mar 2024 15:28:17 GMTAccept-Ranges: bytesETag: "dadb1683672da1:0"Vary: Accept-EncodingServer: Microsoft-IIS/8.5X-Powered-By: ASP.NETDate: Sat, 28 Sep 2024 22:53:33 GMTContent-Length: 772Data Raw: 1f 8b 08 00 00 00 00 00 04 00 ed bd 07 60 1c 49 96 25 26 2f 6d ca 7b 7f 4a f5 4a d7 e0 74 a1 08 80 60 13 24 d8 90 40 10 ec c1 88 cd e6 92 ec 1d 69 47 23 29 ab 2a 81 ca 65 56 65 5d 66 16 40 cc ed 9d bc f7 de 7b ef bd f7 de 7b ef bd f7 ba 3b 9d 4e 27 f7 df ff 3f 5c 66 64 01 6c f6 ce 4a da c9 9e 21 80 aa c8 1f 3f 7e 7c 1f 3f 22 b6 b6 ee 7c 76 f4 8b 3f 5a 37 79 da b4 75 31 6d 3f 3a bc cc ea 34 1f 15 9f fd e2 5f 32 fa fd e9 9f c3 f3 f5 72 da 16 d5 32 5d 6e e5 77 7e 31 be ad 3e fb fd bf 97 7f ff b0 38 df ba ac 8a 59 ba f3 bb 7e f6 59 75 a7 ce db 75 bd 4c ab 71 fe 6e 55 d5 6d c3 70 6a 6e f9 d9 2f d6 cf 1e fd e2 5f f2 4b 0e b5 61 41 5f 8c a7 59 59 6e d5 e6 95 51 3d 72 bf 2f ef b8 3f 7e c9 72 bc f8 ac 18 e5 9f 7d ef fb a3 e5 f8 cb cf b6 2a 6a ba 1e 95 c0 9d b0 f8 5d 6b c1 ab f9 6c f7 ee ce e1 79 55 6f 65 9f ed 1c 66 8f f3 71 99 2f 2f da f9 61 f6 c9 27 77 7e 31 3e a7 56 df e3 37 bf ff 59 fe bd ec fb a3 e9 67 bf eb ce e8 9c 1a 9f 3f ae 4d e3 73 6a bc f5 bb ee fe c2 f2 67 7e a6 39 fa ac bc f3 0b 7f e1 97 93 9f ce a7 ed f8 6d 7e dd 6c 51 f7 77 c6 f9 65 5e 5f 6f cd 3f 3b a2 bf be 37 ff fe 56 fd bd f3 ef df b9 f3 7b d4 e3 66 55 16 d3 7c eb 7c 7b 7b b4 7b e7 d1 16 81 df 1d 95 8f 9b 5f f8 0b b7 1a 82 74 07 24 9b de f9 c5 b9 69 97 71 3b a6 54 fb d9 7a 8b 7e 33 f4 6c e9 95 ea b3 f6 ce 2f f9 25 4a ae ea 97 94 9f 11 46 84 a9 0c 23 cd 3e 73 c3 3b da f9 85 bf 90 c6 b3 bd fb fd ef ed 7d ff a8 3c 24 b8 77 e8 6f 1e 24 7d 78 48 3f be ff 99 0e fc 97 10 05 ab cf b6 f2 51 45 d4 d3 91 ad ea aa ad da eb 55 3e 9e 67 cd 97 57 cb 97 75 b5 ca eb f6 5a e6 07 4d 47 c2 28 e8 38 ff ec 17 7f fa e9 a7 8f 76 7e c9 21 8d 7e fc d3 9f ad 3f 3b da f9 ec 33 ea 6a fd 7d 1e 09 01 a7 7e 4c eb f3 51 3b fa 5e 36 6a 46 d3 ef 7f 56 8e 2e 89 d4 44 83 6c dc 54 8b 7c 6b 46 6f d2 58 f3 ef cd 88 7a 3c 3f e7 69 b1 4c 9b 3b 84 e1 56 33 3a 27 d2 13 bd 17 df 3b ff fe 67 0d fd a3 e4 03 d4 d5 67 d3 ad e5 9d 5f 82 57 d6 bf f0 17 ae b7 4a 22 dd e3 cc d0 e3 92 66 10 20 f2 51 fb 59 f6 bd cb ef 13 9c fc 7b ed f7 e5 df ef ed 7c 7f eb ce 88 28 42 5f 7c 9f d0 51 fa d2 58 b6 56 77 7e c9 a8 fe ac c9 cb f3 f1 55 3e 59 65 d3 b7 27 f3 f5 f2 6d 36 bb fc fd c1 86 d9 ef bf 2e 36 7f fb 33 3f f3 bd ef 1f d6 63 42 eb 34 9b ce b7 aa f1 a4 58 ce b6 96 eb b2 1c ed dc 01 3f af d6 cd fc 33 ff 63 f9 48 3e a8 ef dc f9 25 77 b6 f8 ff 87 ff 0f ce dd db ee 98 03 00 00 Data Ascii: `I%&/m{JJt`$@iG#)*eVe]f@{{;N'?\fdlJ!?~|?"|v?Z7yu1m?:4_2r2]nw~1>8Y~YuuLqnUmpjn/_KaA_YYnQ=r/?~r}*j]klyUoefq//a'w~1>V7Yg?Msjg~9m~lQwe^_o
    Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKContent-Type: application/javascriptContent-Encoding: gzipLast-Modified: Sat, 09 Mar 2024 15:28:16 GMTAccept-Ranges: bytesETag: "0e87683672da1:0"Vary: Accept-EncodingServer: Microsoft-IIS/8.5X-Powered-By: ASP.NETDate: Sat, 28 Sep 2024 22:53:34 GMTContent-Length: 13209Data Raw: 1f 8b 08 00 00 00 00 00 04 00 cc 7d 09 73 db b8 d2 e0 5f 91 58 29 3d b2 8c 68 ed f7 be af 6a 57 0a 46 e5 43 71 9c f1 35 b6 92 49 ac a7 d5 50 14 24 31 a6 48 85 87 6d 59 e6 7f df 6e 5c 04 0f 27 79 6f bf 3d a6 6a 22 e2 6e 34 fa 42 a3 01 5b 59 c2 5a 49 1a fb 5e 6a f5 ed 84 05 8b ee 23 9b 6d 5c ef fe 78 95 85 f7 ee fc 61 ba 89 e2 d4 9d 66 3e fd 61 e9 cb cb 78 e2 74 37 59 b2 b2 c7 e3 ff f8 fb ff 98 90 dd 7f fe a3 67 9f 30 32 67 64 c4 1c fa db ce 8b c2 24 6d 6d 18 b5 b2 70 ce 16 7e c8 e6 56 9b a6 db 0d 8b 16 ad 65 10 cd dc 60 b4 f2 93 4e a7 f8 26 87 cd b5 1f fd 70 1e 3d 76 3a e2 97 7c 68 ae 85 00 77 3a 4d 25 7f 46 f1 3d 8b 4f f9 38 b7 5e b4 61 9d 0e 56 6e f9 00 a1 1b 7a 3f a8 42 8e 19 dd b0 97 97 d7 e7 a0 e0 7f 79 39 84 7a 1f 18 59 33 ba c8 42 2f f5 a3 d0 7e 43 ba dd 6e c8 9c 9d bf b0 d7 ac 9b c6 6e 98 04 6e 0a 19 02 3b 1f a9 99 0b d5 a1 6e ff 0d fd 38 de 9f c0 27 fc 1e 4c f2 80 a5 ad 5b 1a 41 29 e6 be e9 c6 ee 23 7c 38 fd 45 14 db 58 f6 91 1e f4 3f be 7b d3 0d 58 b8 4c 57 fd 8f 7b 7b ce ed 1e 0d d9 f8 e3 db 83 c9 1e 6f f7 51 b5 fb 08 ed 62 96 66 71 d8 ba cd fb 0a cc 56 24 87 de 89 32 ab 67 51 0a 3d 74 bd 95 1b 1f a6 f6 be 33 78 d3 4d b2 19 12 4e b8 b4 8d d9 61 1b 05 c7 2d 3d 20 08 cb 6d 01 cb ed de 1e 41 78 60 f6 d6 3f ff 29 3a 45 18 20 af cf 02 20 45 2c e0 83 bd 19 df 4e 1c 05 59 3f 5d c5 d1 63 2b 64 8f ad 61 1c 43 f7 7f 7d 0a 53 16 af fd 10 90 34 6f bd 09 22 cf 0d fc 67 d6 5a b3 d4 9d bb a9 db 9a 41 d6 3d 2c 67 cb 7a b3 0b 59 6e 75 ff 72 72 01 de de 81 d3 7b 93 1f b3 ae 6e 05 28 07 0a b5 ff f3 bf ff c3 c9 09 fc db b3 91 5a db 7a 56 7a 71 42 ca ba 1b 16 c3 fc d6 48 24 05 ba 7c fb dc d9 85 9d 4e d8 5d bb f1 bd fa 85 cc 5c 57 89 ed 73 b2 51 95 98 9b 64 31 33 3e 79 61 ee db d6 5d 14 32 cb e9 8b f1 3c 18 6f 3a c5 ac 69 b2 5d cf a2 60 ba 89 81 e6 9e 80 fa a6 d3 67 23 7b 6a 15 b0 64 08 8b 44 9c b7 77 9e 8b ae 16 b4 bd 0f 58 65 e3 cc b6 00 7e 8f 9d 64 9b c0 f7 00 7d d8 fd f1 8a 79 f7 96 33 e9 03 fa 59 17 73 38 81 2e 60 20 d5 6f 41 e5 a2 02 00 a6 06 77 aa ab c3 67 d1 72 83 98 b9 f3 6d 2b 88 dc 39 9b 77 2d 4d 68 a2 03 4e c6 53 6a 73 64 7b 81 9b 24 ad 73 81 e7 38 f3 52 e8 25 25 91 b3 4b 41 08 74 a7 1b 37 66 61 4a 53 22 92 a1 0b 2c 15 0d a2 2e 7e 70 56 c4 8f 39 10 ce bb 38 8a d2 df 2c 59 6f 13 03 db c6 a9 cf 12 1a 75 3a 51 b7 48 bf bc ec 72 59 09 f1 78 c2 02 b6 04 5c 50 9c c3 c8 c6 02 62 8e dc e9 98 a9 72 1b 80 32 07 a1 91 fa 5e 0b e6 00 dd e3 e4 ae dd d4 5b b1 b9 cd d1 c8 ba d7 71 b4 f6 13 d6 86 05 10 93 3f 7c 84 9e 64 6e 33 fa ba df 92 d6 ca 4d 5a 73 96 32 0f 89 3c 5d b9 69 ab da b6 f5 97 2d 44 e0 8b 90 39 8e 1a ea 2f de 78 c6 18 f0 f2 03 8b 1f 63 3f 4d 59 d8 fd 67 78 11 01 35 04 fe 3d 0b b6 2d cf 45 e9 ef 27 a2 6f b7 a5 3a dd 44 c1 76 e1 07 41 d1 87
    Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKContent-Type: application/javascriptContent-Encoding: gzipLast-Modified: Sat, 09 Mar 2024 15:28:18 GMTAccept-Ranges: bytesETag: "5f8e8e693672da1:0"Vary: Accept-EncodingServer: Microsoft-IIS/8.5X-Powered-By: ASP.NETDate: Sat, 28 Sep 2024 22:53:34 GMTContent-Length: 191Data Raw: 1f 8b 08 00 00 00 00 00 04 00 ed bd 07 60 1c 49 96 25 26 2f 6d ca 7b 7f 4a f5 4a d7 e0 74 a1 08 80 60 13 24 d8 90 40 10 ec c1 88 cd e6 92 ec 1d 69 47 23 29 ab 2a 81 ca 65 56 65 5d 66 16 40 cc ed 9d bc f7 de 7b ef bd f7 de 7b ef bd f7 ba 3b 9d 4e 27 f7 df ff 3f 5c 66 64 01 6c f6 ce 4a da c9 9e 21 80 aa c8 1f 3f 7e 7c 1f 3f 22 b6 ce d7 cb 69 5b 54 cb 74 eb 4e fa 8b 93 34 bd 2a 96 b3 ea ea 7b 1f 9f 17 65 be cc 16 f9 c7 df 4f 3f 4b 3f fe af fe fe bf ee bf f8 e3 ff 92 ff ec ef fa 53 ff cb bf e7 1f fc c1 38 7f 97 7f 7c 98 fc 92 3b 5b 77 0e 93 ff 07 93 76 f2 e0 41 00 00 00 Data Ascii: `I%&/m{JJt`$@iG#)*eVe]f@{{;N'?\fdlJ!?~|?"i[TtN4*{eO?K?S8|;[wvA
    Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKContent-Type: application/javascriptContent-Encoding: gzipLast-Modified: Sat, 09 Mar 2024 15:28:17 GMTAccept-Ranges: bytesETag: "dadb1683672da1:0"Vary: Accept-EncodingServer: Microsoft-IIS/8.5X-Powered-By: ASP.NETDate: Sat, 28 Sep 2024 22:53:34 GMTContent-Length: 772Data Raw: 1f 8b 08 00 00 00 00 00 04 00 ed bd 07 60 1c 49 96 25 26 2f 6d ca 7b 7f 4a f5 4a d7 e0 74 a1 08 80 60 13 24 d8 90 40 10 ec c1 88 cd e6 92 ec 1d 69 47 23 29 ab 2a 81 ca 65 56 65 5d 66 16 40 cc ed 9d bc f7 de 7b ef bd f7 de 7b ef bd f7 ba 3b 9d 4e 27 f7 df ff 3f 5c 66 64 01 6c f6 ce 4a da c9 9e 21 80 aa c8 1f 3f 7e 7c 1f 3f 22 b6 b6 ee 7c 76 f4 8b 3f 5a 37 79 da b4 75 31 6d 3f 3a bc cc ea 34 1f 15 9f fd e2 5f 32 fa fd e9 9f c3 f3 f5 72 da 16 d5 32 5d 6e e5 77 7e 31 be ad 3e fb fd bf 97 7f ff b0 38 df ba ac 8a 59 ba f3 bb 7e f6 59 75 a7 ce db 75 bd 4c ab 71 fe 6e 55 d5 6d c3 70 6a 6e f9 d9 2f d6 cf 1e fd e2 5f f2 4b 0e b5 61 41 5f 8c a7 59 59 6e d5 e6 95 51 3d 72 bf 2f ef b8 3f 7e c9 72 bc f8 ac 18 e5 9f 7d ef fb a3 e5 f8 cb cf b6 2a 6a ba 1e 95 c0 9d b0 f8 5d 6b c1 ab f9 6c f7 ee ce e1 79 55 6f 65 9f ed 1c 66 8f f3 71 99 2f 2f da f9 61 f6 c9 27 77 7e 31 3e a7 56 df e3 37 bf ff 59 fe bd ec fb a3 e9 67 bf eb ce e8 9c 1a 9f 3f ae 4d e3 73 6a bc f5 bb ee fe c2 f2 67 7e a6 39 fa ac bc f3 0b 7f e1 97 93 9f ce a7 ed f8 6d 7e dd 6c 51 f7 77 c6 f9 65 5e 5f 6f cd 3f 3b a2 bf be 37 ff fe 56 fd bd f3 ef df b9 f3 7b d4 e3 66 55 16 d3 7c eb 7c 7b 7b b4 7b e7 d1 16 81 df 1d 95 8f 9b 5f f8 0b b7 1a 82 74 07 24 9b de f9 c5 b9 69 97 71 3b a6 54 fb d9 7a 8b 7e 33 f4 6c e9 95 ea b3 f6 ce 2f f9 25 4a ae ea 97 94 9f 11 46 84 a9 0c 23 cd 3e 73 c3 3b da f9 85 bf 90 c6 b3 bd fb fd ef ed 7d ff a8 3c 24 b8 77 e8 6f 1e 24 7d 78 48 3f be ff 99 0e fc 97 10 05 ab cf b6 f2 51 45 d4 d3 91 ad ea aa ad da eb 55 3e 9e 67 cd 97 57 cb 97 75 b5 ca eb f6 5a e6 07 4d 47 c2 28 e8 38 ff ec 17 7f fa e9 a7 8f 76 7e c9 21 8d 7e fc d3 9f ad 3f 3b da f9 ec 33 ea 6a fd 7d 1e 09 01 a7 7e 4c eb f3 51 3b fa 5e 36 6a 46 d3 ef 7f 56 8e 2e 89 d4 44 83 6c dc 54 8b 7c 6b 46 6f d2 58 f3 ef cd 88 7a 3c 3f e7 69 b1 4c 9b 3b 84 e1 56 33 3a 27 d2 13 bd 17 df 3b ff fe 67 0d fd a3 e4 03 d4 d5 67 d3 ad e5 9d 5f 82 57 d6 bf f0 17 ae b7 4a 22 dd e3 cc d0 e3 92 66 10 20 f2 51 fb 59 f6 bd cb ef 13 9c fc 7b ed f7 e5 df ef ed 7c 7f eb ce 88 28 42 5f 7c 9f d0 51 fa d2 58 b6 56 77 7e c9 a8 fe ac c9 cb f3 f1 55 3e 59 65 d3 b7 27 f3 f5 f2 6d 36 bb fc fd c1 86 d9 ef bf 2e 36 7f fb 33 3f f3 bd ef 1f d6 63 42 eb 34 9b ce b7 aa f1 a4 58 ce b6 96 eb b2 1c ed dc 01 3f af d6 cd fc 33 ff 63 f9 48 3e a8 ef dc f9 25 77 b6 f8 ff 87 ff 0f ce dd db ee 98 03 00 00 Data Ascii: `I%&/m{JJt`$@iG#)*eVe]f@{{;N'?\fdlJ!?~|?"|v?Z7yu1m?:4_2r2]nw~1>8Y~YuuLqnUmpjn/_KaA_YYnQ=r/?~r}*j]klyUoefq//a'w~1>V7Yg?Msjg~9m~lQwe^_o
    Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKContent-Type: text/cssContent-Encoding: gzipLast-Modified: Sat, 09 Mar 2024 15:30:09 GMTAccept-Ranges: bytesETag: "9fb5b4ab3672da1:0"Vary: Accept-EncodingServer: Microsoft-IIS/8.5X-Powered-By: ASP.NETDate: Sat, 28 Sep 2024 22:53:36 GMTContent-Length: 2346Data Raw: 1f 8b 08 00 00 00 00 00 04 00 ed bd 07 60 1c 49 96 25 26 2f 6d ca 7b 7f 4a f5 4a d7 e0 74 a1 08 80 60 13 24 d8 90 40 10 ec c1 88 cd e6 92 ec 1d 69 47 23 29 ab 2a 81 ca 65 56 65 5d 66 16 40 cc ed 9d bc f7 de 7b ef bd f7 de 7b ef bd f7 ba 3b 9d 4e 27 f7 df ff 3f 5c 66 64 01 6c f6 ce 4a da c9 9e 21 80 aa c8 1f 3f 7e 7c 1f 3f 22 c6 65 76 3d cb da 7c bb c9 db ed eb c5 28 c1 07 eb 62 9b fe c5 c7 dd bf d3 6f 75 3f d9 2e 8b a6 4d 7f 71 92 a6 93 ea dd 76 53 fc a0 58 5e 3c a2 df eb 59 5e 6f d3 47 87 c9 2f 49 92 79 bb 28 d3 1f a7 37 d6 c5 b4 69 cc ab fc d6 ac 68 56 f4 f7 a3 74 59 2d f3 43 fa 60 55 35 45 5b 54 cb 47 69 36 69 aa 72 dd f2 a7 57 c5 ac 9d 3f 4a 77 1f 1e 3c 5c 09 cc 10 8d f4 5b 0c 6d 91 d5 17 05 bd ba 83 77 56 d9 6c c6 d8 d0 5f fd 17 d0 3c de d7 0f b6 8b e5 2c 7f f7 28 fd 54 1f 7c 68 20 df 5f bd 03 3c 0c 97 87 58 67 b3 62 dd 3c 4a f7 80 56 9a 9e 57 cb 16 54 c8 09 d7 7d f9 68 fb 2a 9f bc 2d da ed 6c 59 2c 32 f4 b6 3d 5b d7 fc 0b 61 36 de 6b d0 66 d3 77 fd f7 cf 8b b2 dc 5e 54 33 ea 64 52 b5 73 34 ba e5 97 cb 6c 41 9f 2b 09 b6 67 d5 d5 72 52 b4 11 ea 6c 2f b2 62 c9 24 52 c2 ef 3d e0 01 f6 1b 4e 69 c0 f9 b2 4d db 59 8f 33 e6 79 46 14 1a 62 99 b2 60 f8 6d 9d 2d 65 12 82 a1 df 0b 86 be a1 11 61 f4 7b be cd af cf 6b 1a 59 d3 1d 19 f5 40 50 76 7e 77 fa 99 d2 53 ad b2 69 d1 12 af d1 ab 00 af bd 9f 57 f5 e2 91 fc 5a d2 cb f7 66 5b 3b a3 74 9b 26 7a 94 ee dc 41 3b ea 23 4d 77 77 fa 70 76 f1 ed 26 28 f8 9f 82 20 20 1d 32 34 2d 8d 64 ca 30 1d 23 d6 39 bd 5d 5c 86 8c c8 0c 67 25 a5 58 96 c5 32 df 9e 94 d5 f4 2d be 30 ac c9 ad 0c c9 ec 9c 3b c9 ea 7d a4 28 31 32 d7 8b ed 66 5e 5d a5 f6 83 65 fe ae dd 56 85 c0 1f f4 5a ac ea fc 72 7b c1 f8 5b dc 00 38 fd 5d 8b c5 aa aa db 6c e9 58 8b 5f e8 41 e0 3e ae 6f ec e3 3a ec c3 1f ff 60 5f 6d b1 20 0a 07 b0 44 c5 a5 cd 2a 5b 7e 8f 3e db 6e af 57 f9 67 1f 2f 88 81 e7 1f 7f df 43 e2 d6 af 5e e7 59 bd e1 4d 6f aa 55 14 f4 d3 82 84 c6 7b ab 37 e8 78 6f 8a 68 48 8b 21 7a 53 2f f4 2f 43 d3 be f1 5a 9c cd 98 9a f3 bc b8 98 b7 8f d2 7b 3b 90 73 6a 6a 94 e7 2e 7d 90 3e c0 3f 24 11 1b e0 8b 02 b6 88 f9 93 04 78 97 79 4d cc 9e 95 db 59 59 5c 10 02 a4 9b da 6a b1 01 9e a8 07 87 b1 af a1 db 6a 25 88 e1 0f 8b e9 4e ca 18 a6 e9 b4 2a ab fa 51 fa e3 0f 1f 3e c4 9f be 4e 3e d0 16 eb ba 41 93 55 55 90 fa aa 37 a1 81 8f f9 03 8f 15 cb fc 9c 48 b5 cb dd dd f6 4d 11 14 79 73 ff b6 6f 8a 80 f0 9b b5 cc cf ad 3b e5 57 a5 53 7d 35 e8 95 db 28 a3 a1 8d ea 79 68 39 10 a8 c5 db 3a 55 53 d2 ef a0 91 7e 5a d1 54 9e 97 d5 d5 a3 34 2f cb 62 d5 14 a4 85 49 27 da 4f e7 c5 6c 96 2f f1 d9 d5 bc 40 27 a4 2d 89 f4 cb ea aa ce 56 d1 fe a9 85 18 1b 6f 2a cd ec 0e cd 14 bf cf f2 06 a4 f8 6d d3 74 96 9f 67 eb b2 bd 41 2c 48 06 d9 70 e1 4d c7 65 be 5c 58 6c 0c 2e 6
    Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKContent-Type: text/cssContent-Encoding: gzipLast-Modified: Sat, 09 Mar 2024 15:30:10 GMTAccept-Ranges: bytesETag: "32f637ac3672da1:0"Vary: Accept-EncodingServer: Microsoft-IIS/8.5X-Powered-By: ASP.NETDate: Sat, 28 Sep 2024 22:53:36 GMTContent-Length: 4168Data Raw: 1f 8b 08 00 00 00 00 00 04 00 ed bd 07 60 1c 49 96 25 26 2f 6d ca 7b 7f 4a f5 4a d7 e0 74 a1 08 80 60 13 24 d8 90 40 10 ec c1 88 cd e6 92 ec 1d 69 47 23 29 ab 2a 81 ca 65 56 65 5d 66 16 40 cc ed 9d bc f7 de 7b ef bd f7 de 7b ef bd f7 ba 3b 9d 4e 27 f7 df ff 3f 5c 66 64 01 6c f6 ce 4a da c9 9e 21 80 aa c8 1f 3f 7e 7c 1f 3f 22 c6 65 76 bd 2e b6 e9 df bc de 2e 16 17 93 ac 1e 25 dd 0f db a2 4d b3 ce c7 6d 36 49 c3 0f 8a b6 cc d3 66 95 2d bb 2d f9 8b 5f 9c a4 69 9b bf 6b b7 ab cb bc 3e 2f ab ab 47 69 5e 96 c5 aa 29 9a 43 fa ea 6a 5e b4 f9 36 bd 3d cd 1f a5 cb ea aa ce 56 87 c9 2f 49 92 79 bb 28 d3 1f 27 40 eb 62 da 34 02 91 61 cd 8a 66 45 7f a1 f1 32 07 84 55 d5 14 6d 51 2d 1f a5 d9 a4 a9 ca 75 cb 9f 5e 15 b3 76 fe 28 dd 7d 78 f0 70 f5 8e 21 fa b8 75 30 6d e6 d9 4c 30 75 c0 ce 8b 77 f9 0c 90 7e 7f f7 99 df c1 aa 2a 96 2d bd 9b 5f e6 cb b6 a1 ef d6 6d d5 eb c7 83 dc 56 ab 47 e9 0e de 2c f3 f3 56 7f 35 58 ee ec fc ee f8 73 9e 17 17 73 fa ce fc fd fb 9b 0f f2 77 ab 3a 6f 1a 42 62 6b 56 4d d7 0b ea 72 3c a9 66 d7 e3 ea fc bc c9 5b 69 96 7e 92 7e bc 7a f7 f1 9d 1e 16 dc ff f6 55 3e 79 5b b8 69 d8 6e a6 75 45 13 b1 bc 78 44 b8 ad a7 73 74 c8 48 ee de df 01 c9 02 44 17 59 7d 51 10 05 f8 8f 55 36 9b f1 7b fc d7 24 9b be bd a8 ab f5 72 b6 3d ad ca aa 7e 94 fe f8 f9 f9 39 be 31 5d fa 2d 68 e6 1f a5 d3 8a 48 b7 6c d1 66 52 d5 33 a2 53 9d cd 8a 35 51 71 4f 7a 9e 54 ef 98 74 e0 96 dd d5 3b fe 3f b0 4a 6b 62 d4 ad 9d 51 aa ff 1b df eb 8f 96 fa a8 1a a1 79 6c e6 7a ad 05 97 4e fb 3a 2f b3 b6 b8 8c b4 17 84 b9 b9 fc 2a 18 12 f8 62 96 fe f8 64 0f ff c9 10 ba 5f 76 71 df 25 dc d1 2e 32 54 fa 7f b7 f5 1e b5 ee e2 52 56 d9 4c 30 b1 14 7e 94 ae eb 72 0b 5f d0 0c 6d ef 8e 2f 8a f3 3b e9 94 06 48 38 eb 8f 65 b5 5d e7 ab 3c 6b d3 1f cf f3 c8 08 8b 69 15 05 4a 9f 2f c7 ab e5 c5 1d 07 a1 ff f2 a4 5d a6 5d 95 31 2b b2 b2 ba 08 b5 06 01 eb b4 22 3e be 2a e8 65 ee db 4a 79 b1 24 16 cd b7 27 65 35 7d 0b 72 7d ab f3 0d 7f f6 83 aa 5a 10 f5 f0 3b 71 77 5b 4c b3 72 3b 2b 8b 0b 9a 48 e2 e8 3e 92 0b 12 82 b0 9b be 32 b1 f2 ff 2d f7 99 e3 a2 40 38 a8 0f fd ed 06 79 9e ae eb 06 02 82 fe f1 77 45 6a af 68 a9 7b 7e f9 bc 28 69 7a a8 97 72 35 cf b6 f4 bb cf 76 68 de fd b9 20 86 0d 84 ec 07 db c5 72 96 bf 23 d1 d9 dd 7f b0 7f 70 ef d3 fd 07 fd 01 93 f2 28 7e 20 43 8e 8f c6 20 4e 9c 87 3f 2d e2 fa 77 2d 7f 32 9a 93 aa 6d 41 6e fe c3 8c a8 c9 b5 0f db 37 f5 9a 2d 8b 05 f7 69 14 01 3e 20 b1 aa 96 db 34 d6 92 a6 61 46 4a 9f e0 b1 ee d9 f8 65 1f c2 6c 5d f3 2f 84 c8 f8 1e 9b 92 e1 ef 08 a5 df d3 40 78 9b 5f 9f d7 d9 22 6f 52 41 72 42 44 9d e6 67 4b 42 94 60 ec fc ee f4 33 a5 47 c9 4f 10 00 da 21 d0 d6 d9 b2 39 af 6a 22 40 43 6c 96 6f ed 8c ef f3 0c 11 1b 0c 7d 45 dd a7 cc 03 5d d8 cc b1 1b 60 8b 86 8
    Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKContent-Type: text/cssContent-Encoding: gzipLast-Modified: Sat, 09 Mar 2024 15:30:07 GMTAccept-Ranges: bytesETag: "802931aa3672da1:0"Vary: Accept-EncodingServer: Microsoft-IIS/8.5X-Powered-By: ASP.NETDate: Sat, 28 Sep 2024 22:53:36 GMTContent-Length: 15097Data Raw: 1f 8b 08 00 00 00 00 00 04 00 d4 7d 6b 93 e3 38 8e e0 f7 fe 15 be e8 e8 a8 ca 9e 74 8d 2c 3f 33 2b ba 6f 1e b7 3b 33 7b bb 73 b7 3b 8f b8 b9 ee 8e 0d d9 96 d3 8a 92 2d af 24 57 66 f5 46 ff f7 23 29 52 22 41 00 a4 9c d5 7b bb 9d 53 39 29 89 04 49 10 04 40 10 00 df 95 d9 a7 6b 31 2d ce 65 71 ce ef bf 28 4e 4f 93 7f ff 62 32 d9 17 cd 45 7c 79 9c 74 1f a6 db b2 da 7d 78 2f 3e 7c cc eb b6 d8 65 e5 34 2b 8b a7 f3 e3 e4 54 ec f7 65 fe fe 8b 9f be f8 e2 38 bb ff e2 98 8a 7f 73 f1 6f 21 fe 2d c5 bf 95 02 77 a8 ce ed f4 39 2f 9e 8e ed e3 64 91 24 aa 7c 76 ff c5 b6 da 7f 52 05 76 55 59 d5 8f 93 2f e7 f3 b9 fa a6 bb 95 ef 9f 44 a7 f4 c3 31 cf f6 79 dd 3f 9a 2e eb c7 53 56 9c 15 a8 4b d5 14 6d 51 89 be d5 79 99 b5 c5 c7 dc 87 78 ac 55 d1 a3 ee 51 22 47 56 89 a1 1d ca ea f9 71 72 14 63 ca cf 76 2d f1 bb ba b6 53 d9 dd be c1 a6 d8 e7 ce c3 b4 d9 d5 55 59 2a c8 06 d8 f4 05 03 e7 0c 2b 2f 8b 4b df 23 ae 13 db f6 7c 8f 42 80 93 c7 cc 11 02 4a 4c 75 b6 2d f3 fd 00 6e 57 0d 5f af e7 26 2f f3 5d ab 00 4f 4f d5 8f d3 6b 93 d7 d3 ee e5 e3 e4 5c 9d 73 89 3c 31 b9 db 0f 45 4b 7c 3c 35 d8 07 d1 1d 45 56 ff 76 ad da bc a3 05 f1 fb da b6 b2 f9 bd e8 cf be f8 28 7e 95 e2 5f 7b ff c5 a1 aa 4f f7 04 8d 89 a1 9f 2f 57 51 a8 2c ee bf a8 44 05 81 d0 4b 2d 60 b6 02 4a 9b bf b4 59 9d 0b 6a 6b 8f f7 5f 5c bb f9 39 65 f5 53 71 d6 33 7f c9 f6 fb e2 fc a4 9f cc 50 da ec 32 3d 0a fa 28 25 8d 4c 35 81 d6 4f db ec 6d 72 3f d1 ff bb eb 08 f9 31 db 49 3a bb 17 7f 1d e5 0c 76 53 79 6d e5 b4 28 a8 a2 90 99 9c 6d 55 0b 2a b6 70 50 16 ea 7d 59 34 ed b4 69 3f 95 b9 f5 ad 95 33 63 55 93 dd 28 b3 4b 23 ca 98 bf de 0f 1f 9b 4b b6 33 e3 90 eb 11 59 83 4d f1 a3 a8 3b 4b 92 af 3a fc 6b 6c 6b f4 55 97 f6 a9 ae ae 17 f5 57 21 3f 74 33 36 20 71 80 74 c8 4e 45 a9 18 c4 31 af 8b f6 bd db 82 f7 b6 1b 18 7c 6d 58 82 f5 1e a0 4d 4c a3 6a f3 f9 58 b4 b9 1a a1 f8 24 5e 4e 9f eb ec f2 1e 7e 50 04 4a 7f a5 bf 54 ee 37 81 4f f5 f0 38 d9 8a 41 7f 98 ca 17 1d c2 0c c3 52 5c d1 f0 8f d9 bb d5 fb 81 89 01 1a 79 b7 59 de 99 01 8b a2 8b cb cb e4 f7 79 f9 31 97 4b 74 f2 c7 fc 9a df 0f cf f7 93 ff 2d 26 f0 ef b3 f3 d3 e4 4f bf bd 9f fc 39 3b 56 27 f1 f2 d7 75 91 95 f7 93 26 3b 37 62 0d d5 c5 a1 9b df da ef 89 a2 60 43 dc b3 44 b4 85 50 b8 4d 82 93 ff 56 9c 2e 55 dd 66 e7 d6 a2 a4 6d 25 e8 e2 24 20 08 00 4d 55 16 fb c9 97 79 0e cb ee ca 3c 13 50 44 d9 a3 aa 9a ed 3e 48 ea 39 ef 45 33 7a f6 3a 7a 91 c4 33 dd e7 bb aa ce 3a c6 dc d3 b7 bd 5e 8c 08 58 af d7 ba ee 4e cc 90 45 ba 66 6d d4 a7 ac 94 0d 7e bd bb d6 8d ac 72 a9 8a 73 9b d7 0e 83 33 e3 78 b9 f7 5f 4d be d6 4b ea 45 52 ab c2 cb f0 d1 85 62 57 c7 ea 09 56 d9 e6 67 29 19 9c 8a 0a 35 dd a8 5c 24 7d fd 63 a5 f0 ea 15 7e 7c cc 0e 6d 8f 09 05 f4 71 f2 e6 fb 34 79 f3 9e 83 62
    Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKContent-Type: text/cssContent-Encoding: gzipLast-Modified: Sat, 09 Mar 2024 15:30:09 GMTAccept-Ranges: bytesETag: "598e8eab3672da1:0"Vary: Accept-EncodingServer: Microsoft-IIS/8.5X-Powered-By: ASP.NETDate: Sat, 28 Sep 2024 22:53:36 GMTContent-Length: 678Data Raw: 1f 8b 08 00 00 00 00 00 04 00 ed bd 07 60 1c 49 96 25 26 2f 6d ca 7b 7f 4a f5 4a d7 e0 74 a1 08 80 60 13 24 d8 90 40 10 ec c1 88 cd e6 92 ec 1d 69 47 23 29 ab 2a 81 ca 65 56 65 5d 66 16 40 cc ed 9d bc f7 de 7b ef bd f7 de 7b ef bd f7 ba 3b 9d 4e 27 f7 df ff 3f 5c 66 64 01 6c f6 ce 4a da c9 9e 21 80 aa c8 1f 3f 7e 7c 1f 3f 22 e6 ed a2 4c 7f bc cc ae d7 c5 b4 69 b6 9b b7 c5 72 5a cd 72 fa 3d fd c5 49 9a ce 8a 66 45 5f 3e 4a 97 d5 32 3f a4 0f 56 55 53 b4 45 b5 7c 94 66 93 a6 2a d7 2d 7f 7a 55 cc da f9 a3 74 f7 e1 c1 c3 d5 bb c3 e4 97 24 c9 98 de 5a 17 db 80 b5 3d bf 37 0a fe be 2c f2 2b 86 ee 80 d5 79 99 b5 c5 25 03 3b af 96 ed 76 53 fc 20 27 80 7b 11 70 f6 75 8b dc a4 ac a6 6f f1 ea 22 ab 2f 0a 02 b7 bb b3 7a 97 ee e0 93 55 36 9b 15 cb 8b 47 f2 d7 a4 aa 67 79 4d df d3 d7 84 7d 31 4b 7f 3c cf b9 53 f9 66 bb cc cf db 6d 1d cd a7 e8 9b be c9 a6 6f 2f ea 6a bd 9c 51 f7 65 45 6f ff f8 79 86 ff f0 a5 f9 e4 de bd 7b f8 93 51 3f cf 16 45 49 58 9d 54 eb ba c8 eb f4 45 7e d5 1b c3 fc 1e 8f c0 61 97 02 65 80 98 e7 c5 c5 bc 7d 94 ee eb df 65 b1 a4 e6 9d 0f 15 db 49 d5 b6 d5 a2 3f 9c 7e 67 99 74 67 e9 ed 4f 5e 2d b0 0d 02 6d b5 22 7c f0 9b 19 dc c3 87 0f 7b 30 79 12 fc 0f aa b2 d3 85 3f a5 d5 65 5e 9f 97 d5 15 75 bc 6e ab 5b 01 2b 8b 0d f0 64 9e 79 b6 88 28 f7 05 f1 80 52 7b 3a 9a 08 85 95 78 f2 b2 4f ba 3d fc 87 16 65 d1 10 07 b6 d7 65 be dd 5e af 88 0f 49 20 8a 45 56 d2 3b 19 a0 6d ff 20 af 69 14 69 fa ad a1 96 f8 32 c6 38 e7 e7 b7 1c fc a3 f3 a2 26 d0 d3 79 51 ce 84 10 32 90 6d 9e 1e 19 ca ed 00 95 59 14 8e e5 9d 41 50 ab 3a e7 37 84 d8 44 c1 5e b3 65 d5 e6 04 8f 5b 09 55 09 9e 23 e8 ce 14 ff 31 29 f8 4b 22 1f 49 97 a1 c5 bd 73 fc c7 df f6 09 85 17 e5 55 f3 c9 74 6f 92 3f a4 c9 1f 40 c1 ff 8c f8 dd 61 64 07 2a 1a ec 16 af 33 d9 04 42 1f 31 e0 ac 58 0b 78 8c 69 00 f8 2c 5f 54 3e 64 86 79 59 34 c5 a4 28 8b 96 34 04 ff 5e e6 e9 ef 5a 2c 56 55 dd 66 cb 16 80 0d bd b7 77 95 b1 b5 27 9e 79 e9 c8 7e a6 b2 db f9 74 e3 90 7d ac da 6c 42 1f 2e db 7c d9 32 72 44 0a 30 07 cd e2 60 d7 bf 24 f9 7f 00 d9 88 60 4e 33 06 00 00 Data Ascii: `I%&/m{JJt`$@iG#)*eVe]f@{{;N'?\fdlJ!?~|?"LirZr=IfE_>J2?VUSE|f*-zUt$Z=7,+y%;vS '{puo"/zU6GgyM}1K<Sfmo/jQeEoy{Q?EIXTE~ae}eI?~gtgO^-m"|{0y?e^un[+dy(R{:xO=ee^I EV;m ii28&yQ2mYAP:7D^e[U#1)K"IsUto?@ad*3B1Xxi,_T>dyY4(4^Z,VUfw'y~t}lB
    Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKContent-Type: text/cssContent-Encoding: gzipLast-Modified: Sat, 09 Mar 2024 15:28:17 GMTAccept-Ranges: bytesETag: "807ea0683672da1:0"Vary: Accept-EncodingServer: Microsoft-IIS/8.5X-Powered-By: ASP.NETDate: Sat, 28 Sep 2024 22:53:36 GMTContent-Length: 24726Data Raw: 1f 8b 08 00 00 00 00 00 04 00 ec bd 6b 8f e3 ba 92 20 f8 7d 7e 85 bb 2f 0e 50 79 8f ad b6 d3 f9 b4 d1 8d 9e 99 4f 0d cc 62 80 e9 fe b2 b8 38 1f 64 5b ce 54 97 6c 79 65 b9 2a eb 18 75 7f fb f2 29 91 e2 2b f8 90 b3 76 d1 e7 e2 66 d9 b2 18 2f 06 23 82 64 30 98 6d 77 5f 67 f5 b7 a2 a9 f2 1f b3 6d 7d 6c f3 f2 58 34 53 f2 f8 ad aa 37 79 d5 fd fa bd c9 4f a7 a2 b9 9e ea f2 d8 16 cd ac f8 56 1c db f3 ea 58 1f 8b 75 5b 9f 56 f3 75 55 ec 5b f4 cf 7b 51 be bd b7 ab c5 7c fe db fa 7b b9 6b df c9 c7 9f 7a 54 08 dc b9 6c cb fa b8 da 97 1f c5 6e fd e7 ac 3c ee 8a 0f dc 64 6e 68 b2 2a 0e a7 f6 c7 75 57 9e 4f e8 39 21 e0 a7 8d 60 fe e2 be 2a 3e d6 1d ba 7c 73 ae ab 4b 5b 58 30 9e f2 63 71 55 1b 0c 04 90 5f da 7a bd a9 3f 66 e7 f2 cf f2 f8 b6 da d4 cd 0e fd 8a 9e 48 a0 d7 12 19 87 fc 63 d6 cb 86 7c 15 c4 26 93 b1 c9 b7 5f 77 4d 7d d2 90 42 e5 be a9 db b6 3e f4 1d d0 10 40 73 19 bd 8e ea d9 f7 62 f3 b5 6c 67 6d 7e 9a bd a3 46 15 6e 88 04 5d d5 cd aa 6d f2 e3 f9 94 37 e8 ed 35 f9 4c 51 d7 a7 7c 5b b6 3f 26 d9 c3 79 b2 bd 6c ca ed 6c 53 fc 59 16 cd 97 ec fe 71 9a bd 4c f1 3f 8b bb 35 7b 6d 35 d7 b3 a2 7d 38 3b bf d7 df 91 04 af bc f1 82 36 c6 94 91 de 6f f2 73 3b cb b7 6d f9 ad 98 44 80 cd 9e 64 a2 76 79 f3 b5 17 32 fe f0 d6 d4 97 e3 6e d5 bc 6d f2 2f f3 29 fe 5f b6 bc bf 93 5b 09 f2 e9 1a 4f 9d 6f c0 28 54 35 ff 58 6c db 62 37 e3 1a 80 b4 0b 11 88 9a 60 35 bb da 75 5a 56 3c fc 67 b6 2b 1b 04 0f b7 40 7d 7d 39 1c d7 87 f2 c8 d5 f1 f4 41 be 71 6d 3c 7d 48 63 eb bc 6d ea aa da 54 f5 f6 eb 70 e4 0a ea 8c 09 df 57 f5 f7 d9 8f 15 6d f0 33 3b 6e ac 20 ce 6d de 96 5b 06 83 e8 26 87 b1 7a 2f 77 bb e2 f8 f3 9f fe fa 0f ff ed af 93 7f ad ca 6d 71 3c 17 e8 e3 ff ac 4f 3f 88 a6 4f fe fb d7 6f 45 9d 4d fe 7b 55 4d fe 0f 7e 70 9e fc 9f e2 5c 34 df 8a 5d 86 de fb 5f b4 c5 6e 82 24 56 34 93 f6 bd 98 fc 5f ff f6 1f fc 71 36 f9 f7 a2 e8 be b4 1f ed a4 3c 92 77 4e 4d fd 9f 48 48 93 a6 ae db c9 be 6e 26 0c 33 fa 1d 7d 3b e4 98 6c 04 fe 9f de db 43 75 d5 0e ff 9f 7f 9d fe 75 b5 29 d0 db 05 fa 90 ef d1 e8 13 5f 2c 8f ef 45 53 b6 3f 31 80 e9 a6 de fd b8 1e f2 e6 ad 3c a2 81 7b ca 77 b8 73 91 1e 10 e8 15 b2 7a 5d 87 64 8b c7 7e dc 16 1f 2d 06 57 cc f2 dd 7f 5e ce cc 78 48 b0 7e be 2f ae 7b 34 76 c8 6b ab fb e2 b0 66 bf 64 4f cf c5 61 82 7e 97 88 c2 c3 8c e8 2b b2 5e 0c e3 bc ef 8a 6f e5 b9 dc 54 c5 cf 53 53 50 a0 fb fc 50 56 3f 56 87 fa 58 23 4d df 16 d3 ee d3 ba 47 ba 28 0e 3f 73 61 5c a9 06 e6 67 be d9 34 7f 6b cb b6 2a fe b8 76 02 24 46 8d ba 17 cc e7 ae d8 d6 0d 11 fb 8a f4 24 96 8a 2c 09 dd 1b 93 1d 82 83 b4 d3 f5 c2 cf cd f4 dc 36 35 1a 84 84 f0 ef 94 f7 4d 5d a1 d7 7e 6e eb 5d 31 fd ba d9 4d cf f9 e1 e4 c9 f9 f9 90 57 95 d0 05 2f a8 87 ce 17 84 ed 72 12 9e 3e 3f fe b6 16 bb 79 de 3b aa
    Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKContent-Type: application/javascriptContent-Encoding: gzipLast-Modified: Sat, 09 Mar 2024 15:28:16 GMTAccept-Ranges: bytesETag: "0e87683672da1:0"Vary: Accept-EncodingServer: Microsoft-IIS/8.5X-Powered-By: ASP.NETDate: Sat, 28 Sep 2024 22:53:36 GMTContent-Length: 197748Data Raw: 1f 8b 08 00 00 00 00 00 04 00 ac bd 0b 5f db 46 b3 38 fc 55 8c 4f 7e ae 74 58 5c 9b 04 9a da 08 1f 12 48 4b 9a 40 1a 48 6f ae 0f 11 f2 82 d5 c8 92 2b c9 49 28 f6 f3 d9 df 99 d9 bb 24 93 f4 fd 9f df f3 34 c8 ab d5 5e 67 67 e7 3e 5e c1 93 9b ee 27 7e bd 08 a3 0f cf 67 cb f4 43 38 fd 78 b5 c8 f2 32 bc 5a c6 c1 83 6f 57 ab f1 c4 ef 2e 96 c5 cc 1b 8f fb df 7d 3f 61 f7 df 3d 79 32 f0 3e a6 ec 67 ce de 71 3f 38 bc 6f 2f 0b de 2a ca 3c 8e ca f6 f0 66 99 46 65 9c a5 ad bf bc d2 bf cf 79 b9 cc d3 b6 2a 6c 07 41 79 b7 e0 d9 4d ab 5c 27 bc 6c cd 79 b0 d5 1f 46 59 5a 94 ad 29 0f ee df e4 d9 3c 2e f8 e0 63 16 4f 5b 3d 56 40 15 68 fb 98 2f 72 1e 85 25 9f 5e dc a5 d1 2c cf d2 6c 59 9c e4 79 96 ff 18 a6 d3 24 4e 6f b1 ab f8 06 ff 15 6d a5 41 ca 3f b5 a8 0a b5 9e 25 bc fb 29 cc 53 af 7d 7c f2 e6 ed c9 f3 a3 cb 93 e3 ad d6 db cf 2f 2f 5a 9f c2 a2 85 fd 94 19 76 05 a3 50 7d b5 0a d3 59 8b 63 53 ad 99 ec ae 75 cd 67 e1 c7 18 4a ae ef 5a 51 36 e5 ad b0 1c b4 fe 4c db db 69 b7 28 61 19 fd 35 4f a0 b1 39 ef 74 54 f7 49 76 eb b5 b1 c7 41 eb 19 d4 c0 fe 42 68 a7 2c 79 2e 5b 57 8d 76 5b 97 d0 d1 87 d6 5d b6 ec b6 0e 1e b7 fd 21 2c 53 b9 66 b7 5f bd 1a 6a dd 61 00 eb b5 d9 91 37 1c 57 08 26 7b 19 cf 79 b6 2c 3d 0f 77 af 84 26 3e c1 7e b0 9e bf 16 ab 77 09 3b 11 25 59 c1 a7 83 ad 1e 4b f9 e7 12 bf 5b 33 1a a6 5c ea 29 ef 7e d5 58 7c d9 fc 90 3a 5f b3 28 9b 2f 60 e7 39 8c 71 bd 66 67 3c 38 ca f3 f0 ae 1b 17 f4 77 b5 f2 ca e0 b0 ec 74 da e9 72 7e cd 73 0b 5e ba 09 4f 6f cb 99 6f a6 93 95 06 c2 5a e9 32 49 b6 a0 36 7c 9a 5d ff c5 01 12 2d 50 13 d3 7a 55 06 62 c6 ba 85 d2 4b 75 03 34 ea 6e 14 26 89 57 ce e2 c2 67 f8 6f 77 ce 8b 22 bc e5 41 3a 7a ff e8 3e 95 63 58 8b 0d 2b 5a 59 14 2d f3 1c 40 65 ba cc 11 2c 96 69 b1 bc 2e a2 3c 5e 60 f3 83 3f 53 fc 66 1e 2e 3c 8f b3 18 7a 86 36 e2 ed fe da 6f 3d ba e7 dd 32 bb 28 f1 2b cf 5f bf f7 bb 7f 65 31 40 e7 9f 69 ab d5 86 df 83 76 5b f4 9f 86 b0 f7 ed 77 4e bb 34 52 f9 5e 0c 24 48 e9 d7 5a 4e a5 ec 2e f2 ac cc 70 fa c1 39 2d 46 37 ca 39 ec 92 27 26 a9 df c2 24 d7 be e7 0f a3 24 2c 8a d6 15 17 a7 27 5f 46 25 ec 33 2c 0d 75 21 20 01 ce a9 e8 f1 6a 11 e6 3c 2d cf f3 37 f4 17 fa 86 95 97 af ec 51 ca 17 69 a7 e3 89 97 d8 a8 9e c8 35 1c fc 9e fc 6a 69 15 a6 fe da fa 09 40 82 58 22 1d e2 d9 36 63 f1 c5 3c 87 f0 ee be 3a 9c 01 67 d5 9e 06 31 b3 fb 18 e4 cc 1d e8 a0 58 07 d8 7a a5 17 33 c0 7f 37 63 de 8a 61 11 c3 34 42 d8 bb e2 3e ef e6 7c 9e 7d e4 02 ac 86 84 18 a0 27 09 b0 dc bf 81 b5 c6 59 66 41 6f 98 1d 70 09 63 c3 ed ed cc e7 e3 6c e2 7e 0d 1f fe e5 e5 3e 1c 41 bd ae f6 f2 09 bc e9 0f cb fc ee de 06 e6 35 9c d1 68 e6 65 fe 7d 1a 64 f6 f8 5e 95 a3 67 5e 26 c1 c8 1f 40 7f eb 35 f4 71 c6 bd c2 17 8b 9f 05 3b 7d 16 06 85 1a 17 0e 17 07
    Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKContent-Type: application/javascriptContent-Encoding: gzipLast-Modified: Sat, 09 Mar 2024 15:29:50 GMTAccept-Ranges: bytesETag: "02bfa03672da1:0"Vary: Accept-EncodingServer: Microsoft-IIS/8.5X-Powered-By: ASP.NETDate: Sat, 28 Sep 2024 22:53:36 GMTContent-Length: 40582Data Raw: 1f 8b 08 00 00 00 00 00 04 00 d4 bd 69 77 db 46 d2 28 fc 3d bf 02 cc f8 19 00 16 45 4b f6 64 ee 0d bd e8 38 b2 93 78 26 ce 62 39 93 64 28 26 07 22 9b 12 62 0a 60 00 50 4b 2c cd 6f 7f bb aa 7a 5f 40 ca c9 33 e7 be 3c c7 16 09 f4 de d5 d5 b5 d7 83 fb 83 e4 d7 ef d6 ac b9 4e 2e 1e 8d 3e 19 ed 27 37 49 36 cb 93 7f 1c 25 9f d7 eb 6a 5e 74 65 5d 25 45 35 4f ea ee 8c 35 c9 ac ae ba a6 3c 59 77 75 d3 f2 a2 bf fe 06 55 47 75 73 fa 60 59 ce 58 d5 b2 e4 fe 83 8f 06 d9 62 5d cd b0 66 c6 86 49 97 27 ef 3f 4a 92 74 cd df b6 bc f6 ac 4b 1f c3 ef fa e4 57 c6 bf 27 4f 9f 26 dd f5 8a d5 8b e4 bc 9e af 97 2c f9 eb 5f e3 2f 47 ec 6a 55 37 5d cb 1b 48 92 83 24 b3 9f 26 4f 13 36 9a d7 b3 f5 39 ab 3a 2c 42 c5 3a 18 c7 60 2f 57 8f c6 89 31 44 1a 9f fe 94 8b 24 1b e8 76 72 eb 65 92 74 67 4d 7d 99 54 ec 32 79 d9 34 75 93 a5 62 01 1b f6 db ba 6c 58 9b 14 c9 65 59 cd 79 99 cb b2 3b e3 bf 64 43 69 fe d8 6a aa 61 dd ba a9 60 70 d6 8b 5b ea 70 2c 5e dc e6 59 ca 77 82 2d ca 8a cd d3 64 a0 16 44 74 72 20 bf f0 0a 67 65 3b 34 66 76 38 4c 58 78 f1 2f 8a 26 e9 f8 6a 4d a6 43 ec ac e1 df bf c1 25 1f 9d b2 ee db a6 ee 6a e8 e5 9b 05 bd 86 85 ed 46 2d ec 31 3d 38 c5 07 8b 65 21 57 f9 20 be a0 72 9a 58 7c 34 2b 96 4b 6b c2 b7 1f 6d dc 12 d5 02 07 bf 19 6f a3 58 ad 96 d7 19 1f 7b 62 35 44 43 5b e3 d0 56 eb f6 8c 7e 97 f8 9b 2f 11 bb 92 d3 a9 f8 a3 f7 a2 78 cd bf 57 a3 ae 3e e2 8b 53 9d d2 b3 0b 7c 76 56 b4 df 5c 56 7c 2d 56 ac e9 ae e9 4d c1 df 5c 38 a5 97 fc 59 41 f3 a2 25 cc e9 f9 b5 d1 cb 39 ff 1e 9c 9e 98 5a 2a 5f 9a 10 4f 27 a1 5a 9f 9f b0 c6 dc 78 36 aa ea 39 7b cb 7f d0 e4 45 1f 57 1b fa a8 d6 cb 25 b4 82 cd 32 de 0f 1c 16 82 1d ab 9d 97 bc 9d 43 05 fd f4 6c 06 73 c1 fe c7 fc 1c 0d 93 b6 99 d1 97 8a ef 08 93 5f 5f e3 61 84 5f c9 2d 34 a9 46 73 82 78 80 17 91 83 02 f8 6b 86 62 7c a5 fc 02 7b 91 c1 e6 54 c9 cd 4d f2 32 1f cd 1a 56 74 ec e5 92 c1 48 b2 b4 9d 35 e5 4a 1d 23 38 a6 59 56 8f 3a 76 05 a0 cc 72 40 35 f2 b0 2e ea 26 c9 9a a4 ac 92 99 3e bf 19 c2 c2 a4 99 42 f3 19 82 fa f3 8e f0 19 2e 8a fd 24 6b f2 3c e7 8f 0d 40 ac 47 ad 55 60 98 94 62 30 1c 5c 58 31 07 c8 64 d5 fc f0 ac 5c ce b3 3a 1f ad 8a 86 0f fc 6b be 5b a3 86 9d d7 17 4c be 81 4a b7 e6 0a 5d ea 0d 33 b7 0b f6 48 9d 30 96 ec 24 69 aa 8e 4b 00 47 32 98 58 18 96 54 2b d5 a4 96 87 10 d7 41 36 a3 da 95 35 e4 18 61 af 16 7c e1 52 bc 20 52 da ac 23 1b d8 14 96 37 27 c0 31 e4 d1 68 51 f1 b3 57 76 54 44 c0 99 05 1b 2b 3d 73 89 95 06 03 02 fd 25 ab 4e bb b3 14 76 91 80 76 44 4f 24 bc 00 a8 5c 2a 64 22 ba cd c4 cb c1 39 34 ac b6 6f 70 65 fd cc d2 a2 69 8a eb 14 8f 01 80 9b da e5 3d 7c d4 99 8f 32 75 08 f5 82 76 30 a0 bd e4 09 7d e9 92 dd 64 1f c7 29 20 50 ed 70 06 4b c0 c7 79 34 5a 49 ac 9a 3c c5 22 72 b9 e8 12 e5 e8
    Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKContent-Type: application/javascriptContent-Encoding: gzipLast-Modified: Sat, 09 Mar 2024 15:30:07 GMTAccept-Ranges: bytesETag: "802931aa3672da1:0"Vary: Accept-EncodingServer: Microsoft-IIS/8.5X-Powered-By: ASP.NETDate: Sat, 28 Sep 2024 22:53:36 GMTContent-Length: 120092Data Raw: 1f 8b 08 00 00 00 00 00 04 00 d4 bd 79 77 db 46 b2 28 fe 7f 3e 05 e4 e4 5d 80 91 48 91 b2 e5 45 b2 ad e3 d8 ce 8d ef 2f 76 72 63 cf f6 28 25 07 22 9b 12 62 0a e0 00 a0 6c 8d ed ef fe eb aa ea a5 7a 01 48 3b b9 ef cd d3 9c 89 09 a0 f7 ae ae ae bd f6 bf dd 49 5e be 78 93 fc 58 cc 44 d9 88 79 f2 ed 7e b2 93 2d d6 e5 ac 2d aa 32 c9 da 41 f2 e1 ab 24 49 d7 8d 48 9a b6 2e 66 6d 7a 2c 9f af f3 3a 11 c9 a3 a4 1d cd ab d9 fa 4a 94 ed 9e 7c 9b 24 a5 7c f7 21 b9 aa e6 eb a5 68 8e 92 0f 9f f6 64 ad bc 5d ab df 6d 71 25 aa 75 7b 94 4c c6 7b 89 b8 96 d5 e0 7d f2 89 2a d7 b2 b2 ed 99 3a 86 bf f6 b2 68 46 d7 f2 63 7a 30 ba 3b ba 8f 03 48 74 a5 0a 47 f1 e3 93 7f fc e5 c5 6f ff f9 e3 4f df 3d f9 31 f9 f8 11 3a c3 af b9 fc 9a c5 da 84 09 b4 f2 a3 18 cd d6 75 2d 07 f2 7a 56 17 ab 56 7d 4d 92 13 ff cb a8 a9 67 e6 eb 51 bc 51 fa 5b 54 75 92 61 fb 7b b8 1e 62 d4 60 0b cd 1e ce b0 1c 2d 45 79 d1 5e 26 c3 64 b2 87 c3 af 8f e5 3f 8f 93 b1 fc 67 38 1c 38 6d 25 49 b1 48 b2 b4 28 5b 51 e7 b2 bf 6b 91 26 8f 1e c9 46 a6 d5 d9 a8 16 f9 fc e6 b5 5c 5e e1 0f 01 57 2d 51 c5 e4 c0 8f 83 af e7 b2 f2 5b ff f5 27 e7 b9 16 ed ba 2e 65 3b 72 3d cb 69 1d 34 f4 69 90 0d f4 b3 2a 9b 95 a3 79 01 93 ac f0 5f 59 51 ae db fa 1c 00 a7 bc c8 e4 9e b7 a3 65 de b4 2f ca b9 78 ff d3 22 4b f7 d3 41 b2 9b 4c 06 aa 1d 68 91 f6 ad 70 40 41 c8 85 b4 53 cc 60 51 4b 68 3c 5d 56 17 a9 aa 81 53 1e cd aa b2 a9 96 22 f9 8f ff 48 d4 cf 69 79 e6 3e 65 e9 32 bf 59 17 89 a8 6b b9 51 97 05 c0 60 2a 47 21 06 0e 5c ad 01 de d6 72 a0 8b a2 14 f3 34 d9 91 60 76 b3 12 d5 22 a9 56 72 2f a0 cd 74 5a 9d ff 2e 66 6d f2 13 bc 39 a3 9d c1 af a3 b6 7a 4d 73 56 a3 5b 02 1c 96 a3 f3 75 b1 6c 0b 3c 24 6a d0 72 2c b2 7b f9 df 74 cf be 11 35 bd 13 35 7f 3b 97 1b 4d ef e1 17 ff b2 ca 2f d4 17 f8 c5 bf b4 ab 25 7d 90 3f 9c 1e e6 45 ab fa 90 bf cc 17 09 ba 57 f2 35 fc 63 de ad 57 cb 2a 9f cb b7 f4 c3 bc 9f d7 d5 6a 5e bd 2b e5 17 fd d3 7c 6b eb bc 6c 16 38 0d fd 93 7d 13 02 df 0b 3b d2 36 3f 5f e2 4b f8 d7 bc 15 4b 71 85 28 22 55 bf cc 97 9a 96 a2 e6 eb 30 ab 96 55 bd 2a 66 6f b1 5b f6 64 4a 34 cb 62 8e 1f e9 87 ad 99 d7 95 c4 6f b0 52 fa a7 5d 91 65 f5 0e 56 44 fe 63 57 a4 2d a0 2c fc c3 7a 9f 0b ec 76 6e 47 f4 fb 3f d7 a2 86 ed a5 1f e6 7d be 84 ea f2 bf e6 0d 81 e4 08 5e 1d f1 07 75 2a 00 30 b3 7a b4 aa ab b6 02 20 1c cd f2 d9 25 a0 df 52 81 97 f3 91 40 d6 39 40 12 13 09 17 f7 c1 21 05 bc 6a 0f 0f 60 a2 54 57 01 58 d6 f0 de da 32 79 07 86 e6 18 b5 ab 57 75 78 71 72 d3 f6 0c 10 e3 60 0f 0e 05 5d 10 f4 6a 67 3c 70 50 0c 7f d0 38 c6 69 2f 3a 62 38 ff 1e 6a 13 0c 61 d7 12 ed 46 31 26 7d d9 0b 3e 00 ce 91 6b be 5c 9e e7 b3 b7 12 13 f6 ac 02 ef b1 1d 84 78 57 6f a7 fb c6 ed 12 f6 85 bd 60 e5 3f 79 f8 b6 02 34 94 65 78 13 c3
    Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
    Source: global trafficHTTP traffic detected: GET /?token=ad76fbd92e6bbb HTTP/1.1Host: ipinfo.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: http://telegriame.clubSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: http://telegriame.club/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: telegriame.clubConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/css/font-awesome.min.css HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://telegriame.club/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/css/bootstrap.min.css HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://telegriame.club/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/js/jquery-3.5.1.min.js HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://telegriame.club/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/layui-v2.6.8/layui/layui.js HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://telegriame.club/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/download/filename.js HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://telegriame.club/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /runtime.d0a0d8313f8d1e00.js HTTP/1.1Host: telegriame.clubConnection: keep-aliveOrigin: http://telegriame.clubUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://telegriame.club/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /polyfills.9225875df2b05e64.js HTTP/1.1Host: telegriame.clubConnection: keep-aliveOrigin: http://telegriame.clubUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://telegriame.club/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /main.58774bbc0491009c.js HTTP/1.1Host: telegriame.clubConnection: keep-aliveOrigin: http://telegriame.clubUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://telegriame.club/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /polyfills.9225875df2b05e64.js HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/download/filename.js HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /runtime.d0a0d8313f8d1e00.js HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/layui-v2.6.8/layui/css/layui.css HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://telegriame.club/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/layui-v2.6.8/layui/css/modules/laydate/default/laydate.css?v=5.3.1 HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://telegriame.club/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/layui-v2.6.8/layui/css/modules/layer/default/layer.css?v=3.5.1 HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://telegriame.club/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/layui-v2.6.8/layui/css/modules/code.css?v=2 HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://telegriame.club/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /styles.e2974b719a0acf9b.css HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://telegriame.club/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /main.58774bbc0491009c.js HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/js/jquery-3.5.1.min.js HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/layui-v2.6.8/layui/layui.js HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/datas/countries/phoneCode.json HTTP/1.1Host: telegriame.clubConnection: keep-aliveAccept: application/json, text/plain, */*User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/logo.jpg HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e6-1f1eb.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e6-1f1f1.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e9-1f1ff.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e6-1f1e9.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e6-1f1ee.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f3f4-200d-2620.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e6-1f1ec.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e6-1f1f7.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e6-1f1f2.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e6-1f1fc.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e6-1f1fa.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e6-1f1f9.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e6-1f1ff.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e7-1f1f8.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e7-1f1ed.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e7-1f1e9.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e7-1f1e7.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e7-1f1fe.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e7-1f1ea.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e7-1f1ff.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e7-1f1ef.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e7-1f1f2.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/datas/countries/phoneCode.json HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/logo.jpg HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e6-1f1eb.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e6-1f1f1.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e9-1f1ff.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e6-1f1e9.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e7-1f1f9.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e7-1f1f4.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e7-1f1f6.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e7-1f1e6.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e7-1f1fc.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e7-1f1f7.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e6-1f1ee.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e6-1f1f2.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e6-1f1f7.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1fb-1f1ec.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e7-1f1f3.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e7-1f1ec.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e7-1f1eb.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e7-1f1ee.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f0-1f1ed.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e6-1f1ec.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f3f4-200d-2620.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e6-1f1fc.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e8-1f1f2.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e8-1f1e6.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e8-1f1fb.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f0-1f1fe.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e8-1f1eb.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f9-1f1e9.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e6-1f1fa.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e6-1f1f9.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e6-1f1ff.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e7-1f1ed.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e7-1f1f8.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e7-1f1e9.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e8-1f1f1.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e8-1f1f3.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e8-1f1f4.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f0-1f1f2.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e8-1f1e9.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e8-1f1ec.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e7-1f1e7.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e7-1f1fe.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e7-1f1ea.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e7-1f1ef.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e7-1f1ff.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e7-1f1f2.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e7-1f1f9.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e8-1f1f0.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e8-1f1f7.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e8-1f1ee.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1ed-1f1f7.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e8-1f1fa.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e8-1f1fc.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e7-1f1f4.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e7-1f1f6.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e7-1f1fc.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e7-1f1e6.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e7-1f1f7.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e7-1f1f3.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e8-1f1fe.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e8-1f1ff.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e9-1f1f0.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1ee-1f1f4.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e9-1f1ef.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1fb-1f1ec.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e9-1f1f2.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e7-1f1ec.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e7-1f1eb.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e7-1f1ee.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f0-1f1ed.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e8-1f1e6.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e8-1f1f2.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e9-1f1f4.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1ea-1f1e8.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1ea-1f1ec.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f8-1f1fb.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1ec-1f1f6.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e8-1f1fb.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f0-1f1fe.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1ea-1f1f7.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e8-1f1eb.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f9-1f1e9.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e8-1f1ec.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1ea-1f1ea.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f8-1f1ff.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1ea-1f1f9.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1eb-1f1f0.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e8-1f1f4.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1eb-1f1f4.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e8-1f1f3.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1eb-1f1ef.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e8-1f1f1.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e8-1f1e9.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f0-1f1f2.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e8-1f1fc.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1eb-1f1ee.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1eb-1f1f7.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e8-1f1f7.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1ec-1f1eb.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f5-1f1eb.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1ec-1f1e6.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e8-1f1ee.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1ed-1f1f7.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e8-1f1f0.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e8-1f1fa.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1ec-1f1f2.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1ec-1f1ea.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e8-1f1ff.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e9-1f1ef.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e8-1f1fe.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e9-1f1ea.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1ec-1f1ed.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1ec-1f1ee.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1ec-1f1f7.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e9-1f1f0.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1ee-1f1f4.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e9-1f1f2.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1ec-1f1f1.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e9-1f1f4.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1ec-1f1e9.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1ea-1f1ec.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1ea-1f1e8.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1ec-1f1f5.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f8-1f1fb.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1ec-1f1f6.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1ec-1f1fa.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1ec-1f1f9.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1ea-1f1f7.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1ec-1f1f3.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1ea-1f1ea.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1ec-1f1fc.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1ec-1f1fe.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f8-1f1ff.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1ea-1f1f9.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1eb-1f1f0.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1ed-1f1f9.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1ed-1f1f3.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1eb-1f1f4.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1eb-1f1ef.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1ed-1f1f0.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1eb-1f1ee.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1ed-1f1fa.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1ee-1f1f8.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1ee-1f1f3.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1eb-1f1f7.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1ec-1f1e6.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1ec-1f1eb.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f5-1f1eb.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1ec-1f1f2.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1ee-1f1e9.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1ee-1f1f7.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1ee-1f1f6.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1ee-1f1ea.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1ee-1f1f1.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1ec-1f1ea.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1ec-1f1ee.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e9-1f1ea.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1ec-1f1ed.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1ec-1f1f7.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1ec-1f1f1.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1ee-1f1f9.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1ef-1f1f2.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1ef-1f1f5.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1ef-1f1f4.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f0-1f1ff.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f0-1f1ea.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1ec-1f1e9.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1ec-1f1f5.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1ec-1f1fa.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1ec-1f1f9.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1ec-1f1fc.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1ec-1f1f3.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f0-1f1ee.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1fd-1f1f0.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f0-1f1fc.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f0-1f1ec.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f1-1f1e6.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1ec-1f1fe.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f1-1f1fb.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1ed-1f1f0.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1ed-1f1f3.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1ed-1f1f9.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1ee-1f1f8.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f1-1f1e7.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1ed-1f1fa.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f1-1f1f8.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f1-1f1f7.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1ee-1f1f6.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f1-1f1fe.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f1-1f1ee.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f1-1f1f9.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1ee-1f1e9.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1ee-1f1ea.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1ee-1f1f7.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1ee-1f1f1.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f1-1f1fa.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f2-1f1f4.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1ee-1f1f3.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f2-1f1ec.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1ee-1f1f9.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f2-1f1fc.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f2-1f1fe.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f2-1f1fb.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1ef-1f1f2.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1ef-1f1f5.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1ef-1f1f4.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f0-1f1ff.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f2-1f1f1.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f2-1f1f9.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f2-1f1ed.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f0-1f1ea.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f0-1f1ee.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f2-1f1f6.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f2-1f1f7.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f2-1f1fa.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f0-1f1ec.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f1-1f1e6.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f0-1f1fc.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1fd-1f1f0.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f2-1f1fd.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1eb-1f1f2.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f2-1f1e9.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f1-1f1fb.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f1-1f1e7.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f2-1f1e8.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f2-1f1f3.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f2-1f1ea.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f1-1f1f8.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f1-1f1f7.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f1-1f1fe.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f1-1f1ee.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f2-1f1f8.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f2-1f1e6.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f2-1f1ff.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f1-1f1f9.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f1-1f1fa.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f2-1f1f2.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f3-1f1e6.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f3-1f1f7.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f2-1f1f4.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f2-1f1ec.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f2-1f1fc.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f2-1f1fe.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f3-1f1f5.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f3-1f1f1.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f3-1f1e8.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f2-1f1fb.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f2-1f1f1.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f3-1f1ff.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f3-1f1ee.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f3-1f1ea.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f2-1f1f9.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f2-1f1ed.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f2-1f1f6.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f2-1f1f7.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f3-1f1ec.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f3-1f1fa.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f3-1f1eb.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f2-1f1fa.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f2-1f1fd.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f0-1f1f5.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f2-1f1f0.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f2-1f1f5.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1eb-1f1f2.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f2-1f1e9.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f2-1f1e8.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f2-1f1ea.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f3-1f1f4.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f4-1f1f2.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f5-1f1f0.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f2-1f1f3.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f2-1f1f8.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f5-1f1fc.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f5-1f1f8.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f5-1f1e6.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f2-1f1e6.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f2-1f1ff.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f2-1f1f2.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f5-1f1ec.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f3-1f1e6.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f5-1f1fe.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f5-1f1ea.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f3-1f1f7.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f3-1f1f5.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f5-1f1ed.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f5-1f1f1.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f5-1f1f9.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f3-1f1f1.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f3-1f1e8.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f3-1f1ff.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f3-1f1ee.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f5-1f1f7.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f6-1f1e6.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f3-1f1ea.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f3-1f1ec.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f7-1f1ea.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f7-1f1f4.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f7-1f1fa.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f7-1f1fc.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f3-1f1fa.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f3-1f1eb.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f0-1f1f5.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f2-1f1f0.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f8-1f1ed.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f0-1f1f3.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f2-1f1f5.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f3-1f1f4.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f1-1f1e8.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f5-1f1f2.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1fb-1f1e8.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1fc-1f1f8.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f5-1f1f0.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f4-1f1f2.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f5-1f1fc.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f5-1f1f8.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f5-1f1e6.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f8-1f1f2.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f5-1f1fe.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f8-1f1f9.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f8-1f1e6.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f8-1f1f3.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f7-1f1f8.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f8-1f1e8.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f5-1f1ea.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f5-1f1ec.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f8-1f1f1.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f5-1f1ed.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f8-1f1ec.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f8-1f1fd.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f8-1f1f0.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f5-1f1f1.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f8-1f1ee.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f5-1f1f9.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f5-1f1f7.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f8-1f1e7.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f6-1f1e6.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f7-1f1ea.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f7-1f1f4.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f8-1f1f4.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1ff-1f1e6.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f0-1f1f7.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f8-1f1f8.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1ea-1f1f8.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f7-1f1fa.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f7-1f1fc.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f1-1f1e8.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f1-1f1f0.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f8-1f1ed.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f8-1f1e9.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f0-1f1f3.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1fc-1f1f8.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f8-1f1f7.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f8-1f1ea.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e8-1f1ed.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f8-1f1fe.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1fb-1f1e8.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f5-1f1f2.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f9-1f1fc.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f8-1f1f2.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f9-1f1ef.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f8-1f1f9.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f9-1f1ff.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f9-1f1ed.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f8-1f1e8.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f8-1f1e6.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f7-1f1f8.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f9-1f1f1.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f9-1f1ec.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f8-1f1f3.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f9-1f1f0.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f8-1f1f1.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f9-1f1f4.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f8-1f1fd.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f9-1f1f9.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f9-1f1f3.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f8-1f1ec.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f8-1f1f0.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f8-1f1ee.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f9-1f1f7.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f8-1f1e7.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f9-1f1f2.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f8-1f1f4.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f9-1f1e8.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f9-1f1fb.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1ff-1f1e6.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1fa-1f1ec.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1fa-1f1e6.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f8-1f1f8.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f0-1f1f7.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1ea-1f1f8.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f1-1f1f0.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e6-1f1ea.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f8-1f1e9.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1ec-1f1e7.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1fa-1f1fe.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1fb-1f1ee.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f8-1f1f7.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1fa-1f1f8.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1fa-1f1ff.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f8-1f1fe.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f8-1f1ea.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e8-1f1ed.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f9-1f1fc.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1fb-1f1fa.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f9-1f1ef.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1fb-1f1ea.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1fb-1f1f3.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1fc-1f1eb.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f9-1f1ff.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1fe-1f1ea.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f9-1f1ed.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f9-1f1ec.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f9-1f1f0.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f9-1f1f1.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1ff-1f1f2.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1ff-1f1fc.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f9-1f1f4.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f9-1f1f9.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f9-1f1f3.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f9-1f1f2.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f9-1f1e8.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f9-1f1f7.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegriame.club/webAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1f9-1f1fb.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1fa-1f1e6.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1fa-1f1ec.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1e6-1f1ea.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1ec-1f1e7.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1fa-1f1fe.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1fb-1f1ee.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1fa-1f1f8.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1fb-1f1fa.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1fa-1f1ff.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1fb-1f1ea.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1fb-1f1f3.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1fc-1f1eb.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1fe-1f1ea.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1ff-1f1f2.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/images/1f1ff-1f1fc.png HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: telegriame.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficDNS traffic detected: DNS query: telegriame.club
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: ipinfo.io
    Source: chromecache_238.4.drString found in binary or memory: https://ipinfo.io/pricing
    Source: chromecache_238.4.drString found in binary or memory: https://ipinfo.io/support
    Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.10:49720 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.10:49724 version: TLS 1.2
    Source: classification engineClassification label: mal56.phis.win@16/742@8/6
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2240 --field-trial-handle=1984,i,16690864865400220869,14671182541011509518,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://telegriame.club/"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2240 --field-trial-handle=1984,i,16690864865400220869,14671182541011509518,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
    Registry Run Keys / Startup Folder
    1
    Process Injection
    1
    Masquerading
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
    Registry Run Keys / Startup Folder
    1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
    Ingress Tool Transfer
    Traffic DuplicationData Destruction
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    NameIPActiveMaliciousAntivirus DetectionReputation
    bg.microsoft.map.fastly.net
    199.232.210.172
    truefalse
      unknown
      telegriame.club
      103.215.78.9
      truetrue
        unknown
        ipinfo.io
        34.117.59.81
        truefalse
          unknown
          www.google.com
          142.250.186.36
          truefalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            http://telegriame.club/assets/images/1f1f8-1f1fe.pngfalse
              unknown
              http://telegriame.club/assets/images/1f1e8-1f1fb.pngfalse
                unknown
                http://telegriame.club/assets/images/1f1f3-1f1ea.pngfalse
                  unknown
                  http://telegriame.club/assets/images/1f1ef-1f1f2.pngfalse
                    unknown
                    http://telegriame.club/assets/images/1f1f9-1f1f2.pngfalse
                      unknown
                      http://telegriame.club/assets/images/1f1f1-1f1e6.pngfalse
                        unknown
                        http://telegriame.club/assets/images/1f1fb-1f1e8.pngfalse
                          unknown
                          http://telegriame.club/assets/images/1f1ec-1f1ed.pngfalse
                            unknown
                            http://telegriame.club/assets/images/1f1e7-1f1f3.pngfalse
                              unknown
                              http://telegriame.club/assets/images/1f1f2-1f1f0.pngfalse
                                unknown
                                http://telegriame.club/assets/js/jquery-3.5.1.min.jsfalse
                                  unknown
                                  http://telegriame.club/assets/images/1f1f2-1f1fc.pngfalse
                                    unknown
                                    http://telegriame.club/assets/images/1f1ea-1f1f7.pngfalse
                                      unknown
                                      http://telegriame.club/assets/images/1f1ee-1f1f6.pngfalse
                                        unknown
                                        http://telegriame.club/assets/images/1f1f9-1f1f9.pngfalse
                                          unknown
                                          http://telegriame.club/assets/images/1f1f3-1f1f7.pngfalse
                                            unknown
                                            http://telegriame.club/assets/images/1f1e8-1f1ed.pngfalse
                                              unknown
                                              http://telegriame.club/assets/images/1f1f2-1f1ea.pngfalse
                                                unknown
                                                http://telegriame.club/assets/images/1f1e6-1f1ea.pngfalse
                                                  unknown
                                                  http://telegriame.club/assets/images/1f1f2-1f1f4.pngfalse
                                                    unknown
                                                    http://telegriame.club/assets/images/1f1e6-1f1e9.pngfalse
                                                      unknown
                                                      http://telegriame.club/assets/images/1f1f2-1f1e9.pngfalse
                                                        unknown
                                                        http://telegriame.club/assets/images/1f1e6-1f1ff.pngfalse
                                                          unknown
                                                          http://telegriame.club/assets/images/1f1f1-1f1ee.pngfalse
                                                            unknown
                                                            http://telegriame.club/assets/images/1f1f9-1f1ec.pngfalse
                                                              unknown
                                                              http://telegriame.club/assets/images/1f1f5-1f1ed.pngfalse
                                                                unknown
                                                                http://telegriame.club/assets/images/1f1f9-1f1e8.pngfalse
                                                                  unknown
                                                                  http://telegriame.club/assets/images/1f1e7-1f1ea.pngfalse
                                                                    unknown
                                                                    http://telegriame.club/assets/images/1f1f0-1f1fc.pngfalse
                                                                      unknown
                                                                      http://telegriame.club/assets/images/1f1fa-1f1ff.pngfalse
                                                                        unknown
                                                                        http://telegriame.club/assets/images/1f1ec-1f1f7.pngfalse
                                                                          unknown
                                                                          http://telegriame.club/assets/images/1f1f1-1f1f0.pngfalse
                                                                            unknown
                                                                            http://telegriame.club/assets/images/1f1ec-1f1fe.pngfalse
                                                                              unknown
                                                                              http://telegriame.club/assets/images/1f1f1-1f1f7.pngfalse
                                                                                unknown
                                                                                http://telegriame.club/assets/images/1f1e8-1f1e9.pngfalse
                                                                                  unknown
                                                                                  http://telegriame.club/assets/images/1f1e9-1f1f2.pngfalse
                                                                                    unknown
                                                                                    http://telegriame.club/assets/images/1f1ef-1f1f5.pngfalse
                                                                                      unknown
                                                                                      http://telegriame.club/assets/images/1f1f2-1f1f8.pngfalse
                                                                                        unknown
                                                                                        http://telegriame.club/assets/images/1f1ec-1f1f3.pngfalse
                                                                                          unknown
                                                                                          http://telegriame.club/assets/images/1f1e7-1f1f6.pngfalse
                                                                                            unknown
                                                                                            http://telegriame.club/assets/images/1f1fb-1f1fa.pngfalse
                                                                                              unknown
                                                                                              http://telegriame.club/assets/layui-v2.6.8/layui/css/layui.cssfalse
                                                                                                unknown
                                                                                                http://telegriame.club/assets/images/1f1e7-1f1ff.pngfalse
                                                                                                  unknown
                                                                                                  http://telegriame.club/assets/images/1f1ec-1f1e9.pngfalse
                                                                                                    unknown
                                                                                                    http://telegriame.club/assets/images/1f1f9-1f1ef.pngfalse
                                                                                                      unknown
                                                                                                      http://telegriame.club/assets/images/1f1f0-1f1f5.pngfalse
                                                                                                        unknown
                                                                                                        http://telegriame.club/assets/images/1f1e8-1f1f3.pngfalse
                                                                                                          unknown
                                                                                                          http://telegriame.club/assets/images/1f1f8-1f1e7.pngfalse
                                                                                                            unknown
                                                                                                            http://telegriame.club/assets/images/1f1e8-1f1fe.pngfalse
                                                                                                              unknown
                                                                                                              http://telegriame.club/assets/images/1f1e7-1f1ee.pngfalse
                                                                                                                unknown
                                                                                                                http://telegriame.club/assets/images/1f1ea-1f1ea.pngfalse
                                                                                                                  unknown
                                                                                                                  http://telegriame.club/assets/images/1f1f5-1f1fc.pngfalse
                                                                                                                    unknown
                                                                                                                    http://telegriame.club/assets/images/1f1e6-1f1f7.pngfalse
                                                                                                                      unknown
                                                                                                                      http://telegriame.club/assets/images/1f1ea-1f1e8.pngfalse
                                                                                                                        unknown
                                                                                                                        http://telegriame.club/assets/images/1f1e9-1f1ea.pngfalse
                                                                                                                          unknown
                                                                                                                          http://telegriame.club/assets/images/1f1f9-1f1f1.pngfalse
                                                                                                                            unknown
                                                                                                                            http://telegriame.club/assets/images/1f1fa-1f1ec.pngfalse
                                                                                                                              unknown
                                                                                                                              http://telegriame.club/assets/images/1f1f2-1f1ed.pngfalse
                                                                                                                                unknown
                                                                                                                                http://telegriame.club/styles.e2974b719a0acf9b.cssfalse
                                                                                                                                  unknown
                                                                                                                                  http://telegriame.club/assets/images/1f1ec-1f1f2.pngfalse
                                                                                                                                    unknown
                                                                                                                                    http://telegriame.club/assets/images/1f1f3-1f1eb.pngfalse
                                                                                                                                      unknown
                                                                                                                                      http://telegriame.club/assets/images/1f1ed-1f1f9.pngfalse
                                                                                                                                        unknown
                                                                                                                                        http://telegriame.club/assets/images/1f1f8-1f1f3.pngfalse
                                                                                                                                          unknown
                                                                                                                                          http://telegriame.club/assets/images/1f1ed-1f1f0.pngfalse
                                                                                                                                            unknown
                                                                                                                                            http://telegriame.club/assets/images/1f1ea-1f1f8.pngfalse
                                                                                                                                              unknown
                                                                                                                                              http://telegriame.club/assets/images/1f1e8-1f1f0.pngfalse
                                                                                                                                                unknown
                                                                                                                                                http://telegriame.club/assets/images/1f1f2-1f1fd.pngfalse
                                                                                                                                                  unknown
                                                                                                                                                  http://telegriame.club/assets/images/1f1f3-1f1f1.pngfalse
                                                                                                                                                    unknown
                                                                                                                                                    http://telegriame.club/assets/css/bootstrap.min.cssfalse
                                                                                                                                                      unknown
                                                                                                                                                      http://telegriame.club/assets/layui-v2.6.8/layui/css/modules/code.css?v=2false
                                                                                                                                                        unknown
                                                                                                                                                        http://telegriame.club/assets/images/1f1e9-1f1ff.pngfalse
                                                                                                                                                          unknown
                                                                                                                                                          http://telegriame.club/assets/images/1f1ee-1f1e9.pngfalse
                                                                                                                                                            unknown
                                                                                                                                                            http://telegriame.club/assets/images/1f1e6-1f1eb.pngfalse
                                                                                                                                                              unknown
                                                                                                                                                              http://telegriame.club/assets/images/1f1f0-1f1ea.pngfalse
                                                                                                                                                                unknown
                                                                                                                                                                http://telegriame.club/assets/images/1f1f7-1f1fa.pngfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  http://telegriame.club/assets/images/1f1eb-1f1f2.pngfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    http://telegriame.club/assets/images/1f1f8-1f1ed.pngfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      http://telegriame.club/assets/images/1f1e8-1f1ee.pngfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        http://telegriame.club/assets/images/1f1f3-1f1e6.pngfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          http://telegriame.club/assets/images/1f1fb-1f1ea.pngfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            http://telegriame.club/assets/images/1f1ec-1f1fc.pngfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              http://telegriame.club/assets/images/1f1ff-1f1fc.pngfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                http://telegriame.club/assets/images/1f1e8-1f1fa.pngfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  http://telegriame.club/assets/images/1f1e7-1f1f9.pngfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    http://telegriame.club/main.58774bbc0491009c.jsfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      http://telegriame.club/assets/images/1f1ff-1f1e6.pngfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        http://telegriame.club/assets/images/1f1ec-1f1e6.pngfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          http://telegriame.club/assets/images/1f1f2-1f1f3.pngfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            http://telegriame.club/assets/images/1f1e7-1f1fc.pngfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              http://telegriame.club/assets/datas/countries/phoneCode.jsonfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                http://telegriame.club/assets/images/1f1e6-1f1f1.pngfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://telegriame.club/assets/images/1f1e8-1f1ff.pngfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://telegriame.club/assets/images/1f1f5-1f1ea.pngfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      http://telegriame.club/assets/images/1f1ec-1f1f6.pngfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        http://telegriame.club/assets/images/1f1f0-1f1ee.pngfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          http://telegriame.club/assets/images/1f1e7-1f1e9.pngfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            http://telegriame.club/assets/images/1f1f8-1f1ec.pngfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://telegriame.club/assets/images/1f1f2-1f1e6.pngfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                                https://ipinfo.io/pricingchromecache_238.4.drfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://ipinfo.io/supportchromecache_238.4.drfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                    142.250.186.36
                                                                                                                                                                                                                    www.google.comUnited States
                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                    34.117.59.81
                                                                                                                                                                                                                    ipinfo.ioUnited States
                                                                                                                                                                                                                    139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                                                                                    103.215.78.9
                                                                                                                                                                                                                    telegriame.clubHong Kong
                                                                                                                                                                                                                    24000LIHGL-AS-AP24hkglobalBGPHKtrue
                                                                                                                                                                                                                    239.255.255.250
                                                                                                                                                                                                                    unknownReserved
                                                                                                                                                                                                                    unknownunknownfalse
                                                                                                                                                                                                                    IP
                                                                                                                                                                                                                    192.168.2.4
                                                                                                                                                                                                                    192.168.2.10
                                                                                                                                                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                    Analysis ID:1521591
                                                                                                                                                                                                                    Start date and time:2024-09-29 00:52:35 +02:00
                                                                                                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                    Overall analysis duration:0h 3m 38s
                                                                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                    Report type:full
                                                                                                                                                                                                                    Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                    Sample URL:http://telegriame.club/
                                                                                                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                    Number of analysed new started processes analysed:14
                                                                                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                                                                                    Technologies:
                                                                                                                                                                                                                    • HCA enabled
                                                                                                                                                                                                                    • EGA enabled
                                                                                                                                                                                                                    • AMSI enabled
                                                                                                                                                                                                                    Analysis Mode:default
                                                                                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                                                                                    Detection:MAL
                                                                                                                                                                                                                    Classification:mal56.phis.win@16/742@8/6
                                                                                                                                                                                                                    EGA Information:Failed
                                                                                                                                                                                                                    HCA Information:
                                                                                                                                                                                                                    • Successful, ratio: 100%
                                                                                                                                                                                                                    • Number of executed functions: 0
                                                                                                                                                                                                                    • Number of non-executed functions: 0
                                                                                                                                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, Sgrmuserer.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 172.217.16.142, 173.194.76.84, 142.250.185.195, 34.104.35.123, 216.58.206.42, 142.250.186.131, 172.217.23.106, 142.250.184.202, 142.250.185.138, 142.250.185.202, 142.250.185.106, 142.250.185.74, 142.250.74.202, 172.217.16.138, 142.250.186.106, 142.250.181.234, 142.250.184.234, 142.250.186.170, 142.250.185.170, 142.250.186.138, 142.250.185.234, 13.85.23.86, 199.232.210.172, 40.69.42.241, 93.184.221.240, 216.58.206.67
                                                                                                                                                                                                                    • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, fonts.gstatic.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, wu.azureedge.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                                                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                    • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                    • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                    • VT rate limit hit for: http://telegriame.club/
                                                                                                                                                                                                                    No simulations
                                                                                                                                                                                                                    InputOutput
                                                                                                                                                                                                                    URL: http://telegriame.club/web Model: jbxai
                                                                                                                                                                                                                    {
                                                                                                                                                                                                                    "brand":["Telegram"],
                                                                                                                                                                                                                    "contains_trigger_text":true,
                                                                                                                                                                                                                    "trigger_text":"Afghanistan",
                                                                                                                                                                                                                    "prominent_button_name":"",
                                                                                                                                                                                                                    "text_input_field_labels":["",
                                                                                                                                                                                                                    "",
                                                                                                                                                                                                                    ""],
                                                                                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                                                                                    URL: http://telegriame.club/web Model: jbxai
                                                                                                                                                                                                                    {
                                                                                                                                                                                                                    "phishing_score":9,
                                                                                                                                                                                                                    "brands":"Telegram",
                                                                                                                                                                                                                    "legit_domain":"telegram.org",
                                                                                                                                                                                                                    "classification":"wellknown",
                                                                                                                                                                                                                    "reasons":["The legitimate domain for Telegram is telegram.org.",
                                                                                                                                                                                                                    "The provided URL telegriame.club contains a misspelling of the brand name 'Telegram' (telegriame instead of telegram).",
                                                                                                                                                                                                                    "The domain extension '.club' is unusual for a well-known brand like Telegram,
                                                                                                                                                                                                                     which typically uses '.org'.",
                                                                                                                                                                                                                    "The presence of input fields asking for sensitive information such as phone number and verification code is common in phishing attempts."],
                                                                                                                                                                                                                    "brand_matches":[false],
                                                                                                                                                                                                                    "url_match":false,
                                                                                                                                                                                                                    "brand_input":"Telegram",
                                                                                                                                                                                                                    "input_fields":",
                                                                                                                                                                                                                     ,
                                                                                                                                                                                                                     "}
                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Sep 28 21:53:30 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2673
                                                                                                                                                                                                                    Entropy (8bit):3.987796251602931
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:8NIbdaTgtH2idAKZdA1uehwiZUklqehekJy+3:8NRkB/Yy
                                                                                                                                                                                                                    MD5:6386615D23614693C3E7F0F25278A8A9
                                                                                                                                                                                                                    SHA1:60F1A4891883D924A145809DB15520AAA44F916F
                                                                                                                                                                                                                    SHA-256:63E6C7C5B23B4CE4CE69E42995F69DA8F997FD9D6D779E1C94928E40BCF3111F
                                                                                                                                                                                                                    SHA-512:0BFEEC696B8B0B349690D3FD00FC4189BF56471047E38EA231D093DE0DB9F810D826458D93623FB25EB5CC7697E380158D24148B3FCD172F1CAA3BD768CAACC0
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,.....h.<........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.I<Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V<Y......L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.V<Y......M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.V<Y.............................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V<Y......N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............ .......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Sep 28 21:53:30 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2675
                                                                                                                                                                                                                    Entropy (8bit):4.006759387733418
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:8fIbdaTgtH2idAKZdA1Heh/iZUkAQkqehvkJy+2:8fRkH9Q0Yy
                                                                                                                                                                                                                    MD5:322AACE485E41BAFF8208077020AF469
                                                                                                                                                                                                                    SHA1:3CCD9D14F1A16D136CB634884B9DE94AB0545644
                                                                                                                                                                                                                    SHA-256:6C9C4620D4ECF2D0CB54C4D0B82A4F02A29B30D8B74B3CF04935B2B386E618E8
                                                                                                                                                                                                                    SHA-512:57F42A402F636F787BE2268CD10090A76B5AEFC7F53239DB4EF6DE79CEB9286143B91A0C164E383845B2A7259D8CFD3A16806E6661B955B9E3EDE690A5792592
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,.....m.<........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.I<Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V<Y......L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.V<Y......M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.V<Y.............................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V<Y......N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............ .......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 08:59:33 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2689
                                                                                                                                                                                                                    Entropy (8bit):4.014598923282556
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:8FIbdaTgbH2idAKZdA149eh7sFiZUkmgqeh7s9kJy+BX:8FRkhnjYy
                                                                                                                                                                                                                    MD5:4DB00C1EB91BBFDDB04030AC71E2128D
                                                                                                                                                                                                                    SHA1:23FD07D1B8EF0DEF0316E88FA44697A671FBCB3D
                                                                                                                                                                                                                    SHA-256:0EAB8546BC7D9BFAF85C66974BD2E2AA6841DD318498AD8C6A239D2F4CC00880
                                                                                                                                                                                                                    SHA-512:1484774118BF520053B5E8A2BB6AE62FADD98AB8C2F4E2AD1F6A23E3B08E184CCEE99EC085B154074818115AB1CAB000AEA61239A30FDB5A7A180B36AD4E411A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,....K..r.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.I<Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V<Y......L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.V<Y......M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.V<Y.............................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VEW.L....N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............ .......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Sep 28 21:53:30 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2677
                                                                                                                                                                                                                    Entropy (8bit):4.0038838764550135
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:8CIbdaTgtH2idAKZdA14ehDiZUkwqehLkJy+R:8CRk0lYy
                                                                                                                                                                                                                    MD5:4438E4FDD82DC997253A921B7F2F6CDA
                                                                                                                                                                                                                    SHA1:B5E6AF866F0BEB8EEC2533B811CDCE4B6F9BFD83
                                                                                                                                                                                                                    SHA-256:C2223A466EAFDA6FB89990F959C7EABEED63AF96342CA36925D7ACAE94912182
                                                                                                                                                                                                                    SHA-512:72ACF3079D310F29795F4482A803A2A61B1F83A70059AFC874F342258BC5C33EA46A65D8F1D26163766E85853B4427C55FF47B0240736AD82E9AB69A73C201D5
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,....T..<........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.I<Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V<Y......L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.V<Y......M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.V<Y.............................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V<Y......N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............ .......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Sep 28 21:53:30 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2677
                                                                                                                                                                                                                    Entropy (8bit):3.992427891658332
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:8NgIbdaTgtH2idAKZdA1mehBiZUk1W1qehRkJy+C:8NgRkE9xYy
                                                                                                                                                                                                                    MD5:588E5C9DBE5573483B8876EF67328958
                                                                                                                                                                                                                    SHA1:2ED5E044397AB5955803D5F2BF93ADFF4261637E
                                                                                                                                                                                                                    SHA-256:6A32CDAFC64BFE6D5704F1C8B5C063C25BDE92B7D45E0302250BF1FC3936AD00
                                                                                                                                                                                                                    SHA-512:C1BD93B124FE410BE621041DD8709F777892C4DEFE5AA522633630D344CC9BF8100B82AD4074215EC0540C4950CA3B5EFEAA9A1340D09BB9C85C0294CF64347A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,.....n.<........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.I<Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V<Y......L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.V<Y......M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.V<Y.............................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V<Y......N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............ .......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Sep 28 21:53:30 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2679
                                                                                                                                                                                                                    Entropy (8bit):4.003025539185773
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:8PIbdaTgtH2idAKZdA1duT1ehOuTbbiZUk5OjqehOuTbjkJy+yT+:8PRkbTyTbxWOvTbjYy7T
                                                                                                                                                                                                                    MD5:E8F9C5E711A395379270DB8861C91D0B
                                                                                                                                                                                                                    SHA1:AD9E9D9E2A3F6BF3B9E2DBA1B75F5FAF5E9E0A03
                                                                                                                                                                                                                    SHA-256:C9DADA876C131A24615CB19BE5FFB02F3E7C15FC22A6A74E7F77E30FE1CE97AE
                                                                                                                                                                                                                    SHA-512:5F1A2A5BE3437D7941E022FF3167B4007A1D2B585F201796161DFD3B554141F525FFFE66F20D74DAFB3DF424DBE6E87AB6DB8D1869C0E6F320A7E4BB07A1DDCE
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,.......<........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.I<Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V<Y......L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.V<Y......M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.V<Y.............................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V<Y......N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............ .......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3002
                                                                                                                                                                                                                    Entropy (8bit):7.9087480755054615
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:KyLD0xgEvlv/Dkfy8aURfN9tDTyhNMY4ITbiAzP36mQ73Qz0Eo6:1j0F/DkfBaURZOhNv4ITm63bg3QIEr
                                                                                                                                                                                                                    MD5:6EF540582AE88E58109EB3FEFC807C60
                                                                                                                                                                                                                    SHA1:C06F272B8B9438A03BCE5BC7CB61B225AE34688C
                                                                                                                                                                                                                    SHA-256:2E5396E4A7A5F6B94F03755F7F3BA1E9A73F28DE8A885DD9E65A78DCD0F8F20C
                                                                                                                                                                                                                    SHA-512:C1C14C4B25BA9471D80BC9B1A0F14F99DFF28F60D7EF37CD12113C6B2FB4E1BA7A3083E5B418AB5B6AF6FF507ECE57A5BAE6AA02C5D27941551F4158F3BF2336
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f2-1f1fc.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx..r#I.....%..........1p9p.`.`)p.d..a......y..(U(.c.........F..Zh...Zh...Zh!.3..{N677....Tu5.|F..,.W........B.~..!`.#.....>-........<gf.9.{...[K).8..s?.TNP.`f.d {...l...Rz..__.#.........g.}.OB%g.,k).jv....T..........}.z..L&....}.U...@D...............m.9.....'{{{..\..<...Luxxxfmm..M7..*p..$...-..M.65}..>T.{)wz..6..:G.Hv.6.l..x<.....4nf.jJ..,//.....ppp.3.....+Z...3...1...G..+.....-......5_.....7...........9..../..{.:w..6..s..\Xu....d..x.V.A=...g..]h...5...W..4..1..#.T^...M.}~.o...<......B...97..{..p...fv.s..U]w.J).G&u..rV.T.&...p(....b.....'\..T.1wo..%3...,"..34.".*1#..OA.^.......z..y._UUUs..#"..}`..Dg.P..r...OI.5.9g...S....NH.8............S.q.....T...}|.....wx.....".5.t%.Y..YE..j..S..\1e...43.9.J.k.........E.....Q)q.||.'...}g......ypN..w.Np_...5.....W....H..PqW.q;=.Jl...k.f..||...=.4......1.o.........>..y^'.W....P..Lo..B...f.>...2b.e..c.....j..y...9........_W.p......z...p7._...Q/.B0h..f..$...F.....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2446
                                                                                                                                                                                                                    Entropy (8bit):7.861553860716988
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:aICnAJeQbI0GNP1lr5yslgJkx/5W1F8KjLWFMOCHYX3C:BJ7gP35ZnW8wLWFMLf
                                                                                                                                                                                                                    MD5:1435F386451A2574D4EE50046DDE3F30
                                                                                                                                                                                                                    SHA1:FD0EAD654B8A0DCD6DB3F93AF841DC002A7BD5D2
                                                                                                                                                                                                                    SHA-256:B4E83AA1C0B484849CF0E21A574ABC3E506099123269FD37FAE770DE0D3F81F6
                                                                                                                                                                                                                    SHA-512:F156A7D08C1490141D99E7AF4CF50DF99727C99D081B81A09AE6425CFD0F896B3F8BE0AAFA5FE14A54F78CA7E6005982E0FA66DEC473B333ACD4E3935DFB15A4
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f9-1f1f4.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....UIDATx......... ..6D.>...c.A.#G.~YR......,3S.df....f..hf:..d....?..N.T.~..b*.S..Y..."%5...5.....}N.....e3........:.`6.:P...'....>.k......}..x...}2ZYik..T...z1..K.Pk.w..t|.y/i...S.U....1D.h.Q....;.c.k.....kuC.......Xx..EE:vcc..o.{.....s.C..X{.8...E.%.s.x.O....u..h.,...3..$@...n#..Q.l....1^]..xm...N......*.?...Fc.........._|..F.....p!..Z{..s-+t.d...wM.'.......D).1........poN.U....i6a:.$....$..~.w}>.......uT...$..o..f...4M.m.9B..z.....i..Vl+.Ed.....|~...P..\....w....Z.....;....YJa..x3.).S.[.T=E.\.&..`.D..g3..A....M..A.E.Z..x./..S..^;.|TD.5.AF.$..$M.4s..p.8F...:Of.=m".X.."W$i.<.....0<}....u.I.....fQ..[.UHe...E..4.-...Hmp2..E.......[.~B......t.-.. ......^y%...H...2.f...=4.".a......*$.\.l...h.p....a....F..".M..04i...../~....Gs.......,..+"..Jt..>{......C...Q7!....M....*...x|.E..cke...#.....N...P.]...0...=5.H.4...t..z.....&sE),.....B........S..dR.b.M.z!&.T..I1...a.....v;......F...; :.5.1<z.~........"~"\..o....<.1
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3080
                                                                                                                                                                                                                    Entropy (8bit):7.9179765325126255
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:pAO/Twle01fNWtcmOe/mVhUlaJlKc2q+W:5Ke01fFmOe+VhpJlK0
                                                                                                                                                                                                                    MD5:A618FD481916AAC3D98794D49805CD3A
                                                                                                                                                                                                                    SHA1:F11CC58501D59D22554825F8895C2567B8A1FD34
                                                                                                                                                                                                                    SHA-256:FEAF849B990416D35B7F9E584048616EB528D647C6777EB6B44E40B3DF2900AA
                                                                                                                                                                                                                    SHA-512:7789FC4E272657B9F3DF7367251820ECD2DC3CDE892C37179CAEC88CF9641950B18935D8B246C423C936B49C9FBD7CD803539FE1993D91F16E69C11287AF1E29
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx..Et$.r....j.4,]|.......;3..o.qo/.333.e.;<buwUe..J-..Ff...:..#...3....e-kY.Z....e-.Y.+...K?'w.7.:..<i,_1.....V...Mq..}.-U.9.rn.8g.|...8/...v^6...0....7....l..m.1[..R6+C........u.......O.).....*.o...}2..._.Y...x#.l%...o0.m..n....d.F...n.q..&..V......f.H...e(.Q*....hq7../[......$p...._.N..`k...xe........_....}...3.1......t.w....1c..>..R.Q.S....[k:7..i.sM...79......(.@.+.s..+i..j...7...1...........E.S..~fme.{...B..E.n...>Pq....:.........:....t...-..a.0k.......f."4h:..Z.[..u..5..?..,p.T....S1..HUQ..bMv.U.}.....l1m..2Hok......Zl.9.8...T...n...".....`0;..px(Xw.u.5..g.eq...C.......C(.f.y..a'6.!B........ Yq....Hc.....tFe.....*..H.I...@.'K-(DI..Hp....1 4..H.........$..wj.z].^h?...e!.*z#.3c..1..p...R...D@. .H.#@...........9..N~39>pp..!....q......P......hN....jh..........J.*r.'."x ..\..wJ.p..LN..sV..Y.G..H.L.u0w.7..O.U.oM+ xg.8...8.N...K..R...K..?;...l9u..!".C.8...C.A.B.~....r.c........K.....p.~...]...~...\...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3554
                                                                                                                                                                                                                    Entropy (8bit):7.917817292255508
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:9Q2NY0ZoJIyyGV2Tpd9amD9HzF9YnKNxLRw0O9:22NY0Z+IyyGskH0A
                                                                                                                                                                                                                    MD5:91CA91CD583B3E39E42AA47EBCE15175
                                                                                                                                                                                                                    SHA1:E29CA1B2C34D6C391D400DC3AC5501308A52F5BF
                                                                                                                                                                                                                    SHA-256:B7B7834D75C2BB9714E93155420A46C9299E600A4F33444ABAF5284A715414FF
                                                                                                                                                                                                                    SHA-512:760FC6181F5444909A08EE879F76591CEABE95DE6E490D7B713838E00BD49683C2A627A49F8B103A38A898810EF64BE6C2F003AF1ADDE84BD2EB50183E155F5D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1fb-1f1ea.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...p.\s.........e...333333.0.....9..y..LC..N.5.Z...1...9..5..+..].jW...v..]...S.o.z.s~Z..V..Y....y..n.r75..N.|.d........ y..}?o-.;|@..).....~..q7..=...G<..`........Qy...%D......4.........&.........Y9..q......Z.O.....U.BNB.x.cw....r.7.y8.y......r..R..T5\..j..+.-..........V{..=s...[..t...).......7x2xJ.'..`p4i.MZ."U.RI8......q.!.K..3TU.3.Q.9p...B.4R....ellvWr..D.Y.U..ujU...Rj.j...;S..;...+.Z.Z...!l.....<...v|..E8.~..y.q..".A...6.a...P.(t.W*T2B..l.T.2P.^a.....Fn...(..)d.Tt..,.....4T.....\...<.S.Q...yk.u.r.H...k.l..@DZ........'.?"...M...M.ZIQd......"HR.E . \..p..........P...#.8&N8.%...nJ...r.*...~..v0[l...Y......... !...".....(R... \G.RE..b.uX.g..A.D.A.q ..........o.....)(..9.f.[.^Q...mD[.....QT.!.....|..#...+.......>.X..+=....."H 8..\....(`.....V!f.}.4.......@F.*.......9..J8.~.IM..L".4.J@sG ...&EAC2...H..#u ....pE$.v.AA.t..Z0)d....cQ....i....T]...C.....F....LnW...m..V..L..d.0^..d.c..w.Hm....fb...2...,...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3573
                                                                                                                                                                                                                    Entropy (8bit):7.899341824487306
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:RxMarYyWVWz+RLdwMqBGXbup/yv5MLDjJDhczGDq0Q:RxZhWVckdwMq+up6WLDFizGO0Q
                                                                                                                                                                                                                    MD5:AB9747DFD843784D5E47AEB8934EEDB1
                                                                                                                                                                                                                    SHA1:B2CC34606B35193CFFC8F2F28AAB523D4D88130D
                                                                                                                                                                                                                    SHA-256:4421E395CCF9D3354883AEF350C2167939B00D109D96EDC484559ADEAE30AD0E
                                                                                                                                                                                                                    SHA-512:C4205850F994D18AA5EE64769F6A818926532855E18652D2AA4199FE2D9A91B48D394CAF1AB23D1A199DF11126372A1883BE7CDF24451152C98EBBE3EC270EA6
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx..............p.B'..&..g..m....~....M..af..............3..Li.&Mb.H.~..z90.......-5...[........:.<.=.......+...\.B+.2........* ..........o....4/.P.|.........y>..g.=9....MRB$.&;.,..C......._.q.=.On,.....<.5J..}...8.....]Q..l~ .Y)6d.O4j..&.r.3.\.C...iY.d.(L......,v..e........C/..uu......n`.w..r.Mv..[Y.....WJ.....0...f.96!.X&.O....]o..2....~.9.>....A....j..z..0.V..S....A.....4.i=.e..7[.3'.:w........U....2.ek13=.:.;)4..N`.L.......n~.SV.|.....M...^H.'3|(..........gJ....r..N@..Q..M1YO@v..m.\..ZZYb8.u..:._6......0.\.\.<.......#f.d.v..:......8 8...y..n>.M....2..l?p...A..2..>D!.8..B.@.fk0...$.'.wPVq.$FU).p..W.........G.m.g'51;..P..'U.&Z$z .a..@..p... rq.N.a.^..N.Md.I....d`.N..X..c....00.K .P.C..].._...e...E.US.5T.. .lP...`.A..x.!(H .[.b.....m...F.....C.b..07^.O.....P7....!DB,....S.F<..8..|0....K...e#..f+.....-...$.0...1.P.3....d\"...<`.!...........|.f.Z!...0...dd...q.....d...FH.nxS........
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):4037
                                                                                                                                                                                                                    Entropy (8bit):7.924308340556614
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:D1sZwd0sybIG+hPM4ZRHMzPRhk7r/iLtGiB7rDw2NBen:xsZ5WG+dZISTsGcPDw2Gn
                                                                                                                                                                                                                    MD5:F48BD1E4F7569895F1143AC5801305BA
                                                                                                                                                                                                                    SHA1:7E7A23E748DD100243D13E93AD36FA5039223885
                                                                                                                                                                                                                    SHA-256:782145D4243A4AEDC3061C6ACCB79057B3A0477738ED0C35D43269A41F35675D
                                                                                                                                                                                                                    SHA-512:A3278604EEBD15F2C8FCB1C866B9711EFD7F94910FC0DE5CD87A39C7203BAF29686CE1B030D48A077B6705D588493D0E4EB524DE28FC9454E041563E8C85149C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...........?......N..L..k...,I.w..yPfW.=.\.;.k.qm.m.mclU..Y:...EU...N..{...j......22......9.5:T}..:.....j...U0+.%D...BOo.0...........Hu.xQ3?bf+..Mm...P....~$..C..SUg..Xf..H..=8....I.\...\.xpb.@.w.~+..r..,.4.C.....F..>TT..b.v...F.......@C;....UE- .:....sH1O.Q4....,..>5.......%.;...z.k....Z.....%.....:>Q.a.Q[..a....a.....]...kx......<........e.~....f...A.%.,.tu".EJ.1U...*...."..69ES.R..|.#...y.q......$....P(.u.....j...i.."....S....l.l ...{.4<.p...>.e.?.y.B.#.A...a>0.5...*.C@...9..LZ,....PW5.)-.. i..e...g....}...,.\...&[.j}.s.S...L.HM...y.|.V_,.L..1...^Q.p..`X...#.d.4.4.B.{.+.0...*...............52Lj....<..|..)M=..*.....].3..r...t.u[!..r.=$."I.......3#Q#.&....4.g..(..P......'....t^e.xD$.b`..`$^........swe..i>......sz.pF..r.<.&.4E..8....!8..8...1b8..D........`..N@...Z.m......>.-B.p..t8.m....c7..s..t,c(-.N...#.....q6....3..l{.....W.i...Y...Z-...{..|M..p.(l........@/.....{..5..B8,...sX ......X3..".Z.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):4265
                                                                                                                                                                                                                    Entropy (8bit):7.944076824299253
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:DBW3P53G2iVhQtXHXHP7OK5d4n/1iHrgXi4k2wtc:DBmGkX3DN49i0XrI+
                                                                                                                                                                                                                    MD5:914D42F1AE99C610423D2B5FAC315A94
                                                                                                                                                                                                                    SHA1:8BEA907911587ED5FE8D72052785409B202ACC98
                                                                                                                                                                                                                    SHA-256:A1E805A6087B9BE4CF3E876CF5D41A398A2CBC191D810A5E3497C4E1BF43122C
                                                                                                                                                                                                                    SHA-512:D522D5387C5FD8C2EFFC56BA71ECA4B11C94CABC92EC0ECFFDA18E0444659C2DA67B31352D6846AEADFDDBAC80914CBA9F93EC3018125A3D93F53FA8EC36E9AB
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1ec-1f1fe.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....pIDATx..........._#..p..........t.G..W..b0..;.8..KI.........w.f.3...a.lY,Y4..U.o.H.3>s,/....W5...^W..Lq6...Y.n.-vN.s.:.PU.TK.........h.(..^$......E..e&.K[.*.ZU..>.t.U..:....j"..E.:Q..%..*...z...{.F.{...{Qf.@.sW..?..H....."..VU.q.N.aQ=...j{...........!..p.k-.9.)80...$.)/A.Ki.xS....../s.Bd.1.$g}.u.k..7/>..#.}.+_.....t..2S..h.Tu....=.F..h.eV\{(. 0.....5.U.R....#....Z..#.........?E....K..B.0S.*..ncN~...,V*........q.)'.|...wo....&......*..J.....h...`..+..U"..N"......#.1gVl.8.K.:B.UBB...|..,..]#..pq'.xbHh....6)..T.9\.. ...g^..K....]x.%..wt.{.aG............`.KL...H....I.I-U..+Tj.....D[".VT"...f..*..l...?U..E...\.*..(u.A#...:..u.,...;].]..ih.......W>............3.h?.....Lm:}K~..0_O.........N.g.XS.Gu..3o...X.'Ajc..J..F.....;......@.AA...I.H..;....>..^s..x.KX..,.+E..l..M.,.Sq.F......B.W...x...f.b/M\)43,s.4...4...s..=?.T98...K...1......w..\.:..+..U...0.Q...n..4N.Q..1x.a.....!^Q..=.|E...F..:"F.5m......CX..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2689
                                                                                                                                                                                                                    Entropy (8bit):7.892270160073126
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:oqBpIEo57+yh5lBVKYrVJThDdpPu0E719nNeDCi5VsAs3nnLBZnZ7Tt3EzGTFtlr:5O7+yhPTBdprI2h5VsAs9ZnFTtUyThhd
                                                                                                                                                                                                                    MD5:5D33E8C19F4B4795C8FE569E1B5A69D8
                                                                                                                                                                                                                    SHA1:BD1174E0CA845076CB867C6C37B0807B2D346E7A
                                                                                                                                                                                                                    SHA-256:8EE9C2528BF31879FE272E8964533E448F7C1D31636946B83D0322EA8377D059
                                                                                                                                                                                                                    SHA-512:02FDEF055E3471856F407B28F002AF33B7DA7BA9DB24425025E855DB00790DE44453FB7D1063978D0CB593C598E0A6BF95304CD21E565DEE025D1FF8E8EEB14E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f2-1f1fd.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....HIDATx...p.J....L.......23333..{..........4..d.. [.w.TV......O.....-).DO.&.h..&.h..&.....7}.t.G..s..[....P.FN.Q...m....c.J....=$...W....xI..........9.....7....y.e.n.Y;.....9.h.Z...=..f..B...........f1....F..Z....U.y/.../..WE.yc..u.EA........`-.O.^..K.?eq..Tq.m...P..J..ZQ..{6IN.67.4nn..p......d...t.Q...._...x...>..$..|g............]..0.&.....J%....^_KAm...y.J...j-......Ccj....H...S...v.x...G...&..qt...~../M...Q.J....U.;.R....E....b....f>..;/U....j..x.mX...&....9.sR.H..Q...@I...6.%.......C.D.R.A.EP.`...w.9....76.zO.t.........r.U......;....`..i.c....H..@J......1...M{...n.W.J.".6.....U.A.j.`..o.._..;.PUP...qbH.1..%A.+Lt8....lB7....Q..+Q.^..#. |.(..a....K..t.czf...........3.......3...0.M+.*...9i......OHA.96...p..R.zGi....@.t..o.D.....SL7.(.<><..A...2V........._:.........M..B...`L. .."..P.T....2.....C.k.be.s..=(...I.V.y.:.#...Qo#..A..zg.......;..$O..k.j.i-..z.BF....B.8.3...:...-......X!.Q..w~>...*Z<...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2756
                                                                                                                                                                                                                    Entropy (8bit):7.917965539843945
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:yGG+x44eoSU0Do6tYyv6M/3/fluEQmU/x9eaj5Fb00ASQOHxc08ripmB:c+mNoADooY+6M/3Xl3QmU/x97j5u0AGa
                                                                                                                                                                                                                    MD5:3F2D6D05F513892C76682EA06EC375E1
                                                                                                                                                                                                                    SHA1:98D39FF864186723C40C319811FEDC111199B9BF
                                                                                                                                                                                                                    SHA-256:B95856A34C6525F343E9302170575E5CCEE26DE74E82B95FB220CF51897986F4
                                                                                                                                                                                                                    SHA-512:55E08FA3549AA64F2A5CF8B9270B8EA3F131BF5148FD2256C664812D690B8C34C9008D663DBF7B2D7D75FD0E019B9CED0245C40FA1CA2CED108FDE211D7C2C36
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1fb-1f1f3.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>...g...c....H....,3.>ff.b..X....3333333....lh.8...W..).\.^.K;...mAE...B.....5.z...j.9o....\..D8.>...:@.(.....G.Y..+..y....n....~T.).wb...g..#r..9...j.)....9R.......Rz&........H.....N..v!../."......ov.=..".qG<...jN.cCU.\U0..h\..8..........j.......}.Ng+...F{..w...-.yf....r...[....7..?..WI.....xk....b..~..cD..%.iUy#UUQ.+...U.M.O.j...k.j.".L......SB..b0.\_C..8..x............'....n.[k......A...EQ.O.N....9.F,.`}-../<p.z.[.S.o?|.....q.........m..jo..gB.&....I..f..O...A...R"..`...H...*l.T...s...m.....<...p.....n.,..E.L*.E..+...k:.].{<.=..M....u....O9..2......"C....n0@...n.S...2.q...K8L$..i..;8.p8.j2j...#.....z5.;............aR...9H..OI.......UP.e.F0:.P2..@.'t..3.f.8...maZ*.7. "...b..;..n..P6..P..D.PM2$j|R..5N.;%....f....#..0b^..+%@..7.v).h.$...%.......k...IE.\).HRMB...2+.$<+...o..X...x...?.q4;.Qh..EKj..I,......:...9...Hi..SjP.IH'.Z.".a..L..`pop....,J h.n..j.@..f..|........~in....Y8@mZ....zw....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2845
                                                                                                                                                                                                                    Entropy (8bit):7.896472553209841
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:B5AYt8/XBcbFXTXBNVdvX/58YWcZoY3AIxnlFqzXtlZQXQgwpyWlm:BnKXBchFNVdZEio6AImXZ4YyWlm
                                                                                                                                                                                                                    MD5:A7D8783C26AFB40BF057BF8D601AC15C
                                                                                                                                                                                                                    SHA1:0C201BCAA7B61AFBBF9E606AA782018192CB92AA
                                                                                                                                                                                                                    SHA-256:4B9DCBA2078F0B73682A408BFAD43E4D81414E088DDAEB85FF5B3FF5FAFB515D
                                                                                                                                                                                                                    SHA-512:0AB69EC616A7B8ADBB8E4920E724CB9094FD16A9B180AA8FEDE1E4DFC3E3C6AD132B2935CDE2C7080B64ECF4E9C6FEE142D5AB3AF94949CDAD1BDA800C5EA441
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>...g.@.,_...,t..L/F.g.m.m.m.m...+...3.......}~.g..7..uN....%.......j.QK..z...:.j..ff...Y.. ...m6..=....7>..x.h~i..W.Z.%3;.......Q...z]2...@.Y.;Uu.*.......Y..s.MN$i._.K.N..i/.....i...r....1..z...}..#a....-j..uV..0*H..`4.#4.CPx.QU.."..,q.-....C.i.e+.......8.....2...../).u..-..V{..;.O...%...._.h.......!..F.!Q......<i...h.WL..c..ZP........N.. KIf.${fDZ......v.)z....`s.R.E...n..y..O.i..4.qIr6M.kI....L..=-...&F....`K.G..^y..h6...\.K.F.."...(.>b^..OV:..0..........`....52..%m6H..........J.+...s.C....w..-.a..y.6J..E.x.9.*.m..Ed H&B.....e..b,....E..T...$^..&.'..f].x.x.1f......ur....&H.....x..05...y.....R.~H...Ee&..;....fc.f~.,{m..$I q ...83.5.*./k.....QQ.(.......,VA+...H...... .GZ-..2AU..t..}..[..-. O.<C....Cp.s8........F.#. V..".....R.!VAp.. P.6.~.6K...AWG..].H..[....W.....CD..!q.. .+;.A.W...2/.e..A..FI..E...B...=S.I@.....G.d&...3.q...a....8.C@@lb.......f..P...=.A..U7..Q...8...G...J.B....&...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3296
                                                                                                                                                                                                                    Entropy (8bit):7.929796619649935
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:eEQgIOOmGtYL7Zs2vO4p0mMRq+NP9Ssdx9I:eEvPGqIW0D4+p9pje
                                                                                                                                                                                                                    MD5:FFD43C9D67D31BC57B814EB509A37A80
                                                                                                                                                                                                                    SHA1:3737BB46DD07B4EC331BCF647B25D2DC04A556CF
                                                                                                                                                                                                                    SHA-256:80DDC8C5F58A6138D4BC4260B45DB9270BC9136BD83E4A2AB3FF78B10F15CD7B
                                                                                                                                                                                                                    SHA-512:71296B458855207A6DA1DB369B9ADE63629B3FF7D2FFA049F8D24C2D547AA31FF08B66B4253D81B406BB17786E6FFC40DC343D5072892D4A80D764A75F0D6E66
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f3-1f1ea.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...p#I........=.......t......x....|..;..h.%uW.+dE...?.....x....U..mmk[......mm..)......o...ke.....b.s..K...Jw..;..*"......8....w~)w.v.ja..u....~...&...a.i..>...b]Z..nj..NmP..\.:.g5..BQ<.B.....9..qs ..?.5.)d^..8..u...v?n....X<%n.....@.!VP...RmuM..3#....xh!.N..R...~.Z]........K~....-,...z.{{...Vy=...o/.kyeI+..P...........Z..U...9$7^.J$..T.u..u$.a.'...E........X.....|=\...o....,..jP=..............?...C...V{..q...SZU..n]`....g.........!R..Y.gR..l......'...H.u^mON]%.1.b.?gX..q@T.l..K.v....J.(..P...4)V......v.~$..w.W.(....hpVT.$.EtED..R..@kmy..8$n....CR.....:7[....s.....wpK.......[wG..D...q..HX"Vx%8.G.y.FS.u#..`..Gh..K..^...h..h...DB@Ds....'.F.H....qrm..:.....F.`...4.M8cO........7....!..>XF.G...Z.hY"E".q(r..C..q..-...I...2.@..l.l....e.1.a..Hr.o.1"..Y.........W..D..jHh.A$.4.\..<..j..H.I......x.`1./2..#.2....Bpd........y.<.C&..].Hv...I..6..\kc5n.......E.v..6..I9....be...1..P.&....K....p.....-/\l..Tc..@".
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3459
                                                                                                                                                                                                                    Entropy (8bit):7.913756120487497
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:WWdQK8U9UjOaQ1dsxV9EU9Oj/ElvtyoRJTxqWb9r:WWdj8U9UHQ1eTuUMc/5JVd
                                                                                                                                                                                                                    MD5:41A6158D1D3B0B31782DC58B6531AA18
                                                                                                                                                                                                                    SHA1:4017AD271F0EF68F50CFCE45B5D021A28CD6F9E9
                                                                                                                                                                                                                    SHA-256:AF278E864232E3C2C0798B1C2D34F57996391D9A25BFBAE9F80B6CAFD134B1D9
                                                                                                                                                                                                                    SHA-512:BA406E6FF8252D62034B12A6E32C370FD2C105927C6451D0436ED968B61A7FB11A68FFF3A04C7B2B2D7C94A18979659612C8B7BC8C7003847D7BED7334832533
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....JIDATx..Ut..v..S%..M.`...033s.0.....y.3s.3..8....(U...j....2M...]]2.].F>;u.C..P.:..u.C...J3y.g.'...o..1...g.b.........\.o..xa.....`|....>.):..._....76.....e.....x9V..4>..c..:5.3..$ R.s...}Q....<W..{vy.?.......|:T.=*7..fv_y.D......y.....hU...p.....[.$G.V&..*.c@CDU.f.`.a.!y.k...ms...s.h.....C....w....SW..S'.../......{..g.....`.nZ.......Ma..P.SU)l.Kx...p!..\S...UI......&F..C.K].Y.MZ}\.*...f*.....(.v.=./.6......'..>~..Y.s.}.......Pr.=t.........Su.GP;.B...h......*/..6+;..:.O.* UU..*Q{.XM..f.cE.}"....5j .aE.tv..m...rD.jL(.uw....6.`.......w...k..........l.y...+Y6.......U..d!.F.Q.$...%DIc|....*S..b..A.K`..f.jCL....d.1...x....%.D&.Y4cO...!..l. qvv......1.&.&...8. .....j.......DM..A.X..MZ&%".^.......II..Y3.:........J..(C .'.v...y".,.........:t....dO6.n..&}..1..<.i..0....8P6................an.B........ .@...rP`.e..@.X...4.8,jB...X.b...^a.}..d.3.i.K.q.....&X.c.!..>......Ul..L......u.~....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2697
                                                                                                                                                                                                                    Entropy (8bit):7.908337573127772
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:Qn4EZ+ffCP4WERyvOMzJ2uV5sOzhn07bxIr+WhpoJKjPLApxXHHouEdx1plE1/7Z:QjZFUyvOg75ln0MJhOAjkppHHouE7XUZ
                                                                                                                                                                                                                    MD5:10EFF95EBBC06FFE7D39D79EDE495D15
                                                                                                                                                                                                                    SHA1:D4EF721C536D9FC96CE07708B28FDA20FB75D1EF
                                                                                                                                                                                                                    SHA-256:E3918E63AE6A3F2AFE3A73109A721595B7C64014683B6BE6A404E7A686E96F69
                                                                                                                                                                                                                    SHA-512:8A749B7A0A51FA98F87D2B9AE00F7D340BA896C8CC56E9F1D3740CB1EF65654DEDE2D699037AFEC68FA1E29F1FC55087595EE703172C259BC39DE2B873AFAAF2
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....PIDATx.............:..l....T9.g.1.'...?.#..^./3...9./.1..-..s.3sr.s.2.V..;c.Je..fh.S.%...nyU...}8+.:.c....Ew;0...JsW.......U..`.....c.......x.<.V#3........_3...._N.r.v>.2.jf.n....R.....OB(...~...^:{t.o..?.q..........?....x...s...AtB.NmP'.j0.....3ODpCqT."....e.{...O..&...MZ+...........+.......W..^}^.'.f...,...+n.l..\..X....D....^........f..qT.Pa8......z.^..1.._=]...5`:....j.FY..........!./...x.,a....u..G.B...\r..<z....E?.k....z.-.1...H...7.....k.mB...P..+a1..@..0?Y..a..t.%..S.U}M.....;G... ...Z._..m.=N~*"U.....N..+.#.\^.rd.cGF.J...-.Zp..=x...'.v.I....Z..](......U.....V.i.f..t..C.R......9(.<^.............iD.h#....b3.@p.|....o...F,M.?.....y..1.9}+6....".g.l...R.L..A... ..(.Ap..8r.t.....+...z.....r...q..t.......8..f...:O]....5o.fA..u$.]..m....tw.;....]...O...y...x\.[.]........q,:..'Ds.*($.....am.,.t....e...|.2.....d..E..}...m.#}.j."..uL.....k.t."9.q..]..pv.......].NPo..y.R.j../V..?E....\.S^..z.....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2992
                                                                                                                                                                                                                    Entropy (8bit):7.924888636457788
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:griolGEFRh/NMX/UpdaILjXr5tC//ckfA/J5zVf+6IujoUHyZRCP4R30uuCQt+V6:acE/hQOjXr503/GZehR3jQtw6
                                                                                                                                                                                                                    MD5:7B898DB0520BF71635B5FE35D5FFE384
                                                                                                                                                                                                                    SHA1:B105D4CBA791054563920E93C7F0ED5052FA4835
                                                                                                                                                                                                                    SHA-256:197D5E8DF8FF62D2CD303A1ABCF6C27D6AAFEE1C7EAF539E0E95A6942E830BEE
                                                                                                                                                                                                                    SHA-512:D168621F6E0222332683DD18E34DE80718DB254736B12ECA480220A0A1102A2F695E55A37F28EC330F7C5E40165035943640C11C08C5A2CA6F2B7F6C4C8020A4
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f8-1f1fe.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....wIDATx...l....]...7x.....1...3333..y.......p....S......dY}.$..r......U...t..TW]u.UW]u.UW.@...?...l..i.gY.2.}..>.C..n;.k.VC...yqn..P...x..k~..x...1i...|........{.3..GM..Y6.....4Kt..;....!.H3..h.7].]vq|.....B}||.....W~..C..$K..53..?.....i.>!..R&.|..Y...Z)..........D....;%... .*.^..If.,=.\\~ksa....O..].[Y....M.......M:.%_ .3.3K`cfO6}8..'..A2?.F.\.F..5..!..6.6..M2....1.......p.!ILT.......+!{......x=...K..J....V*...jmp..q...(.n.$..U.....T..qY.U.B=.0H.c....{...i.....u..4uf.h..m.(fL....Z.;.......!..p.....U...V.TO..xuq.\Kss.k..U8V.........d.E7]..s."nYD.D..PYo.L..........t.e.Di.B..iCR..!Y....A0.*..;....IkNQ....a..D.>..d:.(.[....h@..j)..D}.}T.Je.T.g...E.6...A.8..@.y..Vm.jf..x_6KY..#V..o.(.+m...._I..@q...=ay...D.K.J.K6...6.p.. ...PB...X.j..y.wp.........a.).R.(..Y.....A...[_...."3......gAH...........x(......H..r.yP.c.%.Z(.....u.xp.0...bc.H^A..o.j.-Nw.f..R.....Q..|...fB..]x..H...$......3*R..Q.K../....R. ......nJ... .
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3262
                                                                                                                                                                                                                    Entropy (8bit):7.928590709767889
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:fOca/Er2K9Nz0G61vuYQWfMx7yhxJR/QEYbG6lqJcL:fOcasP/z0G65QWf+05X7e
                                                                                                                                                                                                                    MD5:7C6F666572C01FE34AAB4D035AB9D42B
                                                                                                                                                                                                                    SHA1:873FAB9C8ED920C9F38689E308781018B17C4225
                                                                                                                                                                                                                    SHA-256:AFC21F9AE5DEA61222A797C6F1B999348BD73091909CBCB0B83BB006E4ED1D1C
                                                                                                                                                                                                                    SHA-512:BE9B093EF3566E75B6A2F1FE4AF48D1761B399284EBC07F71E0EFFE94B87BB28FD48BD8A8812CC38B24A34F234BD3D192A3FA1D430E86B04D2BED3F841430F4D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f3-1f1ee.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx..Ex....{C.t....53.03l.a3L....~...3.affff.b...v:Iq.\.R_..a....O(......%oO..P.:..u.C..P.o|.......N.Y...m=..p.u3+.tsu........Uugm....+H......E.o;&.........~...n.w.w..?e.....fj..^A.>..fp>..OQ..5..y....n!.?....$[^.....>w...tx.\.p....8e.........6w.<.7.C.HA..^)^&nV9..p....h.]..../.._..........ckg.!.'=.....3.W..n.qw.....\#.F......T.7..*...qE..q.r`.[......^...^.T.=....4.&.',T.f4.O.g.R.{2.......L......^.i.Ly....:..;....I.S..Wo...y...V.I.F..5%..I..s.dN6#g.W.......,C.....P..Ybb%.21.......i....h..=....XyD.~..H.Ue.0..yU..*.DdO.....=.....4....B......Iq.$....{..n... <@.=.r..Fx@ ...........Y. ..3......x4...%..&........H|dR...4..D......8...q ...w.....iKhL\.q......,@..d./.Aj..T.p...O..~bT..I).....Z#.h.s......k."@.M..@.J.='...:<...H......t.+tU.Q.Ve.3.e.TBJi.X....j.e....|,sTZ...|XE.H...po.6. ..5.........u..Nx:...9.7...:P].7...i=.H.R.p.+Ah..s.t.)NX.C;A'W[*@C3...3TO...d9..{.,.....Y.i.........9....*xI..X.h.[.....7s..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3857
                                                                                                                                                                                                                    Entropy (8bit):7.93692461284266
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:sU978OW7+duiln/+SIlOLZpGmjMuCjQBYIqVGmCW/:sI78OW7pCslAZpGm4uWQBYIq9
                                                                                                                                                                                                                    MD5:5D33E1836353839DF63C5C9A0781DE74
                                                                                                                                                                                                                    SHA1:97B523DC307734A8364729264B8A58E70F9A92BD
                                                                                                                                                                                                                    SHA-256:9865D412105B605AD52EB54116C42A2A005A4D2EB300FF84E3ACF04EF25EA596
                                                                                                                                                                                                                    SHA-512:0E0DE00DD7225DEBDFACF163355A982D836B51BB36AE3BE5BF842B5C5C788DDC43D7FFD6A023F043EFDCF89F3BB623EEC6319DE0C7E92B3E56462B492A81C14E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1ee-1f1f1.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...p.....9.a...~.2333333o.2333.>f.....0t..mkO.<.t*...z/.r./.j.../.y....p.#...G8...`...._.z3...,.*i.....Q..s....*w.6.m..-..]...._...q..^..$I..q.8+.W.d..;.x:o....H..5.LHt|.....t:.. .d.}....Zm.!..~5o&.]hU.........I.....RVW9...A4.M.....4.1.L..3tn...l..%..O.O.+.0..7..-lmm.EQt.Z.^.../.............1.......z..A....8.P..d./..K.m..lv.i......C.aJ.B%6.cK...ET.!Q.xS..w...m.......... w....:]..._uA/....u....O..f.....M..y..V*.sx..#.....l...K1Q...$...K.q.....7.:,otX.."nnweB.n.$<a.$..h.pD..2..\.;NOp..i..9f..Y..7..>.._T.......q.....v.\..M..!.k....b$.@..>..)..S...+..e...c.-.(...1..........&O....b[b.4[..d$iF6b...<..y)~n0..d..fg..z..=.K..2=Q....t..I.~.....E.....I....13=i.5u]D=..Y..I&...|.iQ?d..J...%.C.#1...!~d.p./.M.....r.e..k.R9C...4.%./g..{.(..5`....`.....>..o...O]Y......p..l..j.*\...o......c.=Y..L..R(....X..%^.bE..If......!.....,.t...6..F6.....B..Os.vx5cbQ.U.b..68.....E....d.2 ...........V....\.Q..U..8VU.....c1.rH...0..5.k.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3261
                                                                                                                                                                                                                    Entropy (8bit):7.910335718401039
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:4XLP2v/93un9fNwt2OW9mKLc+YbprrS+Ook:tnwn9StCLc/bg+Ov
                                                                                                                                                                                                                    MD5:5C027E03B6678468D99173450AD65A5B
                                                                                                                                                                                                                    SHA1:3933AD349E3971FAA82075B0CDBC96689F7C825A
                                                                                                                                                                                                                    SHA-256:95D9B577C68C1A0A25B220371BC463C5F3CC2852478C79C35538DF2835599CC6
                                                                                                                                                                                                                    SHA-512:2E6A8CE2DC7EAEA3F8342FE0E744A4DAB3C8F6E7C023536574BE0F9F7DF8D480F35BC7234DFCAA5DA9F300ABB257A3730AAE0AC71A6A10E84AA863BB6B7115F1
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...1..0........P...H.....e..5..#Ks....4........4.....h?..^.l...9........Z]..T..C...w.?lN|q.j.uNVW.I..;.W.u.|.T/...fZ...U..]..-..N(.....+.X^.../.R.e`u:..c......i.f..5...O;..r...4.UC.AmB2.G..P.w=...1.5Y.....u/........6.].13..8f.9.:...s.v..t......P'.....2..U...#...+......R.UJ....._....-..o.~Njw<.6X[}q...._.|.....js}s`...WE...jP..Y."eb.4...cRj......29'.U.5E....H....+0.r.....N.V...%m...N..L^.1.J..{......_.....z.q;.X......._.$.%...N.#.V.M.8.cb....g].q5zgc..i..yf..1-Y..:.pJ.&WKm(y>..h.F.3s@..dB<v....T..fc....q7...X>:Z.!.....CV.c.b;.xCc.I5...."r|.....c..4..B06.l%....l....a..v..a...f...A.SC.`... -.'k..S e,..bd.$S..X\.V..3...IMX]-............#..........P#8.l.3...1...W1...~I.`.......! ..H.` K.T.B.8j...=...P...q'...6... ..6...q..&...]k._..#.).8.5*'..z..BXRf.3T...m...@.q.......q..0.;...`Y.v-:.....c..(t..7.|.,..b4...."..k.:f....!,.-.nKk.;...........J..QR...8.e.H.BY."FX..av. .`..v -]..L..........qc.m.nY.=-.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3136
                                                                                                                                                                                                                    Entropy (8bit):7.913952409009014
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:486eceAoWwx/nd7H+PqLXr93wLJMstLdfeH+BCee+0GJUXaZqceiZrRZF6D7fWZ:48Wwx/5HWqLXh3wL9dfjCaJUXqXFSDWZ
                                                                                                                                                                                                                    MD5:D7F2DF6EA9DB9798D09AC0C846A76E85
                                                                                                                                                                                                                    SHA1:D552176D7FB8C1F364F1652B4DE77E8A65EBEBD5
                                                                                                                                                                                                                    SHA-256:CBD1F61EA0732E188F21086EF4BF76B904DDDF7E277706AC0540B0DE673BCB2D
                                                                                                                                                                                                                    SHA-512:941FB407C9F2B32B816E2D614E03E56F3261DE951BBD58E503256FF385F11095D4B4551C96FF9F8A6CB59D8B85550B373EF6131DA8D5AF739E13B385E9321E4D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f0-1f1ec.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...A..0.....;..F....&..xY....f...d./2....f>..0....f^......~.<..033.f>.&.T....JZ.*[.......l.;"#T.m{.J.S.z..'.....I...]...m,\.`....v.q....O....ty@J..n.t....u.r...O..i.|.S..sP..r...,.*.6...P./7|.../.^X?}..~C.~..l.].).....oC....q......e.Y...NXU.:5.[zJxv.3Y............(.......WW7..x.9.7..o.....'{..3..._......g..j..@)..t.I..z.........a,.D.3Ejb.X=..j&:W.y..z..9..NF...@#.0..WWL...-./...<...?..Pon1.i<~....W.G..*....b|#...Wn......(..d.>.9.t.8.ta..w.55b.n.f6....N.-3..)a).....4.m.5.a....I.a!`.>.p....gR..<..(v.]c.v._!...c...:....,/..o).7-..,..f.e.&f....z......N.q...4...1..i..2.=.!%B.-...D$Lj#..c..5......s0..43.....P..L...Pkqcw<Fi..g.5.0Z.......L..B....B..4.0........5..8....../..@,......9..0.............u\[;..).l.z%V...63.e..Y ........%m...E...at!.:f......j.......Qu..h<.b..Tt Lc.s..f....f\TIC..YH......-.QaK......Y.K.g.*...e......f..8..6.2...ln...A........f.g...e.#miv..;U%.a.,).3.6.3..t.p..L.9...(...q..N<...dZ...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):4129
                                                                                                                                                                                                                    Entropy (8bit):7.923530623885792
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:SssMcgvc26u1KbeOvFj1VC2OnYGJZD/UeHv8wOQjFbAK3P1sd:SEvZ1KbeOtXC2O1PoeP8w1FzNsd
                                                                                                                                                                                                                    MD5:B8FDB248EA8FB2FDD241676F9005F5EB
                                                                                                                                                                                                                    SHA1:ADE517A127AE8FB48D340BA8102D450EB49FAF59
                                                                                                                                                                                                                    SHA-256:E9DA02419EB124CC5A6005AB5D439374EFEE0304A4418099B9979AF779F0AB1A
                                                                                                                                                                                                                    SHA-512:EAC2F38923EA4C91AACE84AE33B0446CD8E9FFA176C36B8A351EE7AA31DBF83719FC5031C418D8C97B604A9240BD6C030C11A2E5A5915911E300F3C3BCA14B6E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...p.J...=....^f.3<fffff.x......3C...o.1{...t..j..r\..|R'G3..93=..C....8.!.q.C..=.....'.R....,.5.~8W.V.aSK......0........z.0..|.w.&.,......F5.:kfs......j'...;_.^'.K.NU.....@..+N.Z...i.^p....#G&7...o..?...`D|......Q..T.~3..+.......$.n.t3%..#..^.`.`81.D...j%.VM.\JV|./.o..}c..s...........K.9...#.?....M.J...O.....zj..f....U..^9..`6'.<...4...g..3..9.@..1....!.`8..^-1T/.M.m.l6.Z..#..S ..jA.k6.:Q....l]....y.p.$I...4.Y).M..-P..]..W....f3...'n,...c..,#...y....].{..Q5..}`......}?...`V. B...Z..X...@53v!.h4........c.Kz.....Z..k.K~-M....5..R..s.@..DJ@..v.y......1.J.+U."...2/.....3..W..j..i.)..(.. P.....YO1..#......{.<.........u9.}..k../....X...*3.....;.4..'.s.H...$.kP.7!.A.F....h}.......C.T...HP...Z.R..9.......RvA.T...b6..'.o.{....q..PN...E.^..&.b.......Xo.B.A..Y....1.J9.\*1TM..-35Vaz...d.z..DI.gz..fc..v.......X^...s..$.N..`WX....+|A......[..$........* .hK...8vq.......zf.j.`.....}f..s.:6..h%..2\O(......Y...c.k
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2388
                                                                                                                                                                                                                    Entropy (8bit):7.885285257754324
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:siX1Z+FMeVhv873vE52lBPNHS3EKNotTHZM/OCvyoGYk7Wc:silZs1hv873dqH6t7e/OCvKY3c
                                                                                                                                                                                                                    MD5:8372C6D280F93C43F78761CB8A5D89F4
                                                                                                                                                                                                                    SHA1:84582E3C49468A21B320FB49F63FB454FBE0DA08
                                                                                                                                                                                                                    SHA-256:D8F00C77828353D8F1B725DDCE0B789B7A9147404D7A7D9F15631B8E7DB665C0
                                                                                                                                                                                                                    SHA-512:0A15926326627B3B6CE345D1F98B7F46880995407DE6160758910F494DAE6FCED148267FAAD56302021BD1CDDC5C56CC00D54E8E78D9355668994B450FB97A68
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1ff-1f1f2.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...A..0.....;Z.....&..xY..O;f..G....dU.d.li>f.efff..{9....+....c&.Xj..<...w.;....^..'3#...).-[..S...R...Tw..w\.r.....l.!l/.N..........x.s.lc...W$..p........+.cC:.R...............;eQ...b(../..]..............9w.+..[.=...t..W...T.Q.J.u.N}PcE.Ht.I(.%...V...S..O.\P...^|...b{..+.......?.6{..K....3.....a.s.}.m.n.._A.w......X..H.Iq)r..h55....*.;5lV.....*.N.S.1Q.".V.3...`..i...,.5..5./...{bT..hJ..`..T...n...Q=z.....vz.\...,..:.=.bF...P.q.....@+.;.......Y.r$..A.....7....I.N..G._G.....#o]..D.....I<z%..;._z=...(..=.*..,.^..Y...{5.....lA...m...6J.."~......Q...Q=|..p%..e.v..7...5..F.2..t..'./8..-Y..H...c.}R.+5......0p.qbX;?...{.......,..3..6.</.m...Vz..n..F.x{X....{.1%..IF...WT.#..[v"-/...R.......-C.2..P`f.....9~..i...ID....I..?.....t.....+........KF..r..:0..B..q;...-.....T...l.0J.F`.....&.xr...i8....].E.NCY...E...>..1. ._1!..2.`......AnB'`...~.....x.....<...u..\.7(.......p...wCg.4..... ..&..F.E.o.....3l_.X8.1
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3009
                                                                                                                                                                                                                    Entropy (8bit):7.898219764008201
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:T4UeHvpcZU6hg3JnyDAi4SrCeiG6OiUaqldSivPEHuHRwTDNhjTpw02QYBPlTfSB:T4DHvOZiJnyDAbSrCef6OZlx37xwTDik
                                                                                                                                                                                                                    MD5:7867E849727D09427E689916903800E8
                                                                                                                                                                                                                    SHA1:C1637240C7FD8C2A3452830E927A8602F696C78E
                                                                                                                                                                                                                    SHA-256:8CD0E6731AA5528AC2CF6B897709CAB08C11CDBE35204F75040B1B2168DAE6FE
                                                                                                                                                                                                                    SHA-512:51D405DBDAE5C6EAE0AAFBB8784BF9DF62F11F84888E5AF019E7DFC44498328B1CF26D2E21D0CB88A9C0DDC1E0B014A1CBA94958CB69E59975736D7B1D1ECC07
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...A..0........H....&..xY..M.e..G....dVW....0..eff..e~.}Z|_|^ffff..2{,Y-..j..s......6\t...."3U.._'3....,.<.j...eUk.i..%3sf......-..Tg.=.`../..y\4.."...|..#f....0.......E[*p...L.,W.M.P.4q...U....vb/............!Q....iX2.1;.....W..Bh.<...h..... .y.dj.U....`x.R.H..T..i.,......Y.n..p.{J..._...N{9.7.5..^.:..t...d..]......L.YT..g...%y.H..>..`.,a[R....:)k.2kI..J.....C(.aH.9..9.sx...l..~&Gd{Y....;.s....8....?.=....)...x}e.b:7.I.....+.'.|....LQ.Zs6.*.V...l.X..C...0.T...R.3.Y....k..R.z2..d.+.,.'.Z..3..w......k..z.....Q....s.K...s...x...VO.4.oG...i.....y....'.4?.Z.ci..|rM...s~]..D....J@*..Ak....[uV.6.5T.*.aI...,..f.\*......+.....R..f..{%^`.x.{F..p.wG`f.......<........G.$7eO.~.7......m7...r...I..R..=.<8....g..xU.@M...M.K..,p%..j:W..l..]I...!...4....f....( ...B,...@".....H...7s.....7Vm.A.q8.......b..x.Kh....FZg+..*..L...Gq...$.H.. ....2@.DF..y.........J$.p.f ..V*.....\..#q."x'.s.<...............q.....J
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3437
                                                                                                                                                                                                                    Entropy (8bit):7.926709691917676
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:67GgG3nhHEWXIS0HgjCvM/1iLOfFxlZZQ40QW2K:JNHEoIhUCvM/1ikxlZW4cF
                                                                                                                                                                                                                    MD5:0F44564CF0D543058945BA6CB3F1354F
                                                                                                                                                                                                                    SHA1:2022FBE1303A704C9E609E7B10DE60020BB25174
                                                                                                                                                                                                                    SHA-256:3B961A7C18093409B4ABA025F0DF3346E765E119CAB2488F8DD09214A7974BD8
                                                                                                                                                                                                                    SHA-512:C8EE2E968224E697471E3C8D588B11FFBB428D5499908CDE8ADB7A24BFD9754AD75604F4CD98B6DA951DDA36ECD7115ECFD4C02A9953FF0CD4933430AAD60F68
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....4IDATx..WE...r.nI./..gff.....i..a\.6f..+.Wff...3s....~v..O......j.t.(..Z=X.+3...e,c..X.2........_w...E...c.D.m....\U....U....p.?.wV'........x....;..u....]%^M\..+$}9J.e&.&Qp..U...u..sb.;.@..,.5.........EA...........m..k..&Uy;.[H.u..#.A%..PjD)%.0.....L. Q.Q...!.G.r....y[...{n=....tz....E..K?...cx<..wz{{.;....Y....}.pt...w..,..$.6a...F.%..1..D. 2..F<.%.S.`.$...1B...U5.<Qd. o....!...pt8-g_...PE~2}..l>yW.....Y..u;o.3.s....[E.....t.~.f..v......]..?t..5...V.{.....D6.D.9..#. .P^K@..$o.[....!......F..SP.2b:.CbT.a..OQ....&...+........>.y........5....n...I...Z...=@/.K.u.y..p..N]t....0.AVI.Y.P%.Q.Q..UE..r.j....$.....DCP4#. .c2..T.<.........5h..j....].:...pp....B..+..# .S-...f.Q.QEE..X3.....y...y..u3.....E.Fx.YhTN..8....9r..5..M...90AAT..u./it..NM.....(.....@.n.RA.....\..N.!...L...[.,..2.....\VeO4s.)\.Pvmx....M....n..5k....`..;..!.M...1M0bpb..j.5.I....pO..=*...Xe....!1.>a..^.....4c.q.p.-+..ha.r.D.b..`#......^...k!Gf.d=...}..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2832
                                                                                                                                                                                                                    Entropy (8bit):7.92367136879477
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:cRXUwhkpO1BL/x2t5MmKW/BGQrn3f7SbcCUsT5lUf3NL0l+HHpUFu03ZmDjrpGz:cRXUw6a2tB/BGgTgDUsT0fdL3HHp6zJ/
                                                                                                                                                                                                                    MD5:DF7B1386F54C25376B9D2E6F9F685662
                                                                                                                                                                                                                    SHA1:85AD0107AC1FFCAD8537141E824FB8BB742F20CE
                                                                                                                                                                                                                    SHA-256:BE64BE4D9F7B9D9E163CE48570DA59E9D38BDCC7FB20ADE82BC58CCAA1B09E5F
                                                                                                                                                                                                                    SHA-512:BD18313DFBDC0DA38A5F5E87FFB9108B489826930C56CCF43EE20C13B08247F272ED13E5D0945441588E7305A7D9897AF9849E07C829B44CB5AD097808BD0E9F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1ec-1f1eb.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>...g.......n............133333333S..0..h..y.RW.%....I}ufZ.I..W-./.}....m.:.c......{..m...!...18.Bur}em..3.>.G......?h...{....3..t.._..p...I.`.n'O...]...h.$`[..U.^.j..B.g....w...B....kx>.-X.<...2....(.u...#.W..**Q{.$E&..T....pw..!.hY.......vW....c.........^.).Z..?..E.z...;.GV..{......n..mn..E....].^..I~..g?..VkR..&2...SR..OSO.....)&.V.h.X......j..b..s.p2.........X.o.....8~u.../Oz.........zv....&,Q.{N..I.Q.i..a....k.N...jR(A.....i..iJJ.))2..3..SL.2...wG.dB...69C...c'....EC..;...l?EJ..{.....N.Z+;7..c.r|......L..D..mf.L..`tF..G...m`l8Zw..P/Y.H....,..Y.G....q9IS.2.:.......'j7,........TK...x.V.1..fau.-..Vk;x._<..M+k.........L.ps.)...MDK$|J..,.%..(.@...``..V..@)f.Z4....M.$...B.......A~..C$.t.%.0.D00J.B...*..LP.....e...4f...+b.....@3.....@...{...t6......C.e...c.BJ1eB...=..Ja..%].f...;.8...7.h....{...;.7..87.m3.....S&..8.82....3 4..Y..9.PX8.Ke,S8...t............s.v).F..F.M..r-..h......8..|ga.[..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):4320
                                                                                                                                                                                                                    Entropy (8bit):7.9454074678852455
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:4lFi3enXAMb2/0drXgUWnwuvloKx14ld0g12W9HbD6zcI5DdlCHBe5MRY2:4niOAzSVGwuv1XqtcyHnecunOBey1
                                                                                                                                                                                                                    MD5:877D5E17F9FA38FE116BFAA86D119797
                                                                                                                                                                                                                    SHA1:FF7C9559F0E1477EE17B7863AFC8E337A2BBD649
                                                                                                                                                                                                                    SHA-256:CEAD4E4A72EC1B986D14E7DAFED184ECA32AEEB3B204561596CD57EA2E3CBC00
                                                                                                                                                                                                                    SHA-512:22D028456BAB4DA9095D2001F578ABB974FF9EDBCBD178B65719B5B9759D1097AF69AB41F5FD7468DDB92578042587EEEDFA2E5BA0D35B31E3D42A7235A5FD1F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f2-1f1f8.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...p......Y.Z.~...0.C/7...L...........8..f..2.`.Z-.L...Y..c.:5......................<..H..u....t.'....[...nM..t..z@GAtJ)...sb.f3..].".S0.......8..ZS...'W`..j.v.\...Km..ti..... ^..@[R..B.I)..2V*..Hi..,+++..5D.z..w`.'...W....."...j.......aS;....[?.(s..R.,.d.#n.z.-..8..;.......C.....&...}>......3:1..y.XC/..{..4..Vl...:w?........}EGG..S.^|M*i.9..AC....b.=@.4...}.......>Y..Y.8...t.hO0.....5!.+.......H).....|dg....)...X,y.0.^......?....d.+*..N...)...Y..H...G..(.d.X>p?yBbY`.......W..,Y.Q*.U....9..... .Qv.!.r..R...A._.......`>.t......n..]:^.3..{..m.L..i.\.k.6$ ...Iwm.nb4d...n.X.[A.5..3.................<}..T.Y..*,.....Z...E.#.;}j.e....m..|y...Ay.xP@...==.....y...W.`.."F4..kYUP..}..IK.....B4nj<....F.M.....No.......pl..(.x......A\y..O.#....]...;.dee.8~.bZ[.=...k&.E.(..1.`H..r......)...q......+.d.....D...w...U...c4.V.G)......}(..BF...}.m7Fz.}.. ..).....q.ug0...c.}7.k...c.q....b.c..$...B.[l.OE1..1.B.,.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3014
                                                                                                                                                                                                                    Entropy (8bit):7.908947762962343
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:LpLTOGpjxctRspmS92txJibPD2AsDNDYdAH4ReEGtNmqbXczP43ylI5zJj4+u24+:LZOZspmW2DAb8DZUeEeYqbMTdG5CNz6Z
                                                                                                                                                                                                                    MD5:24781BB55F09A85CAF6D61343C53C7B6
                                                                                                                                                                                                                    SHA1:9E0A1E3E04589B743B262D342168D001ABCBB48A
                                                                                                                                                                                                                    SHA-256:B61DFF537E05D70FE851FBBE99C55E04FC3A72253FAF90A5F16028CD816FA17D
                                                                                                                                                                                                                    SHA-512:400AA1EFCB93643FF7BF1789C4FB02CD6F64EB9A019C508565E0E032CCD41A09D6BBE64CCC8ABB8230040F18660C73CE356D419EFEDB2981B703CDB24F28B9CD
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx....,.v....U..w...{ffff[`f.YxE...ff......x..s.............3.^.O;v........S..T.:.Nu.S..x..G~.g...^..{..9.s..+.z....h(ql..........'...7...=g.......'\z.......,..=.8S.e..w..D.dS........U...C.K..:.{.`9..._.~./d&K9md......B...{;..._..V".L.4.k.....s.gG.......U....8P?.......w.O..$p.V..?.%..h....`...../...7....m.x0_Y..B.Sx_....g2..d9..Y`K.s1..5.D.s<.!8. ..P..6X.k.01<.......D..p|..&....b.&......T.?.!^.bu._...)....z..zM.u.n.<..k.7.Kx1.g.43...C...5.B.....H8..I3J.iAnj&...;ra..@_}...8......EG....Z...0J.Gl....|..k...<^......`..,....f=3......E.Q..4....i.[....b.]]...aG.G...}n...@.\F.5U.....n......3J...;......8....5.`k.'z....rY X,.,.!<x.A..8..Jmq{`N...V.ch..2,...1Zu.K...!..4".{..1}*z.G..y..."..../...1... 0!he...d.i-.-.5.k...6...)l9.c..'<...!.b,(...2..0.UkjsY;.y..@........v...c'......X.....+......sL6..6.kF....&lu....4.,B[...b,........m.....%B...]..Y%.k....g....._}\B.Y....KY..\..{}2.V... .....u_..>.b.li.*..3..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3437
                                                                                                                                                                                                                    Entropy (8bit):7.926709691917676
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:67GgG3nhHEWXIS0HgjCvM/1iLOfFxlZZQ40QW2K:JNHEoIhUCvM/1ikxlZW4cF
                                                                                                                                                                                                                    MD5:0F44564CF0D543058945BA6CB3F1354F
                                                                                                                                                                                                                    SHA1:2022FBE1303A704C9E609E7B10DE60020BB25174
                                                                                                                                                                                                                    SHA-256:3B961A7C18093409B4ABA025F0DF3346E765E119CAB2488F8DD09214A7974BD8
                                                                                                                                                                                                                    SHA-512:C8EE2E968224E697471E3C8D588B11FFBB428D5499908CDE8ADB7A24BFD9754AD75604F4CD98B6DA951DDA36ECD7115ECFD4C02A9953FF0CD4933430AAD60F68
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1ee-1f1f7.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....4IDATx..WE...r.nI./..gff.....i..a\.6f..+.Wff...3s....~v..O......j.t.(..Z=X.+3...e,c..X.2........_w...E...c.D.m....\U....U....p.?.wV'........x....;..u....]%^M\..+$}9J.e&.&Qp..U...u..sb.;.@..,.5.........EA...........m..k..&Uy;.[H.u..#.A%..PjD)%.0.....L. Q.Q...!.G.r....y[...{n=....tz....E..K?...cx<..wz{{.;....Y....}.pt...w..,..$.6a...F.%..1..D. 2..F<.%.S.`.$...1B...U5.<Qd. o....!...pt8-g_...PE~2}..l>yW.....Y..u;o.3.s....[E.....t.~.f..v......]..?t..5...V.{.....D6.D.9..#. .P^K@..$o.[....!......F..SP.2b:.CbT.a..OQ....&...+........>.y........5....n...I...Z...=@/.K.u.y..p..N]t....0.AVI.Y.P%.Q.Q..UE..r.j....$.....DCP4#. .c2..T.<.........5h..j....].:...pp....B..+..# .S-...f.Q.QEE..X3.....y...y..u3.....E.Fx.YhTN..8....9r..5..M...90AAT..u./it..NM.....(.....@.n.RA.....\..N.!...L...[.,..2.....\VeO4s.)\.Pvmx....M....n..5k....`..;..!.M...1M0bpb..j.5.I....pO..=*...Xe....!1.>a..^.....4c.q.p.-+..ha.r.D.b..`#......^...k!Gf.d=...}..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3267
                                                                                                                                                                                                                    Entropy (8bit):7.8987561795764965
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:+rU7mjk2UTB2eW2yGbSQNblZVnqkaZ07+qF:+HgTXNNgNqF
                                                                                                                                                                                                                    MD5:17C0490D2E6395DCFA7C7657F8F2649D
                                                                                                                                                                                                                    SHA1:8AA99C42B09504E2507C3A45DEAA5BB11B410D9A
                                                                                                                                                                                                                    SHA-256:9DFDD5293449C936319551F212DE40A30AA0F4E6B5CB04EF59455D3A38D21BA7
                                                                                                                                                                                                                    SHA-512:FE67499F7FF5CA4E27838E33E58D8B6E2CC874B4CE3AD21EF01324EE48C2B665D8C27E59DCB13E4FD78C2B68D9C796302E5D792C2AF8975D5B2F25D99CA70194
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>...c..m+[...$;TJz..................B.1.a.-....-...c....3Bk.9.....?/I....<.}...5P.b..:~..Y..Ed..nw..........hxxX.,k..........v..}.W./.!"...F.|....$........k.ec.K}.:44...D.|.I.@.U.......[..E.1f........1.T.o....U...1.....>....2.R.o..oT......p....m`....:$q..g..pVD.x..fm..[......(......Te...2[7].S "....%.....~..<.R.....O...._.;.........L..+@.:...\ar@D..;.v..[.?G.......Q...b.!..3l=x....x.J.$..U.........:.j.."....7fff.....t:.*.q..{Z..I....+.Z.v..{"2.Y.,{..>....h......-.....G.Y.,.0...ytx....Wt.6...~..........K.w.C_.U...u..M..m.mR....4M.+......022"^.7.........MRTo...z.......1.......^AZ...'..._......'...._.......[b..IcL/...T9....HD..*.~......+z.|E..Yy0...d..g.'. ..?.U...!R..>........9......]Ye.g|...a.$..h..}B...QU..(....S..%[^../....d..'$.."N..-.......C9o`..9.............rE......yE?.M.2<B..n*........k....179..^.9s.m....1.r.G."".......,=..M?.Z6......l.T..0.};.>.s...-.. d.[..}+...p..^b.@.0..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):4271
                                                                                                                                                                                                                    Entropy (8bit):7.943469808995264
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:Tbfchnczm2cIqgtq1ELxhhql+iXSlzn9G7/ejH6p:TbfcF6mYD84ozEzIby6p
                                                                                                                                                                                                                    MD5:CF8274A5B52809A0EEAE99175D9F864C
                                                                                                                                                                                                                    SHA1:25147E6FB85DD35E2963E9098AFECED2CF4C5BF5
                                                                                                                                                                                                                    SHA-256:A44C64B661220C2CDB645EEC038FB2196DCDBC2480ADA5B9A3EC7A638F436932
                                                                                                                                                                                                                    SHA-512:5BA146BD354F5BB67A7B8B723AF7EDCD64552C1391A41014EDCFFA7AF8C8A36C6543E5D47506FF38B3CDCA50AD255AADFCC76A3788557F29C8FA0EAB2346D06E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....vIDATx...p.I.....g$.c....$.......L....P...Y...a..!..4..J.+.../.Gu...:gN.....`.+X..V....`.......'.....C........Y.ta..9..t.!...R....N.........|......G.e.s...1....Q....!&.C"c....1F..uNp.......-J.<.u...LO...2{..A..D...>.+x./.v/........[..i.`..V..=6a..%...5...zad..QA.0...M.y...5XcqX.P....c..O".. .-.13S..R..]."z...?.^.o.j....M..q......IS[&n.........o..I......v...C...*....{...z....q.c:".u.|.v.`.C.. gq8..........8%..$$..uu...>...J-.9..]..f.['k..~.~.5p.7..t.G..^..e.<.....ss..DUE..~..3j[. .lnj].Z&.....7t.-V+_o.0U..[.)S.....7........e.0..d.!...hQaT...1DQq...9.... ...O.@.a.k...:........f../'.....*.:(.V..I......yQh...:.D2....6j`.}i{.g.6T)..hH<...^>..=.K.q.!...U...r..lTm.../.%8....r.o..g...v.....v..g....M.n9.9...(6G..9A....../.a..O.=...........s.e......p....M?.`.MMI.@.y..X*..`@.....O)t..09.x.......k.;....U.....5q"\q.......ORW...=,.'..>.zU...}',[t......C...~<.lG.....w.'..*...h..Yy..^{.'.~{....J..AC
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):4181
                                                                                                                                                                                                                    Entropy (8bit):7.941653727924741
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:gTbUCtb4pdoVRXkaKq2gG5JcV5q8Iflcwyh4ksIyMkP5yc:gTIU4DoP0aK2Fy8IflJ/ksItkPV
                                                                                                                                                                                                                    MD5:F4AB04A70AB8F84ADE1D0B60F6CAF9CF
                                                                                                                                                                                                                    SHA1:E3AC4FC3ECCB1A5DF7739B91241B9C6331C9C2BB
                                                                                                                                                                                                                    SHA-256:9C57577D0CBAB2397450D169E23779FEEC66FADF68569C7534596CD8629D7BE2
                                                                                                                                                                                                                    SHA-512:7E0E909A5AB23396B2DB00EDA330AE51941264C6B1435F6A172EEA1EFEF47AE61B42ACB6F2C95C3F4A3A4EC3DEA85926C1C1BAFA816A8B61E675E843EEE5AE19
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...t........A..i.L.23C.Tf....I.)I9..a2...e[...,)Z*.......^G0.......d+[..V....le+[...p......v./..............j.c.1~....(.....g...?@...Q....7.e..Fdx>..1....}.90......w.\...yE....w*.M....`\Q...V)).Z...Zb)5. .:vl...@....o?.,']rdV..%.......h.].Mi...X..........-..q.n ..q..5...zx.G.......m).EF.Mff.B.6.mI.!.}.1.4....>..M..........w.c.......HM}$....{.......mJ.u..g..e..Q.CNx.P...3g.j|_p....].X...'..........A.K.v."3+Dvv.YA5...F..ZcG....D.>;.p.........q'Nh+.0#V.n..K6.D.(..wX.{.uplEF....0/#.mq...V.t@.Kc...o.:...R.q.}Ksw.X...A/\D......|8...$8...'.Au.F.r.&.{...&j:.c.PJ..Bdf......q.&|.3.....IQ....u..i.....uP.I'EM...{..i......1.a7.H. 1c.;v-.......:*%%..v...w....Db.@...ikq)(..S..K..z.I.h......O.5.I?.!"`H.1.|.O.KVc.... I........%.c...z >i@.._<x...w)...(:}7V....1g....n..eee....Y_.H(..,E.&y.....6Ta).v.2....,....6..w..y..H.u.0W<..8.n....Zy...X.j.Z+. ...~.R..~M._..I....g.&.^.0.%..h...D.|........!...w.|2.o.....I...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):4157
                                                                                                                                                                                                                    Entropy (8bit):7.923815586677484
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:Fj2YX9rD6hhWgtk6QIuAPc3LxzNcAaFMgA8XsD/:F7rDEQgtkH403Nh4XsD/
                                                                                                                                                                                                                    MD5:D3DDF6B72128C52191A111212204E19F
                                                                                                                                                                                                                    SHA1:B8B4766EF4F230B606615A5B59BD84F94E2FB87D
                                                                                                                                                                                                                    SHA-256:60C5C3CAC2FFDE073B3B9D8842B45BA2F606D13ABA2C411B682CB3AB9D3AADC4
                                                                                                                                                                                                                    SHA-512:A2DDC32A74D90BCB3BE7D46B233139E26943F16AF67179C49AA57930BB93F296F9FADE9F6618489113FB69DCA92CE33CD8FCBAD0ECA3B57A455E02FEC9C0C5D8
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1e8-1f1fb.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...p.....)..e..3=...233S.2...........;..f,.Iy.Un..1..........:'3K...u.c..X.:..u.wL.o.....mY..N."44h..aN.Z...jjf....."l:.'...`.@._....hvaZ6.w....3...vJU...3!.".4..q.q...T..+.0.a.\J.{1I.3....ynavz.p .o.%..*0.EhF..fv^..V...7(..~!.V....2(,..s.5..bPhP.*.".N..8.QK,K.Z....m.{..,V.<.._.uuv...[..S.S..........f..TO.....g..A.>U.-(.E.f....D...J.y..a.....|...!R....4.....Y.h.S..Y..R...7.....a_.v..u.z...,..^......_.......m.R.]`..j4..?.uSk.1..........{.Y#...Bm.Pqyi0R..X..V.4.B#!.C.=..PR.8....0S.p.e.F.h...}.n...8.dk.]5...t{.SHrwa..4..[K.F..r._\rN.#[N\....I.2....Y0...'.+.D..T..#..y.(.......+..&.0.".V..4b&p...!".....`."..CH4`.@,0..ZM......&[...7.U..V-...s..I.;A..........X.0(.r.k...5...I*.N*..'..1f.q5Y].....1..NN.z.....W$>.8.s....X.....j..^. `..0...Q.G.[D.q.=..~x}..7T....%XAo.8..4../k..8...0.*...9.?.8...p.o%6.........%TA.. r.3".j...bUU..NiV.q5...U6e8..0.#B......H?j@.....0....u......*...]u....##...g../.T.o.F...pH
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3252
                                                                                                                                                                                                                    Entropy (8bit):7.926168961425147
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:T+fZVDa4JNhFCjw+gJO8TIMdv8R2EMjfPfS5JhiXF20sN9Rji01ksFuwkoYZ+thY:2Zt9Nh4jwQ8cm0tMLH+8g5xNIoYADY
                                                                                                                                                                                                                    MD5:5F964BEDC6AC2A5C8741B8DFA16843BE
                                                                                                                                                                                                                    SHA1:24669C785CB0F8E546790C23A0FC42EDB59B23A7
                                                                                                                                                                                                                    SHA-256:AA3ADB2F40BF1AD8DD1151F80F12E001153EADDD6F818BD08C7ACFB2F0BDA719
                                                                                                                                                                                                                    SHA-512:3654BC6D43D12037542B2EA56D2417997A1C7B6D1EEF2B81722F0D290F358CC7B8219B36ECA166AB79379C9B8BF1012EF2288FCF1EBB68EF5F9DF1DA8C67AE32
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f3-1f1f7.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....{IDATx...p....>G..........E.X..[..E.X....{i.3...I..u..Wu..y....j.X.......:..t....@.:...7s}....l.v.y..SJ.I...Xrj..a*j......6B..Y.[GW...1E.......(..a:.fg.x...P.3.z..KI..IW.^k...1S.,.6.!wvc.7=...,>.B.....y..!.......M.S'...V...)O{}*.=.T.Z.0...qr.yb..y.%.L.#.dQ......s..z....j...7.v..Ke...Q_.X.N.............k.@.......`...yg):.fyJ....N.d+.6,..xMP...A.g...(.Hy........j.....l..a..........-{.[....zOd1.B.?......F...1..1.kY..>R.Z.6<....;w..\..%;....Z.`.9&..g..;..#jxg9..J669.........U.m-.\..NYI)G..=..S.3B.j..vO=...G.1M..vg........xb...y..z-vjY.. ...!.A....H.^..Y..aF.8d.1...K...'Er..0(......3a..+..@U.s... .......`....y...9 D...2.X...l'c`...k,6..\=..5..A<.e.,...D.....K.j.WGP+........7..I.(..73.d.5.r+..53v{C.[]Z...{.....(..H(....8..0.2i..|........H.O%.jX .c.r.......^C.....@d\....~...6.&........A&lV.WLO.z.9!..9Lt..P..uXQ..k...7...f.......d.odU+..U.D.).d..|.,.1...Q.....+..p*....T.t]*..6......WR...i..+.T.2..i.\..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2937
                                                                                                                                                                                                                    Entropy (8bit):7.9005120836997005
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:OlCL1jVXXxq8e0WqK8Tj7TW1HiCCMRM8wXmV2FN1vc6sA+U5StiNVLpPUVKCM:hxqwjKO7TWZFCx82H1vc6sdFtAVtPMK
                                                                                                                                                                                                                    MD5:67B11BB2EC80EE24FDA87AACCE21EE43
                                                                                                                                                                                                                    SHA1:89F091C27D7888DEF7C937E23C7DE661F41C038C
                                                                                                                                                                                                                    SHA-256:CA66C37C73BFB3B067B953C4537A3571F2312077D049914B8E5489128D0BE1BE
                                                                                                                                                                                                                    SHA-512:A3274ED3FD4FC087FC189A55C1B2271927C2E34B1FD99217D31C3B3DC52B5FE6035B35605BFD8718D3BF24C43D829842DA608FB036D19E9C4D20D2524A6EDE06
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....@IDATx...$Ks.?.....iP.....=..a....=.6bf.....].....VVe.wJ..u.>;..yND.$.L...Zk...Zk.......}..2}...u=......Ye.........N$......0^"....1.-...t|...0..|......o;...4..>w...5.'.$.aj"...-..WbU.S..."......r! ...?...R..1tv1.(T?..T.>Ir...z.)u.CJ0.".u....*.3.P.r....^..}d00....?....L....<.H~.s?."....:[[..7_.....G~....w.|.Q...';...?YT?:.|.!7+...y...=`X....,....s..fn.B...u..pH.....E8..<....OQ5=;........_...k....z.?.U...4.z...v1..B.L.f6.P;.>f.....>1...z..*.P...>Gw_..h g..!.._.=.9.7.5..B.......$...5.UcA...."F^.7t....7.........g..[........w..8...P.n9.8.x.....x@......VJ..@.q.|.&...a.Nq....Y)UEr.EXTU.\..9j=...S...M..7...t._l..RU.#".../...U.T...H:.{|...*.P.3.%..2".G.........*..K.r~Ng2.::B..9.~F.H....fD.......F.fMp/!Zn.u-.....K....@]C..xL...c.x.H...2....|...b..+....w..=..b..'..F.......gJ..%..o...-.....R..........'........w......V?....=...O..@..W.......E.@":..d"Jr....4.....V......z....%0u.t.`...x...M.b.S*j`B ...b..C...q.#...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2880
                                                                                                                                                                                                                    Entropy (8bit):7.917225788459407
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:MK9fS5IieoDglCB6kNfQHDDnTgX82bIvxiM+YEYV6i7CJd:Z8eTlCQxjHg80M+AsuCv
                                                                                                                                                                                                                    MD5:7EDEEBFA46B41FD524EBC986BB304BC4
                                                                                                                                                                                                                    SHA1:DC5E3C90F9BA2890D8525D1F22F72B260844067D
                                                                                                                                                                                                                    SHA-256:5BC6F07CE198EB857522F38971574D7B3DF0E40D17EA94C84060E8A891C7A2C6
                                                                                                                                                                                                                    SHA-512:C3339F9236C1AE42EAA377EF02E832D7BED309FCA174EAF4FBE6896611691FEDF17E958BBAEB79E8F31105F712382CCC772FE791E15C5A98650364D33DAAC4FD
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f2-1f1fb.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>...c..l....:JG....m.=...m.m.~.}...9.j..v.T..........2..k.Jrx..}.i...TW#.....q.E.(......D...H.dv}......H..._..N.....kC..ZD..3<n...<.[=.Z....Oe..ssw.w9Q..!M..`......e....-....6...?../.e!s..z!....."..<.....~.<.I.H....2.xEL+<.{.H)..xd$.D.F.{h...C..T..>.........i..x.wg_W.7...O./..=.l.b....._...<A<n'.a"...a..M.u..b..*Qf..4.S'tE.c..5u]..H..R.!..z%..............].?.U9........^.......+..X...iE.DY....`..2_.N.,..C...+.g!..n.|..D4a39./.)YQ%f.k,..Q]gRC$'..&]C.R.D.4.3.3.%H..zh.C9.PDb\.2u.:*w:.l_. .o.K......h.~y.*.....I3]..FfK.D.'........k.X...G.>.U$o&[.2.....J..":...{.^..B....p..-......u$j...:.}..DU..)7'*...5.,2..N......(.0..>..A.S.}...y....G.!. ............q@..p...=o1......+.o.@.......~&...+.T.2...."2`..3.4.3.3.2 .Kdb....H...:L-{.*...TA.y_......H..:..cd.&p...e3....cC.1.A.5...k.9....]AP...........9...!..........h..jO.u.>..........F._x.\......-. .....&... .v.........2P....'.+...I...\..v).
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 96x96, segment length 16, baseline, precision 8, 128x128, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):6328
                                                                                                                                                                                                                    Entropy (8bit):7.922755450055567
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:Dsj3wLNTdKtcZqopccM/UV6LXDZ541Koa6IbWUPY:DssKS+cGU0LXDTkRaXbzPY
                                                                                                                                                                                                                    MD5:B6804A49A117CB8B5EB86CD489A93A36
                                                                                                                                                                                                                    SHA1:3304EB19BFD257989D94D5217196C129C3244696
                                                                                                                                                                                                                    SHA-256:2A1F3DE21A6685E08138C0D562DE525D765EF14999B143085E678FC4D7517A4D
                                                                                                                                                                                                                    SHA-512:5926D0610FDD4A9ACA893D489D0990D55810AAE5D3E2EBCF645BDE578F699BD140A5E2BF3F0DDACF6AFA02A0A2E2366612416CCF8CEA3A0B6F72CC25B5760EF7
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/logo.jpg
                                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C....................................................................C......................................................................................................................@...........................!1AQa..q..."$2BCr..Rb.......#%45S...................................;.........................!1AQq...."Ra....#B...2b..r.3................?....H"A...<{..}.z..5q1PH.BL._.E..G....3...l.,.{.!.x....WL.]..w.[....HP.+.}..+[8J.'Hcp._.......I.........^v....U.K....F..6.....+9..u.(...aiW..S-.czS.4...*>T...<...b:..../.....Z..BvmEss.....Q....!....,H..q;.K.'e..)8.*..n.....&O..".n.........@RM3.V...m.<..9.?(.LP..C..o.c.X..$....2..9..%'.O....3.h.uvF.u.....}4.X..`9H.t......*aN..~.....h..y.>`....../G.|5AC..p......O{D...g.=..;.1.X......[.`>..#.Q.J.#....H"A...E.V.ShT.bu.I9T..y.iJ.:...;F.."L.....:.Z&faJBtx..ks$.U;6.P.......R.P..t....<ZO...7.jP.d.@#.....#..o.\I....2...{.v............*R.*Q7$.f' .,.nIq.....XK..D...K..D...K..E.....YJ.AJ.....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 920
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):772
                                                                                                                                                                                                                    Entropy (8bit):7.514793812066779
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:XaushnKs8Kn0y0K3+Z8ZcWeBjakjwhklxrFj2YFwvkaa:XahhKw0/K6RZekHd2uw8aa
                                                                                                                                                                                                                    MD5:254ED3C85386DDF2A11DD252CA7AC96C
                                                                                                                                                                                                                    SHA1:71C9EDEF17940D9ABC6189A5BE7A60DDE0F0487C
                                                                                                                                                                                                                    SHA-256:F6D6C8962A6E5B6475A80778F5EDBEAE5119473CF60190E127990D65C874050D
                                                                                                                                                                                                                    SHA-512:EC47871985C818373FC7C1765C93A1348969EF683BC8BCBDA61555C805FD1256A262AC671B3DB81A597DB7BA87E629518A0516CB9D2343AF492FD28C59A214DA
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:............`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"...|v.?Z7y.u1m?:...4....._2......r...2]n.w~1..>.......8...Y..~.Yu...u.L.q.nU.m.pjn../....._.K..aA_..YYn..Q=r./.?~.r.....}.......*j.......]k...l....yUoe...f..q.//..a..'w~1>.V..7..Y......g......?.M.sj.......g~.9...........m~.lQ.w..e^_o.?;...7..V......{..fU..|.|{{.{........._.....t.$....i.q;.T..z.~3.l..../.%J....F...#.>s.;...........}..<$.w.o.$}xH?...........QE......U>.g.W.u....Z..MG.(.8......v~.!.~...?;...3.j.}....~L..Q;.^6jF...V....D.l.T.|kFo.X...z<?.i.L.;..V3:'.....;..g.......g.._.W.....J".....f. .Q.Y.......{......|...(B_|..Q..X.Vw~.......U>Ye.'...m6........6..3?....cB.4....X.......?....3.c.H>....%w.............
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3239
                                                                                                                                                                                                                    Entropy (8bit):7.932893142836322
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:/66Kcwc+2N2f9cCtXEQjLHBRw4rGppL4kb1bFgnp8jXWOBumfXLti/:S1cwc+Ke95tUQ5u4yBbCnWjXffXLti/
                                                                                                                                                                                                                    MD5:F573E684490DA7D5EB32411E30A2EC75
                                                                                                                                                                                                                    SHA1:62CC3F2E8AB4835EF5D3BAA7A8EF6A8614CB43A2
                                                                                                                                                                                                                    SHA-256:E337171571B57FB65B25D93EE24A38BAC1A33B0F3FB1C2C73B6CB085637D353C
                                                                                                                                                                                                                    SHA-512:B2B453A080744A8797C6174A98E583AF81B54FB73DE5698D16C09A06D1F7AB34D574449D8E0578CCAE5378BDD2AEBCD3B10539DD41D1ADA4630A39F32433680A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....nIDATx...t.I..W...;...3...Yffffff.af.e.f.0.."..z.....WZ..a....k.Q.....&...&4..MhB....'...{R...8[j..5;..;..jl$..b..m..c.0....D..S.F.e.._..Y<Q.......W.....<...nV>.n.:;G.N.%.;U..Z#$.P."[...(...E..cd].P\....(.nCe........|....x.G.,.l..mCu!.]Q.......!b..RdH@..E.R.VW..HJ\u.^\....D.b .!....c..c.dMO......n..........6.....g.9e50.#..}|X.#[G.NG.<.=<{.v...`..0.4..y.....L.I.v..Z_m..W.XbS..q.%...~.D......b...44..34../?Rz)p=e..#lS.P.7......W.Nj....s..Y....]/~.NC@..bp...&.zE..7.e...9....W1..&1..F.....XJ.I.`Q...6(.&...G.@R,0...qN..c.l6.CP...J.b!.s.....>.......g!.N.c..t(.M....w.a.....%K..n..#..Q$..}.gw..)[J..":[.q#.........?.dcox+.Q.Rf...P.!..+.D-..]@.H H.T...B-.,"...c.V.jI+.TC>?...i..KS.k...B.....Y(@WW...<.L."\w.t..3.....X...%..2.:!2...q..l.Z}k...x.\.G..q.RA*..A.1nrJZ....Shh.D....j ".m.....[`..aCB[[..S....G_..|...a..]!..(.PE.#x... ..".U...........R!..Q..g.... .R.8.]....z...V.....7.}........U.|.....\.n.;q..x.a...K.b<..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1587
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):678
                                                                                                                                                                                                                    Entropy (8bit):7.59352981220438
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:XeolYushnKsWCPfBdEF2oXBPT6zy9WOhAHuzx2yHEP4+VVREf3j0ghFhdikJ6S3J:XaushnKsFf0PoZOzxCpV4hdiAvuXUb
                                                                                                                                                                                                                    MD5:D4A2869E1E05A423F20E11F9B8F4C00F
                                                                                                                                                                                                                    SHA1:779A8AF1A682992CA5C883A4D5EFD40D0A456F85
                                                                                                                                                                                                                    SHA-256:6DAB1448B6A31977CEDA92E20A70732CB95F3E1D0597BE3381453F32431D7BEC
                                                                                                                                                                                                                    SHA-512:908A2AE76BA62E9F0065D9B0BD0756E0286C503353FE530D42717F736C4BDD9D48CAA68182BA6F5A47A13C0F3A8ADB75A0C714427FC80715D743E26A18298718
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/layui-v2.6.8/layui/css/modules/code.css?v=2
                                                                                                                                                                                                                    Preview:............`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"..L.....i....rZ.r.=..I..fE_>J..2?..VUS.E.|.f..*.-.zU....t.......$..Z...=.7...,.+...y...%.;...vS. '.{.p.u....o.."./.....z....U6...G...gyM...}1K.<.S.f....m....o/.j..Q.eEo..y......{..Q?..EIX.T....E~.......a..e.....}....e......I..?.~g.tg..O^-...m."|.....{0y......?..e^....u.n.[.+...d.y..(...R{:....x.O.=...e.....e..^...I .EV.;..m. .i.i.....2.8......&..yQ..2.m.......Y...AP.:.7..D.^.e....[.U..#....1).K".I...s........U..to.?...@.....ad.*....3..B.1.X.x.i..,_T>d.yY4.(..4..^...Z,VU.f......w...'.y..~....t.}..lB...|.2rD.0...`.$....`N3...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3844
                                                                                                                                                                                                                    Entropy (8bit):7.938222680107744
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:M3Z4b0L6p0FNoEP5N4v12Pr2O6XPQcqosjQ23aCAv:6Wb0ep03ru2z2O6XPO30v
                                                                                                                                                                                                                    MD5:969664B55B9C30C631EB554211975424
                                                                                                                                                                                                                    SHA1:D75DCE86DDEBC4379933E4052161F0538F363961
                                                                                                                                                                                                                    SHA-256:803E4DDC12BB7DB4687C3BA54C38CD6A5548D60C4FBD530583B1EBCA156E291B
                                                                                                                                                                                                                    SHA-512:455E6FD429ACC70C92B680AE74E02EE9FF0BF50FB973348269FC65F99427A84C2AB69AF182A06D61A4A3C3CD74B92404E3024140B451EA00E569BB97119BA85D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1ee-1f1f8.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx..........[...p.B'..&..c..q$K....f.,.L.{............1...133..........*/w[......?.....?3.z...A.nv.......q%j..i.!SUg...A{.[.q.K...@.'..~.....G....~...S.3.......O..O.....^.....SU1xP.B.u.i.|8M....o.9w..r.i...........fM..U.?.>.#O...!.Q9.".e..{....e...E.03.!`..F...$.J..<a..j.%.!..m.._...~.Xc7...'.G....0.>.z..%...P...~....}.n......*O..'b..B..&6..A0m&R..J..(#.......{.@.!....s....v..Ln. ~H.......^.n.....(..G.y...Qqqqa.5.<{K..+VFw...0=~.[>..n.iw_.8.....di....~.w....ZO......q.Y.Q.Xh.'...A1..b.....`.D...v..!.1...8'.yd..V.....A...B.ig.N..f...XE.G.._4;..V.l.I.6......I.t...g..<...6./&r2.F..?&1..e3.s...qi..[.J..4H-v.A...1V...b D.AU@1...{..".*..A)}@F.EH.q...&. ....../.:Gg..Y.o...V.....,q....b.....).y.....6ll.b.eXY^f~e.......i... c.e..........i..a...^T.Fu...Q.Fv.%#.......41...9..D..`.[8..Pln.o.FTi....m(B.v?.j..@.)n.V..Hq.H..i.Aj..:i..0-J........I.]. .....$#OAz=.v.,.F...@DAAE.)..C.^.\..=].L[.0@...T*D...4....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2310
                                                                                                                                                                                                                    Entropy (8bit):7.912191217584903
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:9oH/NVGe1Xk+nspMpPm7ouznWnEaMn8G0u1VxgRD1BtRT6sf:9IXGEXAGliWEX8G0u1VWvrR2k
                                                                                                                                                                                                                    MD5:A6614F594BA2013A57567DD87CA06C87
                                                                                                                                                                                                                    SHA1:D9574E411879C082E0DC21DFC7D2B1EE7F54E1A4
                                                                                                                                                                                                                    SHA-256:DA0AD03AA2EE1B15988DED0410211ED540B555EFFD1B1D6A97592277A5CA247B
                                                                                                                                                                                                                    SHA-512:6700859DBB6EB9F408E84191D06DE9DA7C36BD9982A0E98016A1786EA88098A3D07AB83876D23103F5EC2C00E39F150A666A871DE2A12A31EBBA939BFD80A58B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...#....G-...w.a..a..pR...=D.....0..fff..e..[:9.....q..Y..[.:.nI....B.-..B.-..B...^.../~!...c\.!.,>l..U5.;.TUO.c`OD....O.e.....m^(....4..>.<c\V.'......=....81...UM..m..'''....7..X..K..g."?..Ox.$..j<.\1..x..."r.....QY.$+....i2!..s9......c......6S.g?.Y.vvv...z......8.t..e..F...x.........}e`k a.F2..Le.f$.-M.g..<..T><<...`....M..v..A_m.~...s....-.{6..Mk?...K.........x.H......6...XC..f...f.d..Li..l,.NFKT5....i....ml#.B....,+...XZZ._{.......]..w..0..#cd.>...}...=....+6.!.%u.p6..OV...Y..?...W&%%..kJ..!'...p8.S...T...m.g.......,Im.l.g..-5..L9gNJYnOb.<..=....r..d.9.l..e..2_.......I.m..JV.Q.%.&.L..a~...zn...rP.3.}7s..,.sM..EU.z)...D.!S......d......=.....>.cl.c.\......9. A..3...l....?....q.............HU...;.g...OL......q...8.:..y.r..Ww....nXd.s.....m.nK.o.LM......pzB......&V..=.*.....+...U/....]Q.f....C......fl.....6..w.OOI.k#4..9b..V=d.>......2<{...W...{.V....@U....1..x.....7i6....F}...7.fZG#.=..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3657
                                                                                                                                                                                                                    Entropy (8bit):7.93212449348132
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:/1K2Ilp+5mqBilOvck28xgOPaEwLQJgoTslAL:sOm1GhxMEwplAL
                                                                                                                                                                                                                    MD5:81D1F7D6F37284DA41EDF7B85386340F
                                                                                                                                                                                                                    SHA1:2CD95226C401BCF377CDF15815C605E1E359E15C
                                                                                                                                                                                                                    SHA-256:5B6CF9D3A97A2BEB8E2903E00BF3043266A8B692DE26E2071D44287ED7E254F8
                                                                                                                                                                                                                    SHA-512:007EF760E00AFB512E98A52C5C549438331282894450FEBB3AE9065A3BC2E284721458D15E881462A64FFF3613A62421972564AC488CE29352913EE8381A6369
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1ec-1f1ea.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...p..?..5I7...3..|.cffffff....3.ef...]...z.h&.$.e..g. [..%[...&6..Mlb....&>2a....{M../y.k...Ye.S.).[....,.c...j..u.x.k^.......mR..w..+o..=...*w.T..p.V.Q.Z..W..g.cI....Q..z..4j.y.[.........y>..3*.&.;.oxF....-..]*..L.L.-.!.. .qY..P.....r.#..n....%.?....x..G..WgK......@...n..F.T..gv._...U....=..o6..2.~.r.I..?.R...@{.(^.D.H..c'.Wq..~.4\....xN.............j....b.T......z.?.N...i.z..i......L..f.^UDj.-...N..N.N..w.r.f...J.Y3.M..4.....]l......b..D..e.|1+..8....t... ZDB}m.`a.jc~~.^.'.!.t:Dh....J.r.V.T.%".kg5.c.rI...)K.2P...){....S.0...u.JS.VI.=.+... ..9V.)Du{.[..i.J3... ,P..r....a...S5J..]..j&i..J.hJ0!.2....f..4.M.h.O[...x*^.@...4JE.F.....5YX.uy..b)D.@ H.....0..5.N...KM../..J...g...c...../.L.fu...ReDH..vht...X.q[..4,1&...O..q.Z=.C.o...4.D.5..1...-....../....Xda.._..y.#y.....N...LI...."...(0{.+...#*...OS.......q. ..4-.F....0*...9..5Kv..v.J....'1q....q...A<q....c....1...t..?...q...O;....7....'.b.......v..F..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3394
                                                                                                                                                                                                                    Entropy (8bit):7.932083526221478
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:5jzVNh3D6S5CEYzHjSlQx4cf9rYgJIfIAAxIHztfLwBqvhdcpm9yHrf35t:5P/RDvwEaDcQxPihxHzrupm9yHD
                                                                                                                                                                                                                    MD5:B93DF4CC4FE2AE0F89C4AB731AC722AE
                                                                                                                                                                                                                    SHA1:A7496B534A475CB06890E0D3A77DDBFD745A00A6
                                                                                                                                                                                                                    SHA-256:648E5C4952C03FBCEF638F4379255B2151BD3B1AF774CFF86265216A83707404
                                                                                                                                                                                                                    SHA-512:CD93EBBA4D8ABD9747F8D53C06425CFAAA44AE13890CA5B6B10ABDB5EB3BC5D4CF1186F9D5CA5D0D9C28E90456729B109AD1FFC66288E72EB1813E64AC880EB8
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f5-1f1fe.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx....$.v......].C.......fff...'0..".-0[h.X....-.P.6.tA....rR..x...g..Q..[.F.eW...v..].jW..5%......w._Y...f4.VbQ.Z.13.Z.].-...t....}.-........,..6.75..fv.fw...S.=.>f1.L..&.!.R.,.S3I..`..DV.s../.,{.{.i..0s..F.!..k....I.q.b<`....^T.J...z2q..-..[.0..p.|........0.u..^C...L.\...cxn..y.p....%&......Z...l.....<.t....?)..........P{.....Q...-...)hN.H.H.m;.0....<$.(.cD.Q..T..Cj.~f.ln.I.H..[......a.l..P.......$...g.Y..I..YW..z....A3s...GM.fLm.f.....X....H.%..uQ.%.7.....L.. F,.y....Q........f(...5.0..7.8..Q..f...6..j.....G.poC..uv.k...d.|.....8.!.:"2H.D....p...Q1;....|F.6]..C$A......QDb.....r.@uL.c7....2....'.D05.A..k..L)...!..Q .l.o.h4..;.^..j.x.n..I ....>j.5...=..&...T%....!E}...L0.X#..Y....T..X........k..6Y..m<.;...p......#...5;%..{.T.u.V4..j...aB).L.gU...`.6.....'.G|.kp"...$.)....|.$..=g.'%L.......>.....5....*..S..D..1".s9..."..\..W(..k....{J..\V=... E..+.....QY......v....l..x1.....y' *f...Q.....+.-(I..I..5.*A.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2188
                                                                                                                                                                                                                    Entropy (8bit):7.869596078304325
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:2jvHijpT2A0/gmCoivgbuh4JE5XdWP3vf2INtuvHKDdbozlaScy/:2jvHU2ASi4iT5Xdk/u3/CMUSB/
                                                                                                                                                                                                                    MD5:DD161365D7A9B63ED0A03119DEEAD1CE
                                                                                                                                                                                                                    SHA1:2FA537AB49697F85DFAB8E132B5327819D3461B5
                                                                                                                                                                                                                    SHA-256:0DDDE8270C17DF31C059D4D13A00C0032383819BB079CC670BE4CDB00A7ADE58
                                                                                                                                                                                                                    SHA-512:840250D124F68D97FBCE088704CB80A1F0BDB285BA5B5242BAA994B8DBEB9C4CE9948EAB877815DAD52DDEE8132C0754802B203E8162F7CA53488CA497FB86C0
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....SIDATx.......E.+.{fvg?..03333...(.(.s.aa.af&...y...v.....,.t>S_.......i.}j...Zj...Zj...[..../....A..5.q=q....c.i...4.l..pt...1 ..........T+F.W....]...G..?ew....b.p.....UL.cP...%*.JX!.....!...y~N....t....n ...|..Cg>.0.j..OG~........H...w...5....e.c..%5.EU.1..D.axHd......amUa08.cuNq....#..\.\.....-}.y......p....@....`...U...&..x...L....P.'.<..d%.&J.h./.T.*.J. &.U"..1F<..q....6.....w..R.T..ht(N&/...\yq.([........rz..;v.y......,....M..~.\[.E,W].6.........7$.y..e..d......+.U.....3.Y...`.K.!..Z..E.)P...P......!...&........rB..-....%.j|GV..|..v..9..C.gWL...Y.{..`.M...!......I...66..I9...|5...ym.b...xEf%Y.0b"Us.F....X..}.......&..^.e.\x..HI[...f1.L(UQ.,.kj.........uh.'...,.,K....@....c.w..8c.!.N......V.5..,...[.)Xs........0:R'.v...b..SU.9b....0...]....`.......A5L0....9<...)..`./.A.kZ.....]....J.5.8.r:.y-."F...!..2e.0.e......b...M.Lp2.YPM5.ft.i..h.....2......h...G;...<....Te.0..j.{.`..M.0K..f.........NL.j..k..|,...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3451
                                                                                                                                                                                                                    Entropy (8bit):7.923143568414109
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:Kzg1NdYlB+spndCyrxsEf8VjJUc4HWlEASw45uLB+:2wNGlBJRdCy1sEkVmHpfu+
                                                                                                                                                                                                                    MD5:EBA5169E2E179C9A71F0E60F47E2627B
                                                                                                                                                                                                                    SHA1:13CF3E44ED19409477D73E3F89BC4D6B4FBB4990
                                                                                                                                                                                                                    SHA-256:B9C5F623A4846842EED51852BFA4E1629C8F0B5ABB1A35D9129F10756DA84E28
                                                                                                                                                                                                                    SHA-512:C21C4E796A4E03435F2310973E4E22F765610B09C9C149AD928A76E39FEA8290FB30C2E03418B8F390101CECBA3B1F80E957992CB0BBB38B53945971D76E7E10
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1e6-1f1f1.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....BIDATx...p.....=#.v`y7...w.3333.E.33333333.1...8.A....+.s....(/..v[R....#.:q.#...G8...p...>...[...e....<.jK.Z.i.f..F.;......V....0....|)/..<{N...]m.93...+..^.I/.....)..3.iP5Q...C.&.&!<..x_..1...pw....!.._.....L%5..%=m.W.....j.7..5........i.n....f6h..........,.N...Z...;.[.?.....x......]a....3...s.......~...Z.k>..].z3j...Q.&...41...$<"Mr....N.i:.y6.....DRE...... v....H..P..p...........63.LFw4U...d.@....*..b....x&.....<.--..xW.zfv..,.9...y..1.Y.^-.+AuY.&d...cx......#%.bY`...9.1...y.LE.i.b...U..Cb.KPe4...-.;.-f`.....:"7t..Y{................d[D&...+...t......p.c.fx..S.B..czVx.2gb.:.0.:q&Up.Sr..fQ...#..q....D...R.6h..[...Y.%..H.......Uu.T.Q..#.@...b...jD.B....=&Bz.Y..9..( ..zJ_...8.#.3!b.?....E.[..m...VN..>....*6..%.....$.r...cf..).B...6.1.H..........'..t..MF<...V.x..".V].!.....p.;N.E..<....k}....#..*:.@...."2...S.........lR...R.o.C...Xpm..B....6.?..\,.J..N.7.,.....}~y....?..~..if&.8/..}/.d.......w{J..Lq..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2601
                                                                                                                                                                                                                    Entropy (8bit):7.920360583936416
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:BwwthBm8RHOIu6T+/4K0bO3Xnu2vP60rPSVUTuMqtjptoShXwTHKlRzG:npRHW6qAK0bOA0raexOpqk8HKzG
                                                                                                                                                                                                                    MD5:891CE73A826A465CF24BCEF26D02EAAB
                                                                                                                                                                                                                    SHA1:33F8D2DEDEB4E0DEB043D2EAFB2320840CC7C907
                                                                                                                                                                                                                    SHA-256:FAF56DD162BBCB97AB2B2C47275EF24C3AD183CD04C4982AEEF0C70B4E4907DA
                                                                                                                                                                                                                    SHA-512:F18CBD85093026593F44E77F3CB808F9CCA6F3FA205B36BA03DC894457928468C841C3DA30DFE6CA04052648B62A29AF660F4849688EB642C4B0A717FB377263
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1e8-1f1e6.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx....4.........~cm.V..m...m.\.f../3n....~.....q"oi.y....cb.1..c.1..c.1.n..._.".n...i._.L........N!.4.....-..q...Q.sbn..(C....O...G<B.$.P...z..6^.n..Y\kb}...h...*........($.E]..B.]..t....?.(.M..5.r.!..=.[......I..>........l.+-N.+6.ac.V.[.B?..L4V...>} ...EX....01.4.J.....G.}....;..\.....'..fsYuff.......H..5..N......D.P...8..q.H.D:+&$..p.j..O}........f.N.".VC&'...P..D.....j...)...;.t.GUj.....Kk..?..._Eq|.qS.^wC..`.1.....l.......6..M.........f.}.....3.t.9..h~....X..@U.......7.T...[z=:i....v. C..0.V..J.\.......q|..ZWJ.m4.0..t,VE.F.^.l.R....6..f...5a..X....gbE.I.0.Yw.H`...Q..YT.,"..36...!....h....R.8.c....t:11m&.....'q..<...*R.S..b....vNF..b..3..GU.(.QddL.h"....oq"...C...vQ.t..nEj...>......|.Qq.[F...R.F-.r.1...`.Y..jA|......J.(4..L...T#V>..j.....|.......c..4..E/..~.....nw.$)./...Eqeb.,.....5..{4!.l-:}.0.a.PE..'|.k...y......./.P4b.<....].yDe....^....0FQ ....};...#..6..... W_.....s.9.B9..F.#.)...]d.F.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3591
                                                                                                                                                                                                                    Entropy (8bit):7.928580430334583
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:A9tSr9BBzbNqBSqVkbg0BGNXfAtY5WfMfc59OfEHG:I4hF0+b8eyWf9oEHG
                                                                                                                                                                                                                    MD5:5368F168274A7B1037FC2C45BA1B6F92
                                                                                                                                                                                                                    SHA1:E7B78991207440298FF49D9481499F0AA740AFE3
                                                                                                                                                                                                                    SHA-256:5229AA7ADB34ED2AFD36891D88D18E0C7F603A8B4AF4AA867F2C4520DAC479AB
                                                                                                                                                                                                                    SHA-512:5DE8A1FD53E5C628DC03A33899FCE2128487CE87D737388DE9099DAD2D38F00268E88122B78A18FF5A54CD97E2405B8BC547C0D5241E7F63622DEEF43B6225D6
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...p......!.-f...q..!.)...........k....`..*/...R;V.........z............=.iO{...$..........B!I.J..+M.....Ug.....8.V{{{.......y...._....fpHU'.i38jLx....kV......y1R 5.-.Y.z-....6~7pnxx.z{ .?..|:dF..t...:cF...l|....x.j.u=...j.0.9....!`..@D0.DQD.T.\.S.T.X,..c.^YY..j..+........C..{.:..po.=W..>Az....xg7;.B......O....a3.Y.#3.3.l6s.M......d..0.ttt...UD.....z....[..xuu.L....]._....w...R......Y..@..dI;..eU...^`..C.....1[.n..p...TV..Ff0.]....B0r!...@D...BP.).-A&..B..1*.#G.yO...Q*w,[....5{.[F.X..V.@...h...1.I.....+..u.6r.2.!.2#6&....NR......6.<`.....mj4.$.'......x..]Q.RW..1Y,.^Z.cb#."D.#{....q{'...ySwV.}.V..v..m...z.D:)._.....P,........~.an.V..F.R..<I..t,H}J...x%..Du...)Q.c......]{..l+.E.......YE(...W.O....(.!.DV.q.hV.r..uX.... ..4P.8C.9L..r.p.7.Fn...MU...d.@.9i..~.>q; .C......:.e...l..4.....>.Mf$#wK.C.v+....;1R.T.u.8.U.n.....vkgiq.Z...t.n..._.|.I@......4...a.:..-w.!o..(...9FFF8x. .....|hh.a[..........n..).j
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):4541
                                                                                                                                                                                                                    Entropy (8bit):7.951112753677495
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:CxZ1Z5egWH8eKx37CSA6GO+Rb3jcQkS1IXorJbxoQfVF0j:CxBR88esObN1N4nSKY9l5+j
                                                                                                                                                                                                                    MD5:1A8D3213BD2CE913B803E6B1B84377A4
                                                                                                                                                                                                                    SHA1:F6147F349C23F591FF39C235CC291FA60A528A48
                                                                                                                                                                                                                    SHA-256:E2CDAA67E5734544D84CA24993034452308A78A87160CE56E38167B4961F147D
                                                                                                                                                                                                                    SHA-512:78C4D43A92D986032BB8FD49ED18AA100419FA58662EECDC648A16A0E37C78373C08A85B5EF70A82D55E0A9072C9C5F3CA4C7057869770BEB51533FCD3AD2C14
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1e7-1f1ff.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...A..0.....;..`....&..xY...3r....P.H...U}..13?..l..<...a....ff...!..`...|..!I.WVJ..fC.)..r.".K.....m.5Q.h.....7$O?..?..'....V{.3....y....-......V......8.h.H?D...)).T....J.l....g...{....C,['.&.......3...._...... '..\5.....~6....n$....Z.h.B.uD..-..ol.._.|.8.d.mw.q..S.......q`.._.._..VG.3..D.1<......m6.<.Hi0.-......\...............f$.|@+....]...X..E....:......FE.X........;V...^.Z.'M'.,......|M.=........DL.3..s.....b.Ku.-....U.....+QrN...F..E..%..].z..1.....d.s!<..@........%......].z.|....q;..L...m.w...t.l[U.zQ...NIJ.Ee]E...H.P.T...,..D.\..#..fua&).nA..T....t8)m.k.U*vQ.ACH....xC.H......h~......;A@8..T.p..X=.RQ..V.......1*...Z....\...e.U.e-...(.".*r......._...PvHlSpQ.I{8S4.f..j.........a.M...V....9~~....I.....@.@D.....n.. .?.P.C...g+>{.TmT.N....LK0m...>..=...h...j.&\...V......l..m-.m.%1....ni.#.....4...I.....V.:.5.n..K.k....n..Rw.^d..T!..!!...mO..ds..X.9.........^B.<2R,..Z.5..o7.:...Q[.+
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):4535
                                                                                                                                                                                                                    Entropy (8bit):7.946532680559253
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:gy3Fz7zkI57eyVHWpJyVICUnrZuKktQiTbQdruZ0EXs:nBb75HRVsnrZUXYdrs9Xs
                                                                                                                                                                                                                    MD5:2FA9A7A52E5A9210083F5D8B071B5735
                                                                                                                                                                                                                    SHA1:46AF19597CFDE4B378EB5AD83AE58E524FB15278
                                                                                                                                                                                                                    SHA-256:AD41020DFC084F68F34103CF9574CF4FEF1C7160A55F8BE441DDEFF59704D8D1
                                                                                                                                                                                                                    SHA-512:DA8B0F26DAB798AB4B8F137EC85CF41086D141381653212475D43546DAA6DE5D72DEB4E29D47B53716CFEAB0E15BE967B66AD02BE6F3A5AB3BB8268C0914405E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....~IDATx...p.Y.... .,3..03.g.yf!.........03..2..j...v9..*{'I=~9.S....W....k..k..k..k..k....p|.....D.q...u.])...Y..R.().R9.).J.QM.}....%9@1..;>.....E.X.[...3.RS<..=..<.5.+..W...-.Z..k.R...+P..8....x.t..~V..TG.Gv.v...|....Kr-....CV.$O.t%.....J5.c..xB....>=s<:X.......\.R.Ph..].05..&.!.`..9...O.w$....m.B....\.s...._9.j..A...\...nwg ..U....w/.4...y.q..5....@C.r........k]...._.O{.......H).....4uBA... .!.%sdR.X.g?..d..p<.E....G.\XW3 ..v.;......D]^...H.L.+.\@=~."1.s.."=......?._.J.5BP...=N...>}...3g..........K:...w.G....(.?.._e../....:H.kG).DI.J.i.3...JBA.d.7.DIWq..d*.E..\.j...B..{]...,..T...X:....2t-....Y..D:."......D"......Ya.V...d.*QJ.HE...PA..f.0..4!...*,c./..5..w.J.|..@J.Qy...P.........q.I.r.....$..6.%._.x.Us'... .?R..q....m.q.l..F.xI@...(.l.;..0MB.D...A..4.5k..<4..YG.P8....?..........@..p...\....4 hj...RC.....~.......K.%.y..\.\....]h+....o...g>......._m<N".!`.(.9.8.......(...q._U.`...`F....F..%.>.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3846
                                                                                                                                                                                                                    Entropy (8bit):7.937413359001745
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:xai4PD9TEwAawujbf28I2ttN1ycQdm1OsJwhwJWK:xr83AawAu8lttNB5OAwPK
                                                                                                                                                                                                                    MD5:C27115F1185FC29E1A2C6CAC949593D5
                                                                                                                                                                                                                    SHA1:8894E58B3164CC8550A149E6FFD159548FC60755
                                                                                                                                                                                                                    SHA-256:40B97E9AD9D65372F8BFD5EB67BE4963079D6263E69D87E1A731265F5A4C7E1D
                                                                                                                                                                                                                    SHA-512:36EA97C52E4FAF069936F27F6ECD903C84B1B9D2CDF26FF4ED88F6D9060BF08B84BA7195295DA6643FBB0229E053C9C1F9DC11461472720B392935CEB612B7C0
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...p.I.F_fw.hDf.x...............l^[...`We.-....u.....'?.`(....+\5Ya..VXa..VXA8......4.G..C%..$.7.n...{f.Z.:x.]..c.:QY.]..e.o=...-.Y.A.#c..B..o..X3...[-.-.}....Z.1.....Ka@...\dXT.h.\.iza........7.8....^....%..H.t.:.s..1;..N.......-!&......=.Q....-.F.,....G0-L.(eHG..t.f.p......[.....C>|...f.:......{c.N....._.|i..ux..8.p?...i<M....K...B...C@BD..9...8....M1..a..N.@..+...*.*..$..iW'R.G&k...h...%s.....F..P*...;:V..,-...$.n..I)..-.C.Nm...Z....7.}..g.).MK......,..sB..MM.?.......5...@.#....9.......B.....F..E..T.)W...tz.p.y.`., .ML.frt.Pol*..e.[Yg..YiT.doL.=.....4.3.J@.v.D..i.c.>1.n...".:4FIB..4.p*...VI..e.:n..upCJ.v8..(...w.._.:..#.%.=..N^..:".A..@s.v.1..CIs7.4...9....$.]...mR.K.B..N+ ...S.5zO....WE.Fb...8Su..C...c....\E..'.3.[..).b.k..xf.F.@....5....F.8S.Hp.3..O.6..o...O....|Q.8m0.3..xn06...Y..MSdZM.DQ..P.:..l<........8b..l...Rv.UP.7J...YK...... ....E.B.e.b..-d.!..=......w.k.....-T..a)R.A@...d.4.DB..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2274
                                                                                                                                                                                                                    Entropy (8bit):7.86336091735023
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:j3kNOuobkioYDrpMvRzkYY1hbTmR6QiirHjIcDJy55RIDISLB6xar:iOlkioYnpMpzFYCcTirH/J+zIDI3xg
                                                                                                                                                                                                                    MD5:62E9D67B961CD2928930DD6689DE6EC5
                                                                                                                                                                                                                    SHA1:A38D702D0CBA53173053B910828082807AD3C3D7
                                                                                                                                                                                                                    SHA-256:CC520121709CDBE91A9A3FE29ABB00D6D1BE9DCA912C5AF4EFB5A5794CE47499
                                                                                                                                                                                                                    SHA-512:F48D6FC84B22295B41C97CD013A4977AFE7AD038D057FB6F9EDB5F184DA646185020C9E5D3C6F372718CFB1577E68FDD282B884D677358ADA9C56FDB2E26ACB8
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1e9-1f1ea.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx..........[...p.B'..&..c.M.#I.v.).z..i....?,...s...Yf..0Ccqu%I...a.37YV..P5..|......+.....kkk.,.Z..n..K!.H.\Cv`DDC....s;.. ...|.;.[%...yss...+.t......tQ...J8...j..X.. '......t.....0...=....]5......Q..0........W..a.j..b....'8...i..#.....Q..'..$I..hP..V.%.z}..<........_......mT.p8\..z.'N.xB[....#.l.A,8..k.k1.....W!&...(.Z....p.....F4....nS...9.....9...@D.$.tgg...E.?..x<~........-....q0d.f..vX`SDZ.5@i....S..]z.jVl.8.bE.c..h)..c..5!bM.."0 .-. d"EKP...8t..W...s{.....A.i\....7.h.\C..`....+...ZXX.....;..Z...........Cx.CC.an#......2.a<.]<G].p.n..V....g..#z..B.;dE..up...:...4.t|ww7>o......(^..-.......B.Y.-.)..>.....jsi@.*..5...x.i./...kv7..1...X..f.j>|.V.zI.8hq...._..<z..O.V.....J.......%5. S......$......ep\kzN.-e.\..j..) =.U..#y.R.Fl.,.3.<x.8..i... ......^.q.....<.&U...4.../.+.(.....).rp.."...0...0x ........O...KU..f&S....0..5.N.%1F..................u...9..+vn./@.<.iw.V.x..\....%.2O.G..0.#P.95.:.V=.N.N.|IMh..G
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):4598
                                                                                                                                                                                                                    Entropy (8bit):7.954230230668878
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:3ZoRsFgkaYx0XFWHWwmLc3udfIenB0fbUo6NpKuJUStLQ8uR:csFhTGXFW2wmgqfIKBOP6rr7Y
                                                                                                                                                                                                                    MD5:B09ED67964163220BB57E609AEFF4C17
                                                                                                                                                                                                                    SHA1:7E872B129FDF1CE5425291F4C7AFDFD1216CBC3D
                                                                                                                                                                                                                    SHA-256:13AB5964B285D0F107F2DD6FDD940DDDD44E2158841F0AD897D4986A32274118
                                                                                                                                                                                                                    SHA-512:F42B4DAA001777E25A45E9C4FBEF2A1EC39852B42DF946CD8A0FFB5E8D9764BF2B2E12B136E64E0780057E33F6E4BC5E5D7CA612175514C4DD96D14A891D4E61
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1e7-1f1f2.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>...Qg..m...........8.)Xt....+_fffff...Tfxm.ir.0.bf.dY...~.......;._.Y..9;.....l......XV.u.l......\.PJI.).......2...K..e.x.........K..y...Re(...Z....S...P.v..:......RB)e+.....b.).4]?.AJ.GBSnQQl.!b.g>...z.yH.}.=.`uu>.6U...*Y_.db|.&..\).....4l.L..<-...m<.p...p..3.W. .D.B.pX.@`......l.b...9....'9.m|.@.....+.$.E......U.F.P..M.n.y_.V]..Z.{."1<\d.uV..v........h.....":...cY~...l..U...|H).D.E"hYYBD"....R...;.zb...x......zC.C.X.q..[E~..wl.s..#C...I..%.UY!s3.P.q.......y....M!K...j...iK-.R+._W....Xf=....#.n...yk....m<L}...Q.0o....B..=..U.J.T.... .at.R.R...S.O.b'c.SL.Ee...../..zU..c.f....]....BF..Lh...0.........."!e...S#..Z9...x",P!.vEj.&...5.]..Q..?GK&.|.#...'.|.M[.y..G.....p]<.b.W.W...pa...y.8]......]..%....8..}.N..T.\C....f.w.3{.y5e.H......7N ..i._%....:...hR.[...D8..].. .vXyV....ETu.F}....Z............C.]G.P....P........T~..7.!...S.1a.&......WS.wc..K.....+.......8...%.........'0...t.i.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2641
                                                                                                                                                                                                                    Entropy (8bit):7.890703861859451
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:a8F2++sy+MucBe38IJ7bJbx8GEx2qw78N+oT1Z0jXB6FYTYrLggKGTvO:a8w++syycMsq9x5EUqwcqgFYsOGTvO
                                                                                                                                                                                                                    MD5:42E06C37F13A3FAAE190798D483A441E
                                                                                                                                                                                                                    SHA1:CA534A1E22A70EAAA9C14740A2D0E27EF36D5A8B
                                                                                                                                                                                                                    SHA-256:F0F62D21F290B03131672B67171D91B135D7C7952237209035801C1B28E30210
                                                                                                                                                                                                                    SHA-512:1DC4B7E7B1554E0F28F35B4B2AB00F170CBA09CC477B7B0574E1BB770E6B7187B877462F9031208E92A6645A1B2C2CB976A35465304688E861BDA3C1364C90EF
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1e7-1f1ed.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx....#.EOD..h.4.3.......Lb\..V.......<..].2f.{....\.*.?...u....7.a.....j....j...r|......./-.BY.$.9c....\Uk..V{.]U...._o]=...1r...?.g......W.R..T.FTo..kU..3}....L.K.P... ^T.Q.(.7T.,..>..<?.e....j......jM>....P..3.[EnQ.6.....8.......iY..%:,.(...o. ".U..x#..^{P....T...P.h.>..p..k.....<....?..{j.......@.O...=..K.M..E...{...!r/.n%.~W.9_...%b.....jfeh.:$X-.`}..Q..p....ZN.j...8.j..h..^.{....sK...:..|(._.!....O.y.....q..w.!;hv...=t......B{.laa.......].1....F...we..H....4......%.`....K...AT..!.F.ZM.F...+...[.@w.M%..a.m4.w...:..b..X=.d.......u.._]....n...t....}..s....,...e".t.B.2.J.... "..jD1.`..X..QV+F.8U4.g.:..".....*/T...0Y....;......>.*v.S.FL.*.X$.....p]...9...1x.m.."^...g55..m".X=.jo...6Q....D..0z#lN#3.......Q..U..j_s..........8.B4R..G.*.CR..bk(:.L.....Q5..J..Z.e....y.o....5......0.B...7..E..U....J......J[..q.Q...._.#k....z...}.#}L.M...=j3.?]..4....H..}.^G......D.....Z...p....$.t.....d.M0.......
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 762515
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):197748
                                                                                                                                                                                                                    Entropy (8bit):7.99843566597905
                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                    SSDEEP:3072:UdKZHv/uzJiI6VPGjSHn2cWZ+9QQR8PUUvy73b94hCFD04wXryzmb/0eqJ/aoB18:UdErDHa1UDP4hWVoPqJyoiYqz
                                                                                                                                                                                                                    MD5:F924CCF014CC04A6EC3A31592B61C461
                                                                                                                                                                                                                    SHA1:41ECC6F3F524E6151DBC167279631738A9C7F99D
                                                                                                                                                                                                                    SHA-256:6858B0A24A48F2369F3C9E761041053C14AA2FC077D625B456523B86DCAAC76E
                                                                                                                                                                                                                    SHA-512:3EAF39D1FFDF762461CC3FE9939266BA9A7B63DEBF349E706D43B4779B5430B9B4BAFE7538BE98ED6D93D57B247CB5537899F7244B71F0DC3120E7E1B83A4702
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:............._.F.8.U.O~.tX\.......HK.@.Ho......+.I(.....$......4..^gg.>^....'~.....g..C8.x...2.Z...oW............}?a..=y2.>..g..q?8.o/..*.<....f.Fe.......y...*l.Ay...M.\'.l.y...FYZ..).....<...c.O[=V@.h../r..%.^..,..lY..y.....$No......m.A.?.....%..).S.}|..........//Z......v..P}...Y.cS...u.g...J..ZQ6....L..i.(a..5O..9.tT.Iv..A.....Bh.,y.[W.v[....]......!,S.f._..j.a...7.W.&{..y.,=.w..&>.~.....w.;.%Y.....K....[3..\.).~.X|...:_.(./`.9.q.fg<8......w.....t..r~.s.^..Oo.o.....Z.2I..6|.]....-P..zU.b...Ku.4.n.&.W...g.ow."..A:z..>.cX..+ZY.-..@e...,.i....<^`.?S.f..<...z.6....o=...2.(.+._....e1@.i...v[......wN.4R.^.$H..ZN.....p..9-F7.9.'&...$....$,.....'_F%.3,.u! ....j..<-..7........Q..i.....5....ji......@.X"...6c..<...:..g..1.......X..z..3..7c.a..4B..>..|.}.......'......YfAo..p.c......l.~.....>.A..............5..h.e.}.d..^..g^&...@..5.q......;}........w....M..>...L|.{O..>..D8.....U...]h..y.H.......5.,.....+<..p:EX....(.R.!....o.....b._b.....7...q.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3351
                                                                                                                                                                                                                    Entropy (8bit):7.9129443745114
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:m6OWuASDTnN98cb06lYQGuDjDTy8i9teNZmzO:m6luA6AcYz6S8ueXaO
                                                                                                                                                                                                                    MD5:5DEBE7739392A701B87C71ADB761D3C7
                                                                                                                                                                                                                    SHA1:0265DB494157F38B9217D11A2E89AB2353CE080F
                                                                                                                                                                                                                    SHA-256:BD7B517C05C586DD6F240D480B788FEF465F656A48E56FC5064E9B3438D7BDD4
                                                                                                                                                                                                                    SHA-512:AFB676BB0893EF03A38BD6EED61ADBBD6003B49D2DAB807E54C13421AAFD220C07877EA0A7545C31EF3624D13E3EA8BAB2ECCF08749D9D812432D9764D48F9E7
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f9-1f1ef.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx..Ux#=t..#il'v..?S..........+.m.....3/C.!.H.T3...@..?...#.M..>I&...}.k_........W.....H.W..1...4.....T...j....m.l.r.y...<...-$..U..+E...te..Q.cv.s...2....Kz<.?n)...".j.L...*2E.:....{....o.<.?ql.3......?..hI...}...jo.yLT...'2.I.S&(#L+J.....D2E3.P.j...^...5:.u...ru............~.[...~.3..:.<.......7...W. ..P{.Q{C..._.u1.\.|(.>.U..XE6.3RUs/.HL.j.(j`....P......c."k..+q<...O.)LW..R9.........K...r...}..;..`..b.....Du.......8pf...G.2....../..F.[.#>.].T.S..X.h..L...J.R...... .!E..0". &...MJK..hu........T..H7....N.B./.x.8w....C&"R..1.3.....te..eI...z>....Qk.E..=..T.f.L..00CU..TU.U=@.Z......... ...sF"Q.1.PZ.`<.#.....D...^w@.8g...$...q>#...\...W...2>ie...e.")bF-..6c..\F.}|.......m....7T....#.........N..L.r.8...pNf7.....4c.....8..y...N......i...v...Vag....'..\....Tuk,...:2[.R..8.UG..=.n..?(R.J........#-......p...ref.9D2.\.M.7.S".:`..8sG...T..1...v..w..v$.n[.4w..W.....n.Z....1U..1h..f'..0/x3..D\.a.....d.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3436
                                                                                                                                                                                                                    Entropy (8bit):7.922443557556672
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:mSd7NqW/cu5pLrrro+kvk+0D/F3fUeJcgBaV2W5u:F7NqG1pL7o+m0DV/J1W5u
                                                                                                                                                                                                                    MD5:FDF3BA3C72ADCB8EF451F52058630878
                                                                                                                                                                                                                    SHA1:CCB9C7784E16A5E006E930682AC4C67FD2D7B886
                                                                                                                                                                                                                    SHA-256:73B612710BB5715829E937D9B2122345692CA9952AA6C4D7C04014194580D4B0
                                                                                                                                                                                                                    SHA-512:5A9F82981AE1E864FBB013FD34F0495102B27BE6E346BC8C0B6F98B05B2C51E829038820BA8451025A151CBE9DE924C1FC6014D1FEFE2957A8587197129B6B57
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....3IDATx...p.......b....../333s..^..ef..eff......l....{7....n...c..t|.Y.PyNRYf_......}.k_.zeJx...?...[......&U.`.^..i.f....m...Y.q...T.0......'.+...._..M.a.N..1.cfz.TO...C4..,..:3.U.=..,.\.$}1q.E...J..&....."...w..Q.S.5..0=.......:A.;.G.....x.<D..Z.XD|.....8.8L2p9H.lI.......$p.Z...'......,.<.:t.....s.Hqodm{d...7....9..$..Y...y..H...7.r-......{....._E...H5bdS.>$L....n.>.............3.H.b.m..xK..?.|.r...4i..K...wc{.(.......&.#...!.0b'..n..E.".l..4.Si.\.m.PB4X-..0...D... R.p.}......#......0...q0}.:s.O\.W=....H.[.l...J...:-^....u{.....u..k...[.q."RD2..!/.....".Ms.M;.N".N. y..f]..*..;.`..e.Z...,.b...0S..N.sFb.%..P.Q.903...:U....!.X.a...'..Wx.T.#J.J...}.%k[.U...l{r*.&s....}.. .H."..N.qF.IE.$.Y.D.l....)..b......,.Y.... ... .@. ..#.8.A}f.W.yc...00aW.4"..5n.....-.Nx.t.NL&..p...Y.D.x}.LH..g.B.4j@*..:#;l.....+J.6fN..nel-d.....a.Fe...m...m*t.z..........kM."c.4.M..U...4n.../;.KH..$q."....A. ....W...".{....u.__..D.g~y.T@.z(.....h
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 167871
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):40582
                                                                                                                                                                                                                    Entropy (8bit):7.994624194376481
                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                    SSDEEP:768:0T4EB1AU18a9IDRjBWWxII8oTb3b97WfRoXhJ0ghGcVPssFlvsyB:0vB1VT9+VQ4Hb3bcWh6ghGcVPssFlvsY
                                                                                                                                                                                                                    MD5:43C5BA22F7FA4441831BFCE40FD38F1C
                                                                                                                                                                                                                    SHA1:5E7BF3BAEE1A9BEF464EEC4FD9319521ABD6E362
                                                                                                                                                                                                                    SHA-256:FE85D176338A0952385A471E086A2C8E30F75BDD7F9C9AE8B66AE406E80F6640
                                                                                                                                                                                                                    SHA-512:D092F441C1A28324CFEEFD081F2FD5F48E76A4C0D77D03C70ED05AFE5D9E052203C4116F5B3805226A38867854AB1A21171DB75AF817268F91AE0A24823E7BF9
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:...........iw.F.(.=.......EK.d....8..x&.b9.d(&."..b.`.PK,.o...z_@..3.<...............N...>..'7I6...%...j^te]%E5O..5....<Ywu....UGus.`Y.X.......b].f.I.'.?J.t.....K.....W.'O.&.......,.._./G.jU7]..H..$..&O.6...9.:,B.:..`/W..1D.....$..vr.e.tgM}.T.2y.4u..b....lX...eY.y..;.dCi..j.a..`p.[.p,^..Y.w.-...d..Dtr ...ge;4fv8LXx./.&..jM.C....%......j.......F-.1=8...e!W. ..r.X|4+.Kk..m.......o.X.....{b5DC[..V...~.../........x.W..>.S...|vV..\V|-V...M..\8...YA.%......9.....Z*_..O'.Z.....x6..9{....E.W.....%...2...........C...l.s..............__.a._.-4.Fs.x......k.b|...{...T..M.2...Vt...H...5.J.#8.YV.:v...r@5...&.....>.....B..........$k.<..@.G.U`..b0.\X1..d...\.:......k.[.....L..J...]..3...H.0..$i..K.G2.X..T+.....A6..5..a..|.R. R.#....7'.1..hQ.WvTD....+=s......%.N...v..vDO$...\*d".....94..ope...i.........=|..2u...v0....}..d..) P.p.K..y4ZI..<."r.....ON.c9...3~..#...>N..~.S0.6.r...p5(\y+....E..0$ 2[5^..>=I...Pf..._..N.:Tb..p.QW..E.(..ht.S........
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2796
                                                                                                                                                                                                                    Entropy (8bit):7.909203013765638
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:LkWHFH9bjbCCiU9v08ANw3++CXgggc4XMnLWnG99uxsKyxNBzSrrddEb1Is1A0VP:QY3bfCCiUJh3JCjqXiL799uLoNBGvd+3
                                                                                                                                                                                                                    MD5:EFB6A891F2CCE73A376C7A33EC376233
                                                                                                                                                                                                                    SHA1:59FE3E751D5EC7501E22B7694C0D24D4E27B5881
                                                                                                                                                                                                                    SHA-256:90D24A13DDF9FD81BA665279D16B230645A84A45F0081CBA536050B8872D921F
                                                                                                                                                                                                                    SHA-512:4FC2FD4E0D5C1F29DB98E9578B0E65E88C3A6686F9B9EE3367F86C3CAE32AA731D602D26DB84BB09A1B58F993222F5A13829FDAF87825FF97D8318EB9F7E18B0
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f5-1f1fc.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx....,[....]...{..m.m.m#.l....o...x..j..k.+...../2g..^+w..:.Nu.S..T.:..S._...>....{e..."....).P...c..p....e..1 V.....G.../....a.qV..4.k#.FY.>..U.l]..^VxD.B&E.T9...w..p{m..+..sp{..[..@.....<.....c-+.%.Y..xG....[.~u66JY....j.*.Q.\Cd... ....d....v>....I.......w....7...........vs.....I...on.'.a.........!.........7JK..D....gLe...I..)..V..+.\...........z.XK`G...._<..O..J.boR.iY.K.H.;...o..O......ME..E:..,...Or5...\.\%8.\.......Y.....'..2m.vR......,.4....(...r..y....B...A.c....0M(..DY......4bo..2_Ko.6U..Y...E.-.U..nw...c..M......W.N.Y...|+.F.|.=Y..ej...%..l....#.. BF`d.U.......3t.j.j..B(..F9c.dQ.......z....6....7...Q.H.&...Gf.;a..i^.......{s....h.m..t...6......=.-....R.:h>*.YL*.`.~r.f.q.3.7.;n..a...,..34.....G....X...u.V.hc....4.,O...bY.H....X..H.\u..$.....A4a..o~.Y..9A..p.p..e.......x\0........fy........Y.......^95^#........f'3....}..3o..+.....8.+.o...u...2-.t)@khO.}. uV.Z.......k.Y.k....$.y....m.?.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):6920
                                                                                                                                                                                                                    Entropy (8bit):7.956806677857949
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:0Jo8CYLeLe6kUthvMGox5Zvdz4f8+b/Ow469UEpdgtDmEYZ48BYlC66EtZr30EP9:ao9YLPAW3x/dE0+b/OwRhtQCE5HNB
                                                                                                                                                                                                                    MD5:5A1ABC1BEC378CB59AC93E63682B19D9
                                                                                                                                                                                                                    SHA1:30F25BE54302E100EB08EB8E091893693F6B425E
                                                                                                                                                                                                                    SHA-256:4E33A73611CFE26AFD186E7E7157E76326FC3443173F3D321B11B125CFFB73D9
                                                                                                                                                                                                                    SHA-512:136B19FF082CE1192CFA8B8AC8B1719C104A66B1EC2415A4EEB076BBE9166657F2629A4BB23D375E27AB6353FD4CB45254CB719B446C401CDB8383C6184A68AB
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>......m...5.%..23..9..e.w.....G..9.e.p..'ff.,f..U._...1s.Y......{......'.bq]&.1..i3."~]...^...J.)...*..N..PJI.%Ir.T..N..............a...y...Zj..S..*...<...+.p>.......*.H......(.VC... e..".tf..3. .........H....3g..a.g..s...5.7W.h.....Y..R...+..lIV.@E.....PZd...9H......7..~..R...*...;..`US...c.^.8.?..lZQ~...r..}..dm.+/..m..\.y..>.,.P./`.-h..X>d.b..FK_w{&.l...^[Thcv..,kxA.....Y|.....q:..3..\.....].Z.c.a~./...o......$.I..B..}.;p..(.3......\.o0....9.4..."k..GK.J.QSi....]W..]=...^3'.j...F.I.....G.\/..9#%......6.O....H.8..3...@..d.$.....l3...j.).`..hl6.....G:#...)<.J?..0$.$....;C...X.lE.E.E....&`.i..U"...p.w..v....y..8.}[......h.o.......| .=..dmw.n_...r.V...9....:we2<m..p..U..SX-...ZtcG...9..M...ZM..}k.[..".?jI.$-.JF..t..T.N.......~.!C....U8}Q4T.0.j..sW....}m5n..(.~.o...!?./....s.zk....Wp`K-n.Z.d2...k.....w...Z..^.|....@...f2.#.>XF.}..}e....x.,#..WQ......o...^.eF.A.,6..%3...H...5..;..+.l.@.QX..{...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3296
                                                                                                                                                                                                                    Entropy (8bit):7.929796619649935
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:eEQgIOOmGtYL7Zs2vO4p0mMRq+NP9Ssdx9I:eEvPGqIW0D4+p9pje
                                                                                                                                                                                                                    MD5:FFD43C9D67D31BC57B814EB509A37A80
                                                                                                                                                                                                                    SHA1:3737BB46DD07B4EC331BCF647B25D2DC04A556CF
                                                                                                                                                                                                                    SHA-256:80DDC8C5F58A6138D4BC4260B45DB9270BC9136BD83E4A2AB3FF78B10F15CD7B
                                                                                                                                                                                                                    SHA-512:71296B458855207A6DA1DB369B9ADE63629B3FF7D2FFA049F8D24C2D547AA31FF08B66B4253D81B406BB17786E6FFC40DC343D5072892D4A80D764A75F0D6E66
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...p#I........=.......t......x....|..;..h.%uW.+dE...?.....x....U..mmk[......mm..)......o...ke.....b.s..K...Jw..;..*"......8....w~)w.v.ja..u....~...&...a.i..>...b]Z..nj..NmP..\.:.g5..BQ<.B.....9..qs ..?.5.)d^..8..u...v?n....X<%n.....@.!VP...RmuM..3#....xh!.N..R...~.Z]........K~....-,...z.{{...Vy=...o/.kyeI+..P...........Z..U...9$7^.J$..T.u..u$.a.'...E........X.....|=\...o....,..jP=..............?...C...V{..q...SZU..n]`....g.........!R..Y.gR..l......'...H.u^mON]%.1.b.?gX..q@T.l..K.v....J.(..P...4)V......v.~$..w.W.(....hpVT.$.EtED..R..@kmy..8$n....CR.....:7[....s.....wpK.......[wG..D...q..HX"Vx%8.G.y.FS.u#..`..Gh..K..^...h..h...DB@Ds....'.F.H....qrm..:.....F.`...4.M8cO........7....!..>XF.G...Z.hY"E".q(r..C..q..-...I...2.@..l.l....e.1.a..Hr.o.1"..Y.........W..D..jHh.A$.4.\..<..j..H.I......x.`1./2..#.2....Bpd........y.<.C&..].Hv...I..6..\kc5n.......E.v..6..I9....be...1..P.&....K....p.....-/\l..Tc..@".
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3451
                                                                                                                                                                                                                    Entropy (8bit):7.923143568414109
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:Kzg1NdYlB+spndCyrxsEf8VjJUc4HWlEASw45uLB+:2wNGlBJRdCy1sEkVmHpfu+
                                                                                                                                                                                                                    MD5:EBA5169E2E179C9A71F0E60F47E2627B
                                                                                                                                                                                                                    SHA1:13CF3E44ED19409477D73E3F89BC4D6B4FBB4990
                                                                                                                                                                                                                    SHA-256:B9C5F623A4846842EED51852BFA4E1629C8F0B5ABB1A35D9129F10756DA84E28
                                                                                                                                                                                                                    SHA-512:C21C4E796A4E03435F2310973E4E22F765610B09C9C149AD928A76E39FEA8290FB30C2E03418B8F390101CECBA3B1F80E957992CB0BBB38B53945971D76E7E10
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....BIDATx...p.....=#.v`y7...w.3333.E.33333333.1...8.A....+.s....(/..v[R....#.:q.#...G8...p...>...[...e....<.jK.Z.i.f..F.;......V....0....|)/..<{N...]m.93...+..^.I/.....)..3.iP5Q...C.&.&!<..x_..1...pw....!.._.....L%5..%=m.W.....j.7..5........i.n....f6h..........,.N...Z...;.[.?.....x......]a....3...s.......~...Z.k>..].z3j...Q.&...41...$<"Mr....N.i:.y6.....DRE...... v....H..P..p...........63.LFw4U...d.@....*..b....x&.....<.--..xW.zfv..,.9...y..1.Y.^-.+AuY.&d...cx......#%.bY`...9.1...y.LE.i.b...U..Cb.KPe4...-.;.-f`.....:"7t..Y{................d[D&...+...t......p.c.fx..S.B..czVx.2gb.:.0.:q&Up.Sr..fQ...#..q....D...R.6h..[...Y.%..H.......Uu.T.Q..#.@...b...jD.B....=&Bz.Y..9..( ..zJ_...8.#.3!b.?....E.[..m...VN..>....*6..%.....$.r...cf..).B...6.1.H..........'..t..MF<...V.x..".V].!.....p.;N.E..<....k}....#..*:.@...."2...S.........lR...R.o.C...Xpm..B....6.?..\,.J..N.7.,.....}~y....?..~..if&.8/..}/.d.......w{J..Lq..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2500
                                                                                                                                                                                                                    Entropy (8bit):7.912955409127163
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:rqlCfZtvM+VERoB8kw8/HzfswpODuaz2fqMI8khJGSvqhaOcsvwlNsghXlQW:rqlctU8coKF8/HzADuPXFYqpcsYlNsg1
                                                                                                                                                                                                                    MD5:516508AA776E1E798B397E97CC2D1A1E
                                                                                                                                                                                                                    SHA1:6D39D508D4967B60890BFDB62F93DFD2BADFE776
                                                                                                                                                                                                                    SHA-256:D8CDF921EBC14F94F7A1153831BBD6EC35138A2FEEB550C0C901506386FC1AB4
                                                                                                                                                                                                                    SHA-512:E9693EF95E9BB761E3BF87CFA0DCB5B632D06C13E8CAE33B3287E1B15BDD4012E327B1B1511C63BE5763C184FE0B8C8E512CBDC564D6ED104F8624735CDC4B81
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx......Ew.....ff.........S......l..v3w.W%.F8.RO.,3.yk...R.9.....j...Zk...Zk......._...i.R.[J[...l..r7/.M......+TOE.|..}.8+$.z.q.St..C.....,.p..........n....Y..yJ.YR3S7.s/.)]....>.Y..,.....(._o=|p.h!...}....\RYn....-.......'.mj./f[R..TB.......c.f.0K$w.`.X..E...2.....Y.,/..9...*....g..=..vu.`.....p..........IY.YK...b....}..^..)..[A.G.<%.p..*pY..l>#..y..)..n.;..P..h.nl....K..\].?M&_..0...Q9.|(+.......;......h.=.c.r6(....F.-M....1...Cq..'.?..*......ji;Bj...:p...T.% ..nM.r.ql.rq>....l.;....!...|8df.+.Ixr..__......tss8B.%.a<..8IY.L.d...%Q=..K.."."2....}.#q...S..5....dR.,R.8....b..#...$C..k.q.jD. .ZS..T.M.y..DJw:.....DC./glL&...[>.ly1x#E......QE.B.@+...,<...k.B.Y.....@....Dj...T.#<.\j:..f}.r.d"$7..../....@...s$.*P.D..A..-a.T...P....D.=v0....{.W..{.....k^....T.*t..g.....(..h..L..,ML.J.../.r.y.......4{.......V.:.W..O....)I.jE.nP.O.....U...:#K.A....='.?.....ER{....J.t.W....y._:....G.`.>......>DqD...b..N
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):4171
                                                                                                                                                                                                                    Entropy (8bit):7.9489981697204595
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:gbx8MRi8JF9BPT9BPXBa7W1XWYci0QsWV3kcs8sz:O8iPxDRaK1XWYB0Qps8e
                                                                                                                                                                                                                    MD5:9E72C165E2E4410AB8F0C4A82E0B4310
                                                                                                                                                                                                                    SHA1:143D53558A6D85EFD27FEA7A9BF5FAC0473E18B2
                                                                                                                                                                                                                    SHA-256:8B2A87CE84B4F87CD84EB3AE2C01E9E3CC18224E6911945E33056A43C13AF01C
                                                                                                                                                                                                                    SHA-512:52FE65A35F69BBBC4F425CD825585B178E0E28B6D551F93A5242481D7E6A5790ACE1F37AC428B94E69F8A9BDF9AC00FE1C0330E8EF265905DDDE2E9DD776BAD1
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f2-1f1f5.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...Pd...}.-@.30.#..O..O.........{...q.3.....z......t..~.T=V.Wk.Q.:.....S+Z.V....hE+Z..._.._...|)..$k...'v.U...V5pnT..j.("..1sm.t.P^A......,..j..R.q..U.W..Vu...!.v..;..$....X.F..U....!.t....9.{.1.y/!2...o,D~.>.....I.mr!.Tu...[...O.-V.ITZ"..B.&.D.u..8N..8....A.DI{.....).L%Irl.T}4_...0Z+`...9..47.*........E......df...x.V.U.BU.L,WXes.....x.....X..R.]......1....q...:X(...)...h...K....r.=.<...R...V.kS....0>..}"../.5..}o"..E ...mn2.0.(...m ...Q.....*..,...b5f1..s,..,..QH>;[\H.....$.Qj.](..(F.T.dcC6..7G."6..:..B..073O9L...c...)......e...c..y#R@..<.I...|.Ga..[.n..Z.l.d.5......SI..#. .....zT..x. ......(X.u ....QP......HQ.\.4I.G.|.~.R..Z....7H.--......)...c..xF.Y.."X."$..#..G.s58't^.-A\`..t...%.m;V.V",...d.8_..n".Q.[@.C.A.......&d.Y@.~...K-6..1.B.thH...R..{...1.#.....q,.`P.f.......z.[.-7.uqe...#.hn..`.....y....f...7%.L.....8oV.{....Ss..:....[.*..5E....X1......`<.1.Q....q...../.."d..l......\b:).{..2..R.OM.....o.F......r...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):1991
                                                                                                                                                                                                                    Entropy (8bit):7.8859430285229974
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:9n8heWVRlHiNLahHyDpWxjEnJ5YswPbIn93OO/EzLzHHo:l8YoXCNOc18EJ0cn1bEzL7o
                                                                                                                                                                                                                    MD5:FBB54E961AF78936A0750A546300806F
                                                                                                                                                                                                                    SHA1:F978C133FBB0DDAEDE7CAA07F86E010A5DB8CCBA
                                                                                                                                                                                                                    SHA-256:4F7175583C297ABD53B01CA105D86EE9C18AE7B1834851989B24B509D60E5D3B
                                                                                                                                                                                                                    SHA-512:F417BE440BA814784198861077D8B918B836A605AA68BA48AA5AC13D98053EE789D6C76B80089AEF5C2788DECB1913A3C61E1F192EE8A5ECF778334E2F50456F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1e7-1f1ea.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx.........,..g.....v...........L.......4....|.Ut......|.)^d....U.@s.d..3f.1c...$..........X-..W<.m.TJ.< z.......6.VV{.....o.Da.{...\....E.....Y....=R...{........=.dI....P....V..........9.;.\o.b.~..9.<m..jI.g ....@........w..........cU..a..%y...ND8.C ..>..ylqA.u.yU.Um..Q.~...U...<..d^...m...;v..u.p.[....6....j;.I..t/..i..x.l.q.,.(..N.k.E$t*.i.........pD...U.......@!..@2OX^B...........3._0...:D....onn...~..........,.K..M.....fqq1......x.Z8.?...y....;....Hf..!..".j2..k....(...Z`..b....HU....T......s.......).2./...p.....A... s..W...v.w...KKK....).....!.k......v.9.Rh;$...l...Z.l1...2Z....lRm...p..b...I.....$.."L.R..T..k........T..$..#w2............J..3...tHaP..fV+.$.VUEz......@...;e..G...3..*.D.k.,+.@H.....D.=R>.T3e{..9..Ejg...O2.U.....r.H"1....`i.L!........aF"U&1......d:+..=Os..qc3..5...c...l6.k.......XZ.....<..M'.e4c...].......fE.&d..V2.I......l..D.....6.j...aM_..Jn6.^.lQ...Y.w.t.l.,M|P..7.3.BP.l.....M
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2924
                                                                                                                                                                                                                    Entropy (8bit):7.909491116427308
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:itdCx2Q/Vfxjn5tiiQ4SpOcqfFKa7enp9T6ByFEEJMs423BSdFcShQUoHzfa6bcf:0dU20fT5Y5ejfFKekpZ6BPe59+ylUoe7
                                                                                                                                                                                                                    MD5:6AFDC75C2C1E031313F8053E2044320D
                                                                                                                                                                                                                    SHA1:A4BF1452FA8D09A6316D9FE17369941C9FFE71DF
                                                                                                                                                                                                                    SHA-256:1961CFD578B6C8B25808D06B16B449EE12918C913305F89814CCF37CB5F9B3ED
                                                                                                                                                                                                                    SHA-512:251F89C5B8E554D326F771E95992428B4434E03D906EFAF6EBC2EC7D4CCAA80CF1FE4BF580AB8EB5BF124F98C2AFDD5A3794E5589088FF6A690A7676AF3E7667
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f1-1f1f9.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....3IDATx......0..._.[&cX...@n........cVK.k...VJU]..=....cfff~......`.......}.a...@...)......g.....i-...MJi...^.z..^G.$<.=..G.C.6V....@p..w..|.h.....o...y...Y"...S..I...x<.x.sw..yD.A.h...{GV.VU..f..fzy...;...>.[|:$....F.3D<.....e..b.. .....m..h .d%..K.{I..A.J......Y2...F)..vu........K....^7..........&p.'H...Z.n.<.y....../..%.<.\.T.*.Um-.k.7.3......o.J...6)=.G....M.z..=..s.(.wpx.4....^u.....f..U=......?....Y..U.5.....c.;?e^.3..A<.qND....._...M.1._Yki.IO.%.T.....B$.1..'.5....R..CI"..d.L...U5...q.f.x0R.8.;......./... ...MnE...v....j.;`.YW.&.Tb.^./H<.1-%..J>7.....Z.U.d..f.."ufE...%...(.'...RB..\....M....8Q...M....0X..(......@bo/bg/.y:b.-...B2..L....i.4K..U..$.J...Igh0..X.5......h.BR..!.......x.....!u.R..VM...H5..].f..T.*.!...z..5. ...lKb...q.#.".~^...t.{......I.JAa.%U.U....!x.U.......B.....#0.qg.D02.0...h;,`[5#i;..D......B......H.U1.....>.....{9......L7?.s,.`....KC=.:Ll..0cX......K.c.mWG.b....r...e.k.3.c....&..'h..HA.%...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2564
                                                                                                                                                                                                                    Entropy (8bit):7.9016576469247175
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:F4m8PUOnN+E+vhyMdQhPhvhrd5q1IBY8fVU/OI/RaW90NMlyniQRNf7k:+m8slE+v9mh9FL4IBY8NU/QWmMlyiSNA
                                                                                                                                                                                                                    MD5:D3E6CD3F2EC3833C2B19373A20048DF8
                                                                                                                                                                                                                    SHA1:513A516366690290E4E578B424891261EF1BB98D
                                                                                                                                                                                                                    SHA-256:67FFF1F2204BDF9CC80B2D3FE9130C541F8EF52B2F38943B12D6245FCAF2E8EE
                                                                                                                                                                                                                    SHA-512:77D7A26AD14F63F037D4D719B23CAE07C2F4864F6B6142130A9A98AF6D1AA265CE77985042D299EBEEA977B2C67E72B04233194CB792A52F3C3765F46BB45D54
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f8-1f1f4.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx.....Js..n...{w/3.La..03.3..1\..03'.afff|...%[.>.e.%.....:.q...1...k....k.....N./.|........U)mE.vJ.B..#..b..+t........... V........?m....).....t5B7.^..S.a......P."LRMCCSL.......(..(..._/.;yoh..7....b..[Jq"...z..[$...B..a....dE..;V!.....R..AD..F.&....,]e..:...;.~..A...ct.....c...w...._.xv.=.#..;..i.ye....A.......G#65b..H*HV.4QN...O1g=cj....T7......pcs.l.K6JH.].v..L.O..........'.....&U._;'6~w4*..........=`.....ORlJ.jx....p.....*..=....i.D.<6TC..N...V.n..kHm...3j.#.3....l.J.....D]....{.,p.....t...[(6>.Q.Wz.S.xhR...fO..=7.5..f#3.`.{..].fUn.).[.7...J...D..N.|......C...k..6?... 3X.....x.2....>..%..'Ta.eT..;.|{T.=..Y:...w...[..u.@.#.a.U ......U.....1.}.m.03.c...a..BC.......J.9...`T.e.....tw..Z.X.....n.YK...80,.<.a..........%Xg.lx-.d...@s...Q...x.....8..9....6:....1.....!.@X....a......\..>.abY....D.. ./.`.q.....4.....C.a2...^.....b..>|h`. f.]_...pX.'.z.0<..H..U.7./.LLO.......r.aCwz....z..\.#E......D.2.h9
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3667
                                                                                                                                                                                                                    Entropy (8bit):7.92337693859553
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:YqgG99EwamCpJZzKeZ6FVWekpDYMltdo2zyvUyCG:H92mOZzKg6XkpDY52+Uc
                                                                                                                                                                                                                    MD5:F2A663410069DD19A11D0BA13A315481
                                                                                                                                                                                                                    SHA1:20A2339289680D89E4D1CBA0E8B7F7CC628AF346
                                                                                                                                                                                                                    SHA-256:F6E0DF6EE0A4F0648D13E6E5CDBE32F1054132A4F2FE947B8D591B0E07F71FFB
                                                                                                                                                                                                                    SHA-512:15C6D981289F0981BAEEED555A16C3FAA179327F874908D74C4856BD4F80632D52E577BE9D012D5C0BCBB717396FE9BDE0640D77ADDAD4FD26F8288A5DAA1DCE
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f9-1f1ff.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...1.....0.....-|...k.,..8...{....C<Nb...e...333.........w.`.<L..z..JGg.. '.s.y.e....Z-...9....`..I.Z.(..._.A..k.......P.j..1fadd..({.<..O..EG..D........].U.lx=.....~..Vyu.~........X..~7..[...TD.C................_=..i....n.B..%.........=.....8.c.Z91.G7./P.RZi...[...e..Z..8.....,Q....)....E..r......~0??.v`......}.(....|yll..@..H.?.,...;.~..'...UO....~..Xq.5.L.C.mi.s......o..<..E.k3.,%@.B TT.:.!..).J..eBED..j..F.....(^XX...tF.%.he...KC?.._G&..G.d....=.\,.......0.|..*..w......G{..CN..Q..J..m.`.r..,w+..,.nMy.[.........$.n..=!.. ..!L..{e..0..Qu!.a..J..s.].PKL2..h{...c&..y.S5"-D..r..Z..1.0....0..N....k..x.4...o..?.%...+...H..o/.x......(.*{...8.#".*q...Q.G.s...f.T-.R.T.T.k.....D....1......E.....\.`/.v.EQ..GQ..P...g8.XCb.Ly....w$........6.2:lX>bz.8zMLG\..z.n.8;..........."".a. ......4..B.FA..#..V......SFf.].W#|..-^...'.....y@.#"n}...........X.#.v....[.SZj:'k.F.5m.p. . ~w.vE..k..H0f.<H...2.<}t....X.>..&o.@.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3300
                                                                                                                                                                                                                    Entropy (8bit):7.922886002733047
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:rvBPz8Ct98F93Jkb2hUfkPKCqFzHDGJMGQPlcpjYXb1:rvBj8hkShEkPHqHDPGyikb1
                                                                                                                                                                                                                    MD5:B2CE2D72B8841F880D80E39F3F393940
                                                                                                                                                                                                                    SHA1:614062E87BBCD8630FD437E7458B01C099BDF2E3
                                                                                                                                                                                                                    SHA-256:3061202A3A09934DEFBA22ED32E94E36B2537B1AC074FD81BDF497B7651EBCC1
                                                                                                                                                                                                                    SHA-512:47A230A8173DF2EACE9C75D90B48DE28745F06F93DE5B6508453F14373EEF1A56749E0A3E21F3D3C21D0921B536AB554E4B8F56354F1B618E670305163841ABF
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f2-1f1f4.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx..ut.I....3#Y...x.,e.w.333...........Lat.,......}...c..[&.sn.(....4.Mlb....&6..MlBx.....ejn6........U5.T.23s.+`.-!2.......@..g..7.FF....R_.u.a....R.....~g...{..f.SUg.bf.F. .N.|.$'.4=.{..cc.F..@@..W..7..3...fF..j5.^.n6....bc.t0WM....*...*<EPU...fH.CH...$...j..U.t.{.dny.?..?.\....]_H...C..c.FF..K.J....ev...C..Be....&oz....:V..5M.a...,VU=y4\.,V5'........1.@p"T.....@__T.s...fWZ....6....}....*i...f......W...a....h..eK@..._s.<.3...m.v...c..+7.q.....X.6..h4.k....B.o.4...................40p.Q...&a. .|~..jt!./.....,+........G..b..f.i.....;.L8'u'..H3h.R.*...1..;.[...B..yTr3r....j4....j..JP...,0.&^..], ...3i.S1..{$oa@Z...Z.n....F.....%...P.6.f....B..w... .A.!N.0..C.O.@....n...Y.J!4Up.:.I:f...H..H.....n........:3...8.42..tI<d... "X ..i....k.JW.Q8>..)..k...2....jm?.`e.H.e{k.*..A.].....o....%.m.m>...4...F...$.&..{.t[*..i.....>.G....*N....nipv..J.......Z..^D.v..yQ.....=!`H.......!(..N;A............P..^/.)..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2851
                                                                                                                                                                                                                    Entropy (8bit):7.904851120541766
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:JdujILj8KhYltH6vEyCySqw9y/6fXNgBj+g0Bt3/Qfz4RY2cAp9/iS8Lhitgq77l:6jILj8KkH6vEyCOw9yKNMV0BBQfz4RYu
                                                                                                                                                                                                                    MD5:B8674E952648047ED8E2D013189E83E3
                                                                                                                                                                                                                    SHA1:578AD342A74049EBD795D4FCB4ED0A57DFC1C1F4
                                                                                                                                                                                                                    SHA-256:106331007E7715BBC41C04C08B1B8D3025D8FE390DDAE269F4F5DB9F8174FCE9
                                                                                                                                                                                                                    SHA-512:935865C6941F05A87CA413816751F2D29BF8F06156E4D9101B47BC459A0768EBB1E5C461426414A16E3D3F98505A65629E8895DA34179F818634DA99AFFABAFE
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f4-1f1f2.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>...c.P.tK.."Nfv5.\...m-.m{Y.0..m.y....f!..9.........u....'.....x.k_k.~?.1NWU5..:g..u.v$m'm..f...tv..Gd/x..x.....e.t.x.x\..n.......:bfy..n)b...Z..%........)w.i.gfgg.&..{.+_...&i&.(........efO....B..03..D.nD..&7us....}*...I?..b......4...?v,..=9s..%`..S<..?`.^o........w.5l.\.e!.<.k..F...P.8.....n..ef.{].......J:...e.Y.l.D..~....W.......y.b..g..P.[@.]b..>......8mf...q}8..{...`..|...v..^s.......h.j`3..$..Z....---..!.".....w..;.v.........Jt..m.jE~.,...i.=3r3+............>...I...$....h.7...7......LB..5.M.R.0....l|!.l .4.+......s.^87.#.......2f.!..0..H....!..i\.p?.6u..zX..........L.+2..1Bw...u...".z....?.../.,6...x.{...........G'.Z.f6...~|....c}oS..C.HI..../%|.'c..o....U.o.^.%/..;...B....M..c.-.....p..=.g..0K...Y.....].>.S..fl&.}..(..............k.1.7`.h..-...w...\....a..|16=.?..~.$.......<.?.....:7.o....U...>...i...p....]..+K..k_...{._.........mV.4k.C..e....&Ma..nD........".....J....?..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2150
                                                                                                                                                                                                                    Entropy (8bit):7.856395714936501
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:Ze7Jl7nx9FLB5kCGrro9aBN24SDYgmRZy5gWpNfQQFUQTDBiiA:Q7DxNGCAaEzaxQ+rD1A
                                                                                                                                                                                                                    MD5:8A15609C9B8C1E5C30F5D6F1EF9B0340
                                                                                                                                                                                                                    SHA1:20523A1D2421795AED96C57E2B3DDAE029150C36
                                                                                                                                                                                                                    SHA-256:6D2ECB641341786AC728F646E0323E61CAAF0392F4178F679492C1215536C149
                                                                                                                                                                                                                    SHA-512:AAECC19FD5230B77DEDE3F8C9F795FA883EEC224F3658276CAE0D60967C192D14DA3B5048CD971B64037102858CB5768D8D09C6CE93D1B668FF7C7EF73AA86D2
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1ee-1f1ea.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....-IDATx....$..E.sUWO..gffFA.....33s...A.#.333'..X._l.e...[..JY..u.l..v...!.Zh...Zh...Z..p._|.u2....y.W..'x..k..wB5..P...`.1fowy}.(s$...39T.~..Z...'.g.g....-?;............s.P....xU..U.T...........MQ........{.@...|...u....j?.x...".r...9..sr.+.........aP...u.h..x..a.........](..NO)......._..=........g&.......|.1....p....=A&.I.d/....K....+eY..t:.h....]..>...P..v.s5.V..........m..N..]F.>.&..`..G....Le=..L...UUY.{\O..._.Z...W...^..x.Li..^.L\...w...:..{Eu.......1.6...P.`..q...M..C]x&..x.gk.Z..0...1>Z.h@.Pt*:.GQ.....5.TC.h..4.";...T.E.4w..tM..t.?F...F.Vc..#..1.P;..P...NV8.'.cN..Z...,.*.....8..H43.....".@...FK.Di4........`K.Sj+4U....3...r...*..%.Y......vLA..5..h@...3[....1.._..&......8.fJk.b.E...'.d.........*iJ..=...d/;...(.KS...M.H.J.,.UN.._]a.....S.(|.....(.%a4C...{..........J...g..}.q...&.F..j..E.\.@..f..*$..s...A..>.K..,....S.`...z..WE.`|..?!...A@E..1..N~s..H...6.A...........X.;...4.X..f.K...k......Jh.....:@...l!{
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):4958
                                                                                                                                                                                                                    Entropy (8bit):7.948232862366979
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:SlnQBO7RmkMgIO7rSBq0v4VGsboU437LHGdmlArvVE4R:SFFR/MgV7rSJwVd43/HGdmervVE4R
                                                                                                                                                                                                                    MD5:142F7F3955633B6E9AC8CE3D61FE9BE3
                                                                                                                                                                                                                    SHA1:EED26BC80A1CFD99DF8F97FC44A9DE6CE985A467
                                                                                                                                                                                                                    SHA-256:6B6BC76C87FB193420C7E61A338C985BAEE9B5165E908A81FCE894566EB39C87
                                                                                                                                                                                                                    SHA-512:F76B2B8088D986268C676ED8D82147B3061168813E1B62A3E3664FE5130943775233676579606B0B77F2226C3003F3ACDC26FAA3BC615292AD6495596DAD6063
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....%IDATx..y.{..|....d..d.............cfff.[..\Nv....Q...zZ.3..1..iI..]o.P...g;l.....v...a;l.....v..m+.....f.0..%.Q......:Q..cY.^:.n...*.}...._...y...Ib...1..#.fs.....0L..!..F#t....e...z}.q.gl.~..s.\n.. ..........#.......Y.9n.....y..,...@<H....a.....^...u...y.34._...`=.......moo.z.7..f........Z.V...=G.....s..W(..y.|...c.".........*;.T.-.A..V..v..k....g#.q.....q.,vw....W.q>....`l..:.9...M/r....=B./.[....x.F..|N$3$4.`,v.t.3|.......m............{.6...(W*.(.Q..T!....c.Fh.|.M.V.x6a[@6.`l8...".f.q....Y.^.A;.zB.m....h.}..R......$$..._&.M.P.Uy.....s.'x<E..8.+...v.\XKD.^.....l.d....cy....=...l...+'.6.vCz.z...0..@.q.}.....Yn....R....Ocl..p..........I.&Z(.,...-]p..x.,...z..Z.....&.7A+.t..c.1W.\.....$Y..}.n......f..l....W...!....B....(./..k......|l...6.Xx.D..{....{79...>&.....z.V......r...|.Q\..Z.k.ZE.....@..H........_.q.5.w."K"QBV0.9=U9........9Hl.HJc...........c..>.C.NWOh,..f...zY.4.dp...,al|.h.`oc.........Q......
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3464
                                                                                                                                                                                                                    Entropy (8bit):7.924444325718693
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:8kGMr/nzwf4/zUbNLkXgdsWJHug9JUpo1e6/0PnpBIJSMsu39c84YF3VCTtHNG+A:lnzw8ziFkC7p0PnLIc+tSAFyNG+f5Xru
                                                                                                                                                                                                                    MD5:5983787851A0DFD972E9A24A98C89BB3
                                                                                                                                                                                                                    SHA1:D5CC5AB1752B158CF421A1EDC7D3B0165C3B268C
                                                                                                                                                                                                                    SHA-256:2C700C44FDE7DD8B7FE6F92A4D6CD8EE56CE383C04FFAC1346E5620DD75074C4
                                                                                                                                                                                                                    SHA-512:9AAC68FC9C8365104D6A7B85542EAC1535789E79DA031F7B7783B831B675561B17B6518CA61FEFD971C9C87B132B29A7EFD2C618F9BC6AE91AA9670FC0FB7B5B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....OIDATx...p[I......vl....3-33S.233..../.,3.......f3...{.-.r,....'........RW..v....hG;..>9e|..}....J.Q&.rO3U...4#W..AR.i.X.[.!..nv.q../.....{w..z.........#.:....P.~(%.......r...R..oh>..).=Y..H..=vx...x ....B>..d.R.N...nu.n....Mp...'l...r....(7..D..w'e..A""Z..10U.5....Y.._.....p.Z.......X^:0;.>|d..I`...>.[mq...\A.`e...?......3%.K..E........y.........H....@.4.1..Ra.......Z.NY>o$..N.Z.....".y._==....V.x}...".+."..}......KjK>..8(8......{\v...Z6.0[Y...`.PZ.+PbT...fu.J......*'%e....2. .B...).)/..Q.m.e)..X..XYZ...P4..WO+......g;U:......!..f..7.&f..F....;$8.9...ND+-2.L..(eT... .#..p...p..`6...H.2.I..X%dN..U.K.#..m....w...r;..L.3..f..... ...`.2> .2..ID*.s.y.@..d..2...@.....x$.......O^1..qwVK..u..hF...&!...r5..P.d<.C.aX..@]..0........,d.!....3.+c.0...$.L.(]...:.$b....r..,...`..... .Y=W...e..}..Xm..7...-.j..F..n.ADF.A..wa.@..f.......h.Xmx;.....`LX..mF'Z....Mk4............m......q...T.3o5......B.~....7...mgt...`.M...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2560
                                                                                                                                                                                                                    Entropy (8bit):7.884356176366367
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:GvuZxxWdj7Wtyt6GePeYE6P5WW62svenas9JmWfU3GweYvMrSYXDQPk23Xld53X:GvuyGt+lem56P1JaeaW/VprDw/3X5n
                                                                                                                                                                                                                    MD5:F3D57604CADB5FEA013D2B9C96C84709
                                                                                                                                                                                                                    SHA1:58809CD94CC0E4606A5745A8E82BE557D4BA8D43
                                                                                                                                                                                                                    SHA-256:2A1730D9C3912300D2684EBDCBCB0541EA5694848712AFC6112F1A8D0D04E77F
                                                                                                                                                                                                                    SHA-512:0B11D5AF30FC0081B86EB762A6949F7F79EF34A1211EBEED389D95D2A807CE76215FE2FC7030D71F15EE16E0AF8AB616619FE0E7693F0C1185466B681817251C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f6-1f1e6.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...5..a....o..-.sn.@L..........bl.B.!..B.......;..w?.^..D.I...#.......P..f.dVM......).a.+..)..c...%}B...#....?g...\..;.HOt&.....2[X....l.*..I...d..0.33s.....}...._0\.1......e.Ic...U..].*...iy.t....~/...5^.....u...2.g(...2.E...G......)0.....%~....D.$?.b6.d.(3.q`..A-.. r.h...5.....+...F*.*...S.l...4[?.p...tw.....~x.\..stt..`........l2...'Y:...f..{.~+,.............yGVH.n&...u..p.z"03....Q)FN.26.x.RI...n=.u.On.....A.c..E./D.,..+....w.R.R.N%g"...###*3F...../.0.?.+U..q.....'.V2.p.v..,?$dc..$...=l..I&#..u..y=....u....g.)%.V.H..Mr..C..7..D..fk.t.h.Tz...1...FDs..1fC.u.$)K..R\y..?.Hsy...Z.....d.....n..L..Z...[.L.H........m.{.w....P../....M.V.V...2c8..4M.r.aLLL.u...}.C?..&.T....=.Hk(.....^......:+..).#."Gb..p..+.e...:.C9.8...n..xx...$.)..'.....!..X`:)V.....]..3W......q.r.$.<...{.B>.......j..4.a."LH.]o...^x.w.~..`........sg.I.<..0..^.pB\.V!l.b...C....#....}0....9!.1y.1..-..&.L..?;.R.m......&...R[...B....t....q...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3289
                                                                                                                                                                                                                    Entropy (8bit):7.92407490348204
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:1fHwtNMYbnfdSz+p8dqlHxJUz69IX2yuP7yMOdnmDMwOKlnJz1d26aKSD9Ntu:MBR4+KWJbSXqP7yNmgWnJz1d2eSpu
                                                                                                                                                                                                                    MD5:8E87590775B34E2C5FB5B2F3C18A4C68
                                                                                                                                                                                                                    SHA1:2882A25E81BCBE087B20912C1BB326D6CB1318D3
                                                                                                                                                                                                                    SHA-256:D126475E0CBE9B5C92514DE449BEF0738430AE2DB567C35A33D0356EEF1C7A60
                                                                                                                                                                                                                    SHA-512:5069AE4FE7C889CDC96FCC688D7463ED49A84BE818F29C71914375721FB9CA4316D5D3347DC9912F72D388C38BDDC922EFA25144F99A9019BC6C656E4FE93166
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1e7-1f1f4.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx..Ex#]s...-...{<..3.....6..>..*...3o.......=F....ZR?..c.g...S}.vw..-#.....t....@.:............).IKi&3o.3f.p.2.}.|.]....:ydf.p.....|?.+:r..../OX...~...fv...XJ.=........T.Z=...d"Bt..".......-.k!.+~craa............%.4.)...w....r...]..'...<F."..WXM^..03.;.`...Z%2.F''\.r1.x....W.....n1....~%...k..33.gN,..t....([....'.s..'0.....".KL3.c.Ud@..5$..l?3.>){.*.R.2...L.U.. LNRLO!..X..XJ......HE.m.Z..{6.Z?....C..[....BxS..nh.]........&..t.C........[7.#7-..nOV.u$F.5.....F..!%<c.:2..U......5f.;..*.......Fq6.....S...F...%.f.d..m...MMv.l-I..N!..A.....V.......+.qN.......lBS.....8j:#1S%$%.`.....0.......d.19.'.;.EpsL!y..A....z.....".........L..., ..m.$. 8j.wB2.,...x...\.h6..0d.....F.2...Ah..../.d....V.ay.m.h.M1@.6.... .uP2^.1D............8N..X....a.g(.va/.4s.......WO!d4 !...*.Q$....".}..Z.....%....d\......k.;'....e.p....!"x...A...A...>J@.;on..5@..7.7......?..$D..!.4....Asm/....i]6w.{..{..!.5.=n^v....i..v..6...!R{c..}......i6
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2128
                                                                                                                                                                                                                    Entropy (8bit):7.8774924582606385
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:En7yUVVNo05nN50i10xh6sVQRSGKcMW/k6sB/Y:tUc0v2610FcMEA/Y
                                                                                                                                                                                                                    MD5:47094760E27E3704C2E272E6C532B9CB
                                                                                                                                                                                                                    SHA1:9E418ACC8A0AAE29FD55D2ACCCCA9AA3E8B05788
                                                                                                                                                                                                                    SHA-256:85578D34DC587353FD7A1BBFE26C2B62B36BD74B4AE642EF0FA409B75CD4B60A
                                                                                                                                                                                                                    SHA-512:966D0480927E3AA1E1CE64F992EFF512543FE490FAF821B3435EADFA7CE9506073109EF8F1F4F481A88A6C94E97837602EA05F076B887A9E5AFDF242CC3E9568
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1ee-1f1f9.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>...g.0.#I02m7m....3.....A......$x.K....c..k.+..._..=m..CG+&]i..(.....}.k4.3q...\.x..t...&..:..@.>.+..Z.........|.w....R.e-U]..c.|....\....P.e1j...'..c...d.eJ.(..b....r..(......9xu....G>....<.q....A..5.l<.x*....[.v9.....c.W.........,3:..*..Z(."H..I.j6...r..rYv.d...O....&o.w..L......ko.z...\......~..i<..3{..t":.x\....82"I................Bs.n.".j..r.\n.@T!......j".t@V.....q......%bs..`0..q.+....-.?5.._1G..c.h.In..3.no...u._......!...#...)&.5a=..^l 8.1s..d.......Dk...j..."9..`b.....Q..q.....)...5?.2.p2>.1...x|G[.&.{b...f.k...L..L7.hl..@......V%..T..xYT.LP.#nY.\`......Q.......8..E...1%.....*.2........C...q*...h..d.u..VJ=.t[.t.QrT...%.!fFD..`..F).. ...........8.[.l....{.!.^y...F..TJ..eU...ox..B...z:.x...n.F...qN6.~.r.Z.Mx.eUtz[...A.p....4@e.........$........S..2.H&`.&:.........rVl,0..*.Q...9..0......Xn.UQ...1............6.M.y.H?..M.....*j...f*|....}DC..H/z..f.B?.=...)@....P.?c'...&.?.F..<
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2803
                                                                                                                                                                                                                    Entropy (8bit):7.91312934280753
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:+1WOzIxT0c/C/8B09kYNovjN47+Je4pF2WQRVFPnjf4ejj6HbULimw/v/QNLnh:WI/C0B0iSaQUiikj0bxRcnh
                                                                                                                                                                                                                    MD5:8D1D87357BD233A202F05174F7396948
                                                                                                                                                                                                                    SHA1:B7536BAE016FD43783B0D138623D546D65A46C33
                                                                                                                                                                                                                    SHA-256:51CA6EC9559CEC9F21F0875712404F3E9BE33412AC66F7A7604638F9F024389C
                                                                                                                                                                                                                    SHA-512:2900653739A2A73E8DA0F4DFA5A20BD6084C8C876D4B10AE897BEE858BDEF688B7F38F23D8A90177E30B01696951A5BE5CEDC9829BB5C9F0418EB070B49E63A3
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>...g..m,....w...{.>..............+z...x..|....j.....R.C~......'.#@...?$../.b?..c!n.T...j.U.W.Y...f..-..3F._.5<\4.u...\i........7..f{-.=...Ok.z.c...f..........r..S..G.<.[U.'C.vv.."....C...b.M.[...=..g..tb|...h..!....'....b...f....D.S..o.f.i.\.K1..../....8G).....R\YY.V......u.X.~....D.+..k;(.......Lb... 1...;....@.L........^...RoEA...b..7.O....:.n.Mu..bQ....+a...._)....P*.......n.Xcf.?...i...<..5..@.&j...zE..Z.o.|;.;.=.gO?Ml.%..3.q:.AK...5.e.P.#...../.S....F.}...U.^'o-...........Q.2...V...WWw...`o.v{...+..m.{J4...yU]..'*5...^..)..L.0.I.4Z3.Q..RK..d>..wy@..pG....1KD$.UG<..P.%<.....(..............`.nAs~It...f.C...z...jH.!.".. .z.<a.1...L.....4d.p(.n&. (...h..P>.p....\....3T......^ .<..kH".....4..UT.I.C...d.uC.........V5\....5.../UvHI..U.T%8..C.xW.Md.j.f.U..HB.%!....:.......8..Kn....G$......lP2.v.jX&....^..8.:..(...5d.....z....j.Q..s........8ol..N..R.HF..{U..f.).2......3/N&.?;|.T.^m......
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2280
                                                                                                                                                                                                                    Entropy (8bit):7.868757119051704
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:+RX1N6kX4RPmVVV6a1ZHcB1xax/Wl4L+mu7:81UkRVVR1M3a5Lu
                                                                                                                                                                                                                    MD5:1EFCE1A053FE61D05A90980FC26420E6
                                                                                                                                                                                                                    SHA1:B1EB21E2FDE9C2FDBD2A4A531619B0B7B8E7EB76
                                                                                                                                                                                                                    SHA-256:8BA8BB29313DD0EE0C750AD22E8423AC6762CFFFE53F82432B4024441ACB1CDA
                                                                                                                                                                                                                    SHA-512:86EA1C155A92194488E1A5ED55DAFAE28C46128C4325500C0300477B477819804D40479825D3FE48F6964EBD96B49D33EA5BAA244ED3AA6AD3E6A9491B10EE31
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1ee-1f1e9.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx..Y5..J..W.......2.33.w...c...k.....13y....g{g.G.......b......3". .R.4Xb.%.Xb.%.Xb..'./...gd<.d..n.Z.f..P....s.......x .<l.....j....E.P...A.mmu(...;AQ.....qW..lQ.q.....3.../^hF...3..}.sM..B...0..I...nl.../...<.H.\(`.b.R.i.|..}=...EqV..0E.....y...<.c..<_X..........$p.6...v..Z..............p.%.{o.;....C.........FX....!........Z.u..Z.=.a.|-.X....P.0:.=......F..7y...X ....ZHVV.....;".........~.....C(v..7%..w...R...E.n....U....9..J.k...lv)...0E.......W.\.k. v...MIm.F..IP.c..&AZ^.^#.m.@..&t.H....;...t<.B.C3..d......r++#.no.4.n'.k...xH..0c..[...tC.;.D.....w)....x....LH.Y.S.......m....u-..}.*.v...A.(.s..V....Pr...R.....t..n....,.8.$.D$..0...b.1..4.O.M).J...i2...4^...k..=..#E..,..........Z..._.`..Q.(..A...F).i.B[..4 v....s.q.\.......@.A.0...)..fF)%}..IQ.s..QH.5Q.<.... n@.f...|U0zA..R.#...j.R...G.."k.........D:(4...L.Z.....a$.;...vDd._.t.wK..^...r...nJl..~&.wH.-....O...<..<...5..x..y.1M!..q.....&.J.z\p,..S.....X..=d"
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3878
                                                                                                                                                                                                                    Entropy (8bit):7.93139339499874
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:Poc9oVo9tBQws9E2C7QeYvacyiAPMbVvFjaj5cTHLb+Hc:Ac4stBuXBScyDPeVYj5mHH
                                                                                                                                                                                                                    MD5:2C188C8AC03134C54A39425C0E1FB13A
                                                                                                                                                                                                                    SHA1:5925B2FF4661BA438C6BE4C4B1496E7AEA057B1A
                                                                                                                                                                                                                    SHA-256:4CBEE4996C39D1BEE69777ABB6B7C0682843EA8CDD9BE4EA785FC49963190E24
                                                                                                                                                                                                                    SHA-512:5778C775EF99BCD017BBFA12382C1D56FA3C06221419A06D5C8F061EDCE6D66A5DD5369413D03B495C1DC24B7FB87A456084622A60A8DB92A5BCCA68DAB9E5ED
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...p.........lK.Y...L?,333...-..n.2./333.c..3....`wen.E..U(.c...|..{.dC..G..u.C..P.:..u(.C@o....vk=.!..j=..[.X'...\..i.M.m..[........w......6+...`g.l....Q..M..>.>.=..L.....1......\r.;.v...;...;.............5.p...=`.>.. ..NB].=.e..X/...c..9A.U..h$X.R.)#.jH....=...].m....H.?.....7......&.%.s....WT.g6.p..A...#.E..z.'>'...c...0.i...aL.G...jh...yLR...).*.M.....y.3..a.$..2V.u.p.......?........'wc..z..j.)..S1...b...qAO7.n<(1....Dc.0....FH.8t.#.I...,.0.J .cD,G.Ht......"..H....76.=z=5.J..].j.m....J..\E?I..4K..[.:7E.8.#"{.....+.V.v.."....;..3..z...X..6..}.<.%..!D........E.tb_D...El4o...2..Q...%.).$..:..XF92.4E.T]...Y..eH.<......#.xg$>....J..u.!>.N......... ..s.!8....D..!"....0@.k.1)....T.....T*.K...}t....E.h..6..\Dl.c.._R.)~;.B.Q-..N."...3....kD.F&.P...f.....n.b.......N.. D.B=.W._...........D.Ed"....2...XP2._.......".H.\.V.s ..v....q.._.(a.. f...m...E.>....U..0)..*t.`.?N..8... .8.......I".q.....'.POvQ..l..8..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3742
                                                                                                                                                                                                                    Entropy (8bit):7.9397245391734
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:CgYYYaVGVOOzxaR9chp9DTHnk9uw059sF8N:CtIVGVOOzcQLk9ulsCN
                                                                                                                                                                                                                    MD5:FE7D68B6B4F721F861C006FE543FD0CA
                                                                                                                                                                                                                    SHA1:9207953DF1F971B3D12E24E050AEF990EBBF0100
                                                                                                                                                                                                                    SHA-256:1DDFC49A2A54F39BACDEAF2BD5E3F53B93A5A1B7C3F22171DCC8F7E572C32135
                                                                                                                                                                                                                    SHA-512:2F5FA6783D67E5F2E7424F2CB97A5AEFC43F9F99B3E8424013D334B29D3B9CB5F6F7D20B28D85A9CE642B45A879F7DF54B65AD837FB83EE739BAC90614626CE9
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f7-1f1f8.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....eIDATx...p#I...?...v...F.L3...23o.2..3_.133333,..37.Y.-UU...U...E.....W.*I.^f.IliK[.....-miK...>.....qY_\HCQ6B.......cHT55\T]7_..!,9.V...u@.D....|.hbzZ.z,..Tg5.U.q7Q.Y......Ss..].*...JErD.q.)I.#.O.w.}...vff..........!Q.X....Bc.Z..A.5.x.8 1.t!...S.P.F..`E.b .HT% ....h."...^W...P...+...w.?....w^.R.Z\...;.33..=>A:t..6?\YfA....1....,.mmW..[......*8.. .9....JB../..D.u...Wk....h......b.._..7...++.U...'Y....''..g..y.tIr..i..y...M..E...N.:.....g..z..w..F..*ha.E...Fi.....4*/)..k.1By..jDc......[...k$Q..}....n..V..)...5.../.F...l1&..x....[..VEd H*B&J._\.i.G..Q.!.y...}.b...*t0.a.*(..X!... 1V.B.T2.T...5..6A.:W.2.J.Q%e.......&EI.[..j....d.,Y.E.$X..<....a..3|44..."1..r.....e0.;.h('...GC..D@F......+aD.#F..CB.t.....K.....=......pj..0..m.dE..""c....D.FU...|..RY..i..@*..e...\..*..y.s#...... A!.......F.&p......E*.W.*.....s.F.A...K.....4........o.UIT..hR.r.xE...;.w.4v.....$...u...weUi.N.:.hB..6$.Y.kD.Q9a..#.7v_m.3r..8}.... ......
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3624
                                                                                                                                                                                                                    Entropy (8bit):7.929568512957817
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:Q0zNfSgZToM+mOUEpu71zEBgp0Dvv778h2O:QJxN/pwhEBgp0Dn8h2O
                                                                                                                                                                                                                    MD5:87EF9CE1E577C20329E75DC433902E1E
                                                                                                                                                                                                                    SHA1:C0E7E7E8C387F7E15B924A47EFDB1CC2AB27AB02
                                                                                                                                                                                                                    SHA-256:57828189E51D272B515DAA3A050406FCD8525B66015A08E4CFF94821BBBBF44A
                                                                                                                                                                                                                    SHA-512:221060359C49F74BECB47D98FA6C748EA3254B4625634B31496905B8B41217A30498A7ABB5294A7233D1A91CF2BD4FBED0B71672F4DCFF0B4EE29F670DBD5D61
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f1-1f1e7.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...l\...Su..m.9<.a..,333.p...+Xfff.....q...M......5~.....T.......e`[......mmk[.zeJx...?.U.._h.a.N.&5..S.TM..5.,.....I.aQBXnNNv...%o....R...2\\.S-.av.9f..M.27{.R.g....k....5.3+.JC.&2O......x$...=6.w...@.._..>..f.e.w#{..8jWaz.s.......NJJQ..I%..H9..W.u.DRE.H&..)F.h@....Fc>..#........f.$..e.E..........}...>@:y..].M.>.#.].\...DP..R..Z.".4."..S.O....S...(5.9.P.. ..X....ZmVRb........o.R1\]...)4.......S.o...;c...8....0`..'...c..6l.f{.}..^.;s..i1.f....lfHQf..'jBR.s.q..#iHY&,..T...f. !..:4.cD.a2.w{x56..Pkmq......W..3...X.\H1..1>.B....D. }...h.........}...u:....X.I..hj...4q...MA..1.#.d..: ..f.../`...[....*.z.^..&%.....5[..h..h|4E.1".... ..`F.DS.u..q.'..^..`.nV00..j.". ^.G..^......X.yqXW.....r.x.D...B(.H.q.....!..G .S..q..F.....v....f......h..Z.~..U.>/.(.aUH.).a.$cT.c.$.....X.7 ...D.".TuJ5..o6./.b8.......l4..)B.......Z&x...*.8.....$.....~f...T.2..H...81T[.6....|U.0.... ..L.D..Dv.!......M..vv...)...]'.D.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3453
                                                                                                                                                                                                                    Entropy (8bit):7.909094749583
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:kl/aEhdIkkRTr6B/etqzBPRcd/JujIrb0TNfeA4jMJX19dxVVdobe4YQvxVOez7Q:UycBGQLWbWtedARdxjW1xQe0vrWk
                                                                                                                                                                                                                    MD5:5EE3305DA45522223B266EE7126A3B75
                                                                                                                                                                                                                    SHA1:B01D0C5570DCA3604868A581F577391A35495430
                                                                                                                                                                                                                    SHA-256:510BAFA823D87B940AB361B8F66FB4ABB6229351BD333A6EFC1D14965E520DD3
                                                                                                                                                                                                                    SHA-512:444770A36C3A93D66F51D39AFDA6FFD01D52F3D2A0B69FEF5386DF53F8D69291945C38DB73D69A437E8B9780B60EE8FD4969243A8E552C815B0A6ADD522A35A3
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....DIDATx......... ..6D.N..t.........N*.j.a.y..,..e./3.h.A. Xf.-3?f...X.P\I..w..t)mUw.c...t#.l...Mg......?.w$..-...b:..fj.L8T{`...l$.C;...7.... .):..{.........;M.65=e...x<..R...[....3..#.).....p...........\..".....C....7Tu.{.".{.>0x..C....=....2Q. ..K0*j...!..1.D3T....C3.[.N.......n...`{..5&j..9K....+.3....,>vbe.*...hie1.....<}..k^..].d.x.9w...e...mid.....#\...t..0...'...!A.X.8U...C................|0..J...]J...]Y.~'...v.._.V...y......:.`..U@..B7...Y.t.l.`...j....n.t_.z.Nox..~..j....$(H...Z..X..6...Q)....!.,.$.I51>.#...c.0.s......l".....idZ......v...`!...<o......V..+)...A~ew..+"{.."Y..KH.0.8ifG.X...*.h.C4............q.=.9.$.M.~...............g.QPj2S..........j........A..g{(....Vv...63.P..4.oZ..D0.l.hf..S-."......Yfgg.....p.W...J..x.......d....)@*.. Lk.F......[{#..A.h...$....9.....-.....q .Q.;.p.......r.M.8@..N[.b.z.. 5..5.Q..s.y.I...v.O. ..I.5Q.f.M.. .ovZ.....!..2...........q3.C..%....%(...T%U...V..}.e0..@.V+.F
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3602
                                                                                                                                                                                                                    Entropy (8bit):7.920184475592412
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:9nf1+1CMeq4uIZmOOw8TaEJO68KfmQFgCF0PO+u595tH5GXXR/nuUVI4UBiSj4xd:9n9+1FlD4X8TaER/FgCWwEXJuUCFU
                                                                                                                                                                                                                    MD5:164EFDB4213509DE3D4A01219A980CFB
                                                                                                                                                                                                                    SHA1:4A6289C1295968A7389883436AE1D23B26A736E6
                                                                                                                                                                                                                    SHA-256:E89E66B7C26F732C28C6ED24F4C010914DFE881845A64F7AB7432F9FDFABD0D5
                                                                                                                                                                                                                    SHA-512:19FB8CC0D996844C3EEB94C6BB3F46FB84270FAE7F3BA4A8934B0AD14CE339EEB827B7ED8E0515F1C183BEE9BC9554EBDD2608C9477DD46AC55C2B68F4C6B394
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...p#Kw...{Fd...}o.c.C....)LE)..C...033s>...f[.x..M[..N.y./..O...T.9j..2':.Nt....D':......}....l..."..F....Tu..25.;3..}.z`;...Vk....|.O.2.-Z\X..n..TO.q.'U.^...c.S..E.D.pj.LU.,.p.X.M.9.l....s....N/.v..".......B...[Qu......5^ef/.pE...........j.DTBrM.5.*.p.>Q......[....w..?..G...PJ..m...;;K.f.........Ez.+nH..o.c<.\4.....f.P.r......_...1N...f....(F.!RL<........4a8..V.1U.hy..........t.(.....j\._[.......3......3.n..^.z.........0......bi...{.;/S....V.....O.....]......J.V..A...O...L.;,A.Z4.6....(.zh.FEY...P..].E8K^....'4.z^d;5y'sz;.k.N.."#'.'.......9EN..aF.k...Q...G^<.w....U.N<*..v......(.%...( ....||..D.\$+w..@U....`.X...,...S.M.......O_.|.J..?ltX.qN....@...\..f.?_..h......:.............f..~r.V.D.%....1I...^.+/.*3T.."...W...>..Y.......z......N.q......9.#.....6.<..:#5L...=.s.&.*^J..2@(.W...J!FE.".Y@Uj.rn.O.....wn..-......{2.p..v.D.......C.e.L15r......;E.S...K.,.2..2...*A.HIT.......3SL.......W....h.X5a..H...DP...<
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2758
                                                                                                                                                                                                                    Entropy (8bit):7.904066656913564
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:1mIcZ7mjAeaSmT76bm7FAni7RNUiN2TmuRbTyFPxV43:Y7mjAeaSmT7ciFAoNUNmu1Tytn43
                                                                                                                                                                                                                    MD5:9D53EAE9645FB743A6DDCEB81083B38C
                                                                                                                                                                                                                    SHA1:D8C4ECE0EA0D1ED45D2EC6D1E3679FC256821AE6
                                                                                                                                                                                                                    SHA-256:A2D2CEB4598082EC2A3D795D14338CEEE6D86423E7BA658E8DB6231263B268B3
                                                                                                                                                                                                                    SHA-512:B7B374829B9315C6202FA974DC7D40BAF0085D1E92D4BDFD116B59C13DE0326AC3B54FE47EFE6C3F3A43CEC81F246F8D0620982520079352076139238FFE06AB
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1eb-1f1ee.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>...kUm.#W........a..=...S.8O.. Oy.33gy.g..n0.*.._....2...9sKE.s.T........y. .r......1F.m.-..D...eY..l........+.-V,..^..%......L....E........-...#*.V(.u.q.../.+.B. .....c...).......8....,}.p....Pc;........6B...K......6.......j.:.J.f...-...I..J.:8.e[mo.#..;}......<..=H...D.u].......!.&..8.(.A.ZG ..=]..>.h4.f.....k.j..1...V..N.......,.;..A<.c...a.m.1|.......0..]...<....k-o6..,...*a...J\.....r.C..B.\..H."X.RA..1.0..jA.i9.<.x..}Q....1o.^..6q@...".c..&..Wom-.Ic..*....ce.0-?.Z.g..`nv..........4M.q.Z..Z....""t.]..;..bP..J%.V..-...........\.qR..z..@.D.....=...E.X$)._.q.C..99.xz....b.t...........^&...N.k...I.5..I..d.............z..........5%.....(..X..k.X.%.Co[QhK=Ko@*..H~....#.gt....>YI.../3e.8s.Mh=9..&:.F...d...>1..N.|!.v.%..5.A!.E...H.^.@I..@v4....P..2. I.LT... ..m.&.........k.vJ]#.....;... ...|.=_6C>.. ,....h.;j...,...e....:..c3._.8...\.......^..;...b.~m{..F.]....Q...l.A..bf...83O,Lcv..rG._..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2310
                                                                                                                                                                                                                    Entropy (8bit):7.912191217584903
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:9oH/NVGe1Xk+nspMpPm7ouznWnEaMn8G0u1VxgRD1BtRT6sf:9IXGEXAGliWEX8G0u1VWvrR2k
                                                                                                                                                                                                                    MD5:A6614F594BA2013A57567DD87CA06C87
                                                                                                                                                                                                                    SHA1:D9574E411879C082E0DC21DFC7D2B1EE7F54E1A4
                                                                                                                                                                                                                    SHA-256:DA0AD03AA2EE1B15988DED0410211ED540B555EFFD1B1D6A97592277A5CA247B
                                                                                                                                                                                                                    SHA-512:6700859DBB6EB9F408E84191D06DE9DA7C36BD9982A0E98016A1786EA88098A3D07AB83876D23103F5EC2C00E39F150A666A871DE2A12A31EBBA939BFD80A58B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f5-1f1f1.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...#....G-...w.a..a..pR...=D.....0..fff..e..[:9.....q..Y..[.:.nI....B.-..B.-..B...^.../~!...c\.!.,>l..U5.;.TUO.c`OD....O.e.....m^(....4..>.<c\V.'......=....81...UM..m..'''....7..X..K..g."?..Ox.$..j<.\1..x..."r.....QY.$+....i2!..s9......c......6S.g?.Y.vvv...z......8.t..e..F...x.........}e`k a.F2..Le.f$.-M.g..<..T><<...`....M..v..A_m.~...s....-.{6..Mk?...K.........x.H......6...XC..f...f.d..Li..l,.NFKT5....i....ml#.B....,+...XZZ._{.......]..w..0..#cd.>...}...=....+6.!.%u.p6..OV...Y..?...W&%%..kJ..!'...p8.S...T...m.g.......,Im.l.g..-5..L9gNJYnOb.<..=....r..d.9.l..e..2_.......I.m..JV.Q.%.&.L..a~...zn...rP.3.}7s..,.sM..EU.z)...D.!S......d......=.....>.cl.c.\......9. A..3...l....?....q.............HU...;.g...OL......q...8.:..y.r..Ww....nXd.s.....m.nK.o.LM......pzB......&V..=.*.....+...U/....]Q.f....C......fl.....6..w.OOI.k#4..9b..V=d.>......2<{...W...{.V....@U....1..x.....7i6....F}...7.fZG#.=..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 17456
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):4168
                                                                                                                                                                                                                    Entropy (8bit):7.936815086549876
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:KbKS1T2e0L2tSHGlLfnCiVFyQQwBXkwFMRN/UAULEAB:K2S1CfL2t2GlLFVFyEXkkofULj
                                                                                                                                                                                                                    MD5:B53D56E994D9E19ADE2C8248EFA751C6
                                                                                                                                                                                                                    SHA1:2EFA8B67D315555DF3BCD39A5027547909D608AC
                                                                                                                                                                                                                    SHA-256:BC0649A3CBF95107734C325C2A234535A718A10E4218A4E985AF4974FCC0E556
                                                                                                                                                                                                                    SHA-512:ED7FD219B64F31C8FEE3E73754F77125FF3DB69047C58BA92794010DEFAFED66E856E7DE4EDE0603E1681048698F713D851E39EAC1D610F3E0FC820AD8878740
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/layui-v2.6.8/layui/css/modules/layer/default/layer.css?v=3.5.1
                                                                                                                                                                                                                    Preview:............`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?".ev............%...M...m6I......f.-.-.._..i..k...>/..Gi^..).C..j^..6.=......V../I.y.(..'@.b.4..a.fE...2..U..mQ-.....u.^..v.(.}x.p..!..u0m..L0u..w...~......*.-.._.....m....V.G...,..V.5X.....s...s........w.:o.BbkVM...r<.f......[i.~.~.z.......U>y[.i.n.uE...xD...st.H......D.Y}Q....U6..{..$......r.=..~.....9.1].-h....H.l.fR.3.S..5QqOz.T.t....;.?.Jkb..Q.........yl.z...N.:/..........*...b...d....._vq.%...2T........RV.L0..~...r._..m./..;..H8.e.].<k.......i..J./........].].1+........">.*.e..Jy.$..'e5}.r}.......Z...;qw[L.r;+...H..>.......2...-...@8.....y........wEj.h.{~..(iz..r5....vh... .......r..#......p........(~ C... N..?-..w-.2...mAn......7..-...i..> ....4..aFJ.....e..l]./............@x._..."oRArBD..gKB.`....3.G.O...!...9.j"@Cl.o.......}E...]...`...@./~...go@.f.._.V.6.h.../....m..p..3|.L..$b=..U,.aS.3jA......l..................x<..777..!...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3300
                                                                                                                                                                                                                    Entropy (8bit):7.922886002733047
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:rvBPz8Ct98F93Jkb2hUfkPKCqFzHDGJMGQPlcpjYXb1:rvBj8hkShEkPHqHDPGyikb1
                                                                                                                                                                                                                    MD5:B2CE2D72B8841F880D80E39F3F393940
                                                                                                                                                                                                                    SHA1:614062E87BBCD8630FD437E7458B01C099BDF2E3
                                                                                                                                                                                                                    SHA-256:3061202A3A09934DEFBA22ED32E94E36B2537B1AC074FD81BDF497B7651EBCC1
                                                                                                                                                                                                                    SHA-512:47A230A8173DF2EACE9C75D90B48DE28745F06F93DE5B6508453F14373EEF1A56749E0A3E21F3D3C21D0921B536AB554E4B8F56354F1B618E670305163841ABF
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx..ut.I....3#Y...x.,e.w.333...........Lat.,......}...c..[&.sn.(....4.Mlb....&6..MlBx.....ejn6........U5.T.23s.+`.-!2.......@..g..7.FF....R_.u.a....R.....~g...{..f.SUg.bf.F. .N.|.$'.4=.{..cc.F..@@..W..7..3...fF..j5.^.n6....bc.t0WM....*...*<EPU...fH.CH...$...j..U.t.{.dny.?..?.\....]_H...C..c.FF..K.J....ev...C..Be....&oz....:V..5M.a...,VU=y4\.,V5'........1.@p"T.....@__T.s...fWZ....6....}....*i...f......W...a....h..eK@..._s.<.3...m.v...c..+7.q.....X.6..h4.k....B.o.4...................40p.Q...&a. .|~..jt!./.....,+........G..b..f.i.....;.L8'u'..H3h.R.*...1..;.[...B..yTr3r....j4....j..JP...,0.&^..], ...3i.S1..{$oa@Z...Z.n....F.....%...P.6.f....B..w... .A.!N.0..C.O.@....n...Y.J!4Up.:.I:f...H..H.....n........:3...8.42..tI<d... "X ..i....k.JW.Q8>..)..k...2....jm?.`e.H.e{k.*..A.].....o....%.m.m>...4...F...$.&..{.t[*..i.....>.G....*N....nipv..J.......Z..^D.v..yQ.....=!`H.......!(..N;A............P..^/.)..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3060
                                                                                                                                                                                                                    Entropy (8bit):7.913422980255909
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:xLTkRTmjVyJ4N6iMKL9Qb+sDkEdxhILcDnGIkNuCSylutFhoeo4HDcC:xMRTmuj+LObRDJHKQT1vCSylCXbjcC
                                                                                                                                                                                                                    MD5:BB0F56A5C6226BC3BEB5CBE7FFFC8E9F
                                                                                                                                                                                                                    SHA1:89B8937D2D916665D71450C6A4095DFBD6EF2A44
                                                                                                                                                                                                                    SHA-256:3BE69DCDB5572CCC6D7148478EF8D9B96922F2EFB7C803DB96464ADDC7A24BED
                                                                                                                                                                                                                    SHA-512:3EA2B27ED7A8295FDEF96E6DE6E1F921A4F6A7F91CFAF6C94FC488BCA4982ECFE38F8F4CFD5476C8F7B9D65D392C0082AB809AFC03FA69E52D68DB88130D7A77
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx......0......*..aI...n..\.m... Y..{....6...m...m...m..q..5..../;......gn.;.U.z..9..U]].........xD...X.@.}fK.......m"...~e..(...`....O.b................y.....24\m7z.x.....0...(.4.1.~./.$..x..l.O.d.@...W..7..o...a.a......!xw":'7?#......7..r.a.....DH.!.@..f..0 x.!4>z..z...^..i.Xi..^k.......7..q...\.............)^...."7.B.|..Y!8+..p......z...... .....O.......!.".^.rXB_....S.vz.Y..Eq....._...E..%.....G.....JAx.g.[.3K..w... ....S.|br.no..~}.&.F{>.....,...$.I......j.Y!5,.....1..5....rJ.@HaQ.[`kU..w.1.+.".z....$.B ..kMp..8.k......r=j.Y..c.W_Z......!...vL.Y.oT..P...rH..e....JNN..?!....B.$.<.0.!}....":...jB.a@.q..\C?.M...!lS..X..R.vQ...s..v....+@.._..KAi....B.?-Q.7k.(....2.......r..M.k.W.0."6"..pXgZ.(.^..:&..j..{m......Y.|.3..M.....j..&./..P".h.!.7.a...008...<.bH..'~~o.{..>...;.....kG..Mp..5.7...y.Rk.J.4.."..O.x....g0&.Q...U ^......U..Qg?...B.......?.,..[../$.X.Z..x...1.Q..HY.#.b....U.6.Fm.#.AH.A..E..P....C..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3801
                                                                                                                                                                                                                    Entropy (8bit):7.929231294665197
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:+YfSR6hjkp4iay/U/MiWwCcql8YS3lABY4hNwN+RYPYhs84A0KhGt3if:RhkyiaeU/M4CjhS3lA24LaZ84pqGtQ
                                                                                                                                                                                                                    MD5:C0AC0567182A7D0FCBD3D34BC2E5E719
                                                                                                                                                                                                                    SHA1:03131C38E794B0D28DA72C0FC3DCC8643790F4D8
                                                                                                                                                                                                                    SHA-256:0F4B12C2C1B9A40676ED9C815E39E47AD93E30E055D6D9AD3084C9809ED9EA21
                                                                                                                                                                                                                    SHA-512:39B2603E1A04160794D93826F17175FBCACE80D527C35C172B207F80771D023769EA857E9DD24BFE397CF2FB0CA8A078AB7754DFC407B8F9E881CEBB204883A7
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f8-1f1e7.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...p.I.....I#k...].-.3333333333.3..d..(.h.+.o..V.&V....../..B..UfMw..MMhB...&4..MhB...>....`O_\MBC.Z....jYU#U.....F?B.`]...w..`.#y../.?E...t....`3..of.Umv.y.:7...Tg$......uj.TU0K`.T....s...-g.....78..M......-.~...~..TIA.5.T5[d...d..i].Lf.QN..D...jb..J.$.N.A.Mm......N=..9.Y4.0.86.B......{q2..%`..$.~.A...r....Y.Z.>.AZ}.2...,%j3....3;Q.....L.a.....X.V5...WC....N..IHk.YI.h........(F....7a.@o_....3$........P.G.?T95.._...n.Tn..;.]..wD..,.Q.Pa...M.p...4.Y.0.d.asw..m..V..............V3.9Xj.$X..jA..)tj..............d--.>..c.'..2..H.F.. I..rEI...:z..Jf..V.........&...]....{9.D..."2.:.(.R.....1H.Spc.2......s$G......TA.0#.a........s..e.../c^. .......Y) 8..A.M.aOw..../....D8..hn.ee../.h+GN..cwv.....)N...".....d*..... .1q.....H..:R.K.`.. .* .? $.3o......w.m`U*U.("..bg..p..+.5r.....T.6:..o.rD...x.=.r...,.=.+.w...C......s..[.$@c..}V-e.......@..*"`...@.\=&.K.C0....8...\z..?.b.4.d.j$.C$.."....{..n[#....@!.#!vu...%^..p..}
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2887
                                                                                                                                                                                                                    Entropy (8bit):7.902457327761608
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:yatV/50QLbUdZgpunJQI3S0OoE3z/Yl0ifSxTZnQfXaWyi43aDd:yatV/5DegpuWwS0Ooi/2V2layi7p
                                                                                                                                                                                                                    MD5:CD7B94AA97A62D9103F850DD8E21E8FD
                                                                                                                                                                                                                    SHA1:EA9809DEE740BD7D4DC73F21F8CEA27BA3E52584
                                                                                                                                                                                                                    SHA-256:2870C8544DD305562D31129BE8510E74F77170C8A89B37F497BC5F278FCEF505
                                                                                                                                                                                                                    SHA-512:E90F39A8583D8202C9DC6030CE228612586FDC1C4E550AD5F8BE80CA89E4310C6EBF3AC6A43EA0135C0BDF681D7EBDFDD387D159F9ED4E43FF3C8FF7C6805DE4
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...l$..?.zz2......................y....e.J)3*...7.~.#.8.[.s......O,...K,...K,!........F.z..@.]..h..+'..nV.{........ .Ut...`.8G..........G!.....<.G'~..]..].(7.H.x.o.....aQ.M.LpoqZ.....}.m.RU..A.......lw..?y..rw....J...ngp.8.?..3q.4.....Jq]h...[...3.>....gqk.f.E....*.'.J..V7..~g:z..d...e. _.....k...V..No....A..|.X...Y,w..O..3D....x%n...Jc...WEz)...4Y<.`..My..i...GBlH.1..q7p...40.jV{}V...g..........p.jgR.6.....6..6...{.A..!T.Vza...~.3_..]q| .'....>r4.OU.XIb...F..UHb..1.-U.JD.....&..%0Kq.0..I|b.E......>e ..^.q.t....)P..1...x.^......[V#.*...w'S.A...m.....=D.Zc}ug..QO>".........J.(....{a..H(..B.<Sr..k.......H..j.9.h..k...c..H..L.'....>.(...Y.W...?....*.A%S...D.0C.e....S.D5.....*.....,...".,~.. .". %..J".8...$.-..U.P.#.p..{...HL1(U..T.QT..e."9u...[ ....I.wT@..A..D..).8....`V...y.... .(....s.fX.....'dQJ.!E.. ...v..m.*.TO.A.4g..d.A:.....k.H.y..t..cX...E..>A4pI......qr.C...... "%.Bq...& ]=e..H.BilY.J(HQ.^"..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3556
                                                                                                                                                                                                                    Entropy (8bit):7.923849446589254
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:76//V2AihCFptHZv4liCdjlWekiHzETDN/3lRTm9:76IAihOtH8hxq6Etflhs
                                                                                                                                                                                                                    MD5:5D8C2B2FAC3F1BD7F05A20250094BDED
                                                                                                                                                                                                                    SHA1:3C4D2A92CBA717D6A958B92436628660500013CF
                                                                                                                                                                                                                    SHA-256:2FDA000560120D270DD72664B5E80676DAC9B94DCFDED650EE3B221F30AB0BCB
                                                                                                                                                                                                                    SHA-512:EA7AA2F4346445454953D6EF0AAE4CB0CF3E7693DBE70C47C9749F35A422A604F090C6A23F3F5BE6AAB2C1FCE56FFC9DBECB27E07815370D53A75E13D17B7E07
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>...g.@n+]..nK.=..0?.eff,Xf.-Zff.-Xffff...d.&.3..,...#YUV...........u.*..p..}.......)U?.^.U..L5Q..L..R.n...."n%......0n#...&^)j...,;`j'1.........zX._4...2...zu....5......s....Gq|...P...~..j...'../....i.1.S..mj.......1Q.'...=.9d96.,C..}.W..Z......"H....MM..I...z.......W.I~.].J;.....}3.....=..x^....64..`......x.......}..(..l.s$.-+....0..".s|.Q-K.f...!qL4."..F.wMiw.[.p....1R..w.4L...(.Y?H..[[..7.. Q.D.[..h..Q.%.l..~.X..1.]}Z|.'>..P..l....1....;..Eu..}..8.%.r\^y +C.........|.al.......J0.q....n...DP....1....P...ey.7.2..r}Dg.>E..K.o..n.26..t.v{WD...7@...8 V.^tfs.M9.x..{".....p...2l....8 ....b.@..A...QH.,j.0.u.M.F...4M!.hnD....t......B(.$1...+..A......p..Z...@5.HpQ..a.gLR...*`u+.d..9.yC...".)...~....$..{..D.(.........N.Q.....' ..H...U.....I.0..3.nG]q...0.{l.......,...r....W}.........8Fs...HD..`......{...Q....V...dV.J!...X@..B.%8C(...T....g.48T...j.4f...h..`I..P..z.N.....;...].<V._D.y.RyA.L.Q.U.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):5537
                                                                                                                                                                                                                    Entropy (8bit):7.9463737926100375
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:nbbHm9qtynDaQLm8lUFyEOnakWysGr9XvR6rSM0QmhdrGYEDhGWkMkHnc2zbauvI:nbbztlurlUFyEZkWyb/RGSM0QadrNEpZ
                                                                                                                                                                                                                    MD5:15146F32E1828A3713D58E1B973AAABD
                                                                                                                                                                                                                    SHA1:136C79D597B63186CA0C4EF9DB2928380ADB9A63
                                                                                                                                                                                                                    SHA-256:986E39DD47C54426B52774DC99809BF58AD4F02FD22A4BE24D80164AFEDEA5CD
                                                                                                                                                                                                                    SHA-512:C432E274A8D707691D39E1A203D631C6109D208CD98CDB9699FBB8BAB3203622675758FD2E0DD342463CFA097A29B1BF70CB844DE2AE2BAB4E92AAEDB766C352
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....hIDATx..y..#K..'T..qx.1.3.........gp.........iP...2.<.d...3u..d..#.GzxDec/...^..^..^..^....x..E.~....l..[cE.;.l.;7."..'.{.......1...XN.g........&..'..!j33z.............(...>..C./....E..Z....B....*....m$.NJ.L.t.V*...=fq.Y...........x.#-....V....C......[.g. .(...+.*r ". D...<W.=<.<.%..^k.$.*U.+.......g...y.#..........}..k4....N=495v.@..c.[..~^u.O...!...q{..M.:?..S.s5....6$.aI. .(.e...P.2P....1........w...N.....[_..m(W......v..<.l... l..y..;;.7[c....7.v.r9.......1z....f.j.....D.w.pN.....0.........V.`...p...\..E..<..>*n.....z.vj...E$..`&...Z(W....Z8(x..;Q.$.......e...tk.......@.'..........::.~%/.M....^/.YZ..$1.....m.vk.......B.........>..|..8Hx.b...\.....5....0..A..E....z#J.J.@A..#.,C...N.ng.E....9. a.....HK.T.......7...OF..G...0...g...".....B.o...4..*..J....Z[...X...4......o.p..G... .:...Cvo||....\..&.~..R.[.p.Q.k((..|u.Y\7.Q...L@.JZ>.k...$A1.fvN.W..C..u...T...G.`...n...z9..6..#I,!.1..x.[x.-.80.G
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2868
                                                                                                                                                                                                                    Entropy (8bit):7.911063400400126
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:ohYlv2BmKUJJc3xwAY9+hPgVGZm363CpFbYKPJyF1BTwXJaNw27:o6K4JcxDY9NilaFbCMXyR
                                                                                                                                                                                                                    MD5:FE26F6C3829626E314B7A0F115E96694
                                                                                                                                                                                                                    SHA1:119C83FAFB5AEB5EF7C3ECFBF0B1A1E57C9547F6
                                                                                                                                                                                                                    SHA-256:20329ED11A733149983EC6C21F1F18FC70904E095F5D33330577851CC34A0C48
                                                                                                                                                                                                                    SHA-512:CE9543C05098032FE9BF493F88C8181E484698D2CF653CABF120DCF06E811D9F6E1B25AAAEF8B7962AF4FB0176FF4DE2DF6E3086C63FD86BD607B455FB8733E9
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...p..E.K.......g........1h7h..........]U.2.].../+....4P...{eg....r...RK-..RK-..RK........6.]...V..z].IZ...]#I.f^3.m.]...M.{..A._....|..cvive.........}.....O.r.I........i.R0).^....+.]..#....,.....fwo...........7.~.bn..j.t...^...nJ..t...U.7..L$...jp..'.&......FR...M0..._t...._....\.1.Ihd....J..8a...G..;. ...Io}..v...i.'+..fI.8.....~4...<...y..%.w..K@..{IJ............YN...h.i..[p..\.......4....j~hr.8....*.....|..Y...y..d4..J...d%,R5u...u.#.'.....7;~.MG...*.X.%".L..(....cs.c3.p"I."!"N...r...F ....g.?...`q}N......z..ufqq.q.*..{.2....r...E,.....B.jf.k..F.l,...g.b..:"8...G+n.&s.&b...4...'.Y..k#.....$..i....BS.....a.H.,....=.. ...EWyLN....H.....l.V.a.>...:......&......7..d5A..7}.9...N.j\..PI.../;[p(w...!...t......!.2.?.....9a%..`@/...... .W...Q.....L5..2#.... ....$.A4jw.,../Ip`._q...+".h..1..s#..5...`X2.?.... #.&`te.....D...^......@.BS=`V.P.`.f..^.zkmS..z!H0........mG....xKf..).mF.7..........o.....d..R...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3541
                                                                                                                                                                                                                    Entropy (8bit):7.919174842644096
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:HEnLvu+2mUBoHu0ls5rvPz5v+MvBTFGD+ZMf8+ksKldbF/cWV2iy8pCmcqx:HEr79U9+Q/ttI8+k3xBdE58pCEx
                                                                                                                                                                                                                    MD5:B1FA54221359F90D1C301CD3E34E7EB9
                                                                                                                                                                                                                    SHA1:A297766192FD4C1A05758735D556852B4B038FA2
                                                                                                                                                                                                                    SHA-256:417577B750A63612CDABB9B0E8F36C6D77FF3F510EB00459BF1C636C738A1BEE
                                                                                                                                                                                                                    SHA-512:B39696D3E74C6CC07434C3256B2591B7181EC142CF03C0BAC9A817257D764C785CDEA4B7F50F2C8B2BD3CF9F4C4E30C7485F713A01CB7380C3FCA070B46EF704
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx..X.l,..=ew.e&.B.....E..b..,.qW..,Zf..h.....w......jp...R.%..s..r...q.......f.a..f.a........O......2.....B7pHB.)3;.P8..'`....[C..c@..G.....:..A.....q../.....Rw^..Ky...t%\.D.)p(.\...x...9Gw..ox....{....!....O...c*K....f.".....O....V.]f.......e..Q.. .e.C.e...I..H<!...G.EY.1.g.;.g..`......"bw{k..j..>......>..U..[...,....'..D..(....".G !.@...E)QX.(%V.!.+r....h&...G.l.....V......1A..f..g.%I.+...\...i...w..4.}...@..qy.Z`..|..%0.A8.....X..|OD:vQl.1......Y.5...,b!QX..r.....@...4ILH=.......\j......;.}...l.6n...u....o9.E.#G.99.qD.D4.. j.h..."....h.8.pm.k..E$,.!......j2....z.&...!*$!. %.@`e.3.Y#...9.)e...V.FC....\...n........=......e.T........ .......i..bU...9.........&.j.O....T.i$0`..h\0..!g..;..L...2.AT.d. '.yc...$...@. !.^E=N. T1.5.x.TT...[.D.g...X..JF...X.;O.....TE.Mp.B..j.1K.u.$.AMc....M...f.x.M.X..3..5 ..i....@)d%..5.0.9.[.1..d...w j.(J.a4#6......m.!.c.hj.....s:...M..Vh.&#..i..5..U.!f<&F.1S.-.......``.......'.|#....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2539
                                                                                                                                                                                                                    Entropy (8bit):7.8927642148541475
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:5CAcsXc2STAwLRZDZ7I8TSKfy+YEmjIdNl04lcL27SAvgRD9pN:5ssSAwLRZN7x/llJYQvgjpN
                                                                                                                                                                                                                    MD5:917E81CBF2D40D690CC527703EF44149
                                                                                                                                                                                                                    SHA1:FEE4AD00CB4322B51B22D869FDE6E9E1329A134F
                                                                                                                                                                                                                    SHA-256:EA22485195BF85C6AF3458F01C09A5C8F417A60F6CF3A71FAC7D82C9EDE53A29
                                                                                                                                                                                                                    SHA-512:E60A77B0A58344B851B72E9131AB82828880B5EF7BD1E9411708278146AC30F041B1CA84041CF97F678FCDD5990CC0E9693E0107B226D0E7F427ED525319C5BC
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f8-1f1f3.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx....,...1......m.m.._.l.87z..mE....R.j..Ve.^.V....../..l.1.?..Zk...Zk...Zk.4%^..._..M.\.E]oE.9.{.....#.ab|l8.]O).o.3....o..Gx........MG>.~[.o..X.7}........9.sQ.:..)......"..P..SQ<X....._.}{w....D...?.[B.7V...n...~7...~.....I...(.W.3..}..T...q]..9g".l...(.<......5.].u..j........<...O.4....H..m.x.=..G............9.m....{..".Q)..)v.....Fe..5. .3..9.../.."......j..29..A..... mnPl..-.#88:.VO.....'*...,t<.|..h.[.....v..y...wY...Eyic4:..0...4..9b...n...[%..o=.^zw).S.;....^QF*..h...n)2ECJ..D.2C.3.v..q..n.k.T.h1v...HM......&...lJ.a:*'....~.d>.H.w..>m{.u.Q...T<1...SJ.%.7R.!b..F..ezx..2>..\...-%o..U...5;...A..N....0.d..`.9.......A.......\.....r.T.UY.,4....&..U.....xw....8..9J%M..)!.!..@..6.....=;.RP..(.Z.)5.Hq.(.f!.@pR$!D...8[.0 .-Y.{..!"8...M.j>b\..#.Z....RJH...@&.5...l.....@...!......jQ...J.U'G?.r.*..&.Z.E:.7....4(5H.bk.......B,...5.W/.z.....z..^!..J1 ..-@..A...,.S."...@...1.I`@.$:.....N. !.N.-..q....C..` .
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3491
                                                                                                                                                                                                                    Entropy (8bit):7.9294883374217555
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:2nehf72xhCrNCMbT5Zm3h4CdSVZaPJD8m3Uw:8ex72+pCGHCoVM2+
                                                                                                                                                                                                                    MD5:E599696CB6AFA449320E3DCFAE10A2C3
                                                                                                                                                                                                                    SHA1:0D48A651BA1823D45E6A0D32EB03F60BCB099566
                                                                                                                                                                                                                    SHA-256:10E97A9C12211237E8F34B85CF98E17FBA36CD61C10919C090AAB475521EC796
                                                                                                                                                                                                                    SHA-512:B35990AF264826248230F9F18510BBA166B377661B18F2660B14765C982F2E2D39E54AD5EA54882E283FB21592D478BCB150B41E5BC2C50E46348F5E79C9B254
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....jIDATx...p..E.i.v.........?333333333.c.a..........\......\;.Hj..-....<2.d.M6.d.M6..x..}?..ve~...E.O..w.|R..$.RkH.@.c!$ai.... 6.......;vo....c...I.$nt.=...].b..(...}.Tp. .I*@E023..4...49....`.w..8..}...5...d...1j...\..{%...[\...d....d...y.>....... ...D..Fj.....D.Z2.c<...........cO...a...j.|....,=..x...=.....k.{3{w.{..nwn...".f.<......V...r......(....^.~. B.z...K.h..`.......N..+....1..w.<z.T...ph.......7.KB8]K..F=m....9>.:Y...ti..K0......;.4].g.m.T.c.....).QDJ..P.*..q].....bW.}./.#9.!.....3...X.......r..Y...c{.Z.W.s..<k...|...k.x&.0..-....:e.aV......{..H..vY3..E.r.]..j=U... w.....uA.W.@...>.f..q!.{g.u""...X`.TI........x..l..~..MF...c.ZMO.%N..I0,...0..T ......7..j..W..{...(......n...m..p*C.TI.;\ubv..|....x....S.x..W2..4..i..........R...k`N......06..L.Z5[.%.^..3..I....d.... ....~.7.{..?........S.$!............"X...@0.`.h.U4.'.A_.p.T..J.....K.`....IL9y{..o..|.....:.?.v.".$...2zA.z....0.b.z.4.P4x...l.Y.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3265
                                                                                                                                                                                                                    Entropy (8bit):7.919775689815744
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:+itskAFEoLvqMfr2Hbsuqc/c8Puv7b7Kza406en9eTw3ChupvTsMi4uUqgNpawz:+iCtAbBN/cfWzZ06vTwKkYM1uUbsk
                                                                                                                                                                                                                    MD5:1D426753471D08307B97DC533326A360
                                                                                                                                                                                                                    SHA1:39BE02418EAB39146F229780BD3437FBCF07C567
                                                                                                                                                                                                                    SHA-256:375F1FDBC6749A4DE7786970625622CD3D0F36469312BE588D8987C8804D3D0E
                                                                                                                                                                                                                    SHA-512:C1D547F5C4E1160035FE536650B9EC7D36610EE01B0BAAE69FBA79A83E1672E152C8326DDE1075F69D8B44FD5DFC9DDF4DA1731F71E6B76FB8737A6DA4EE9955
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...t....3#9....ef................s).m.cKs.?..j.........z...,.k.V....hE+Z.V."./...wHm..4.Y......3.>UKbMcu..b6c0..^qn..o`.0..../...V...U.0...fv..m4..,....:.!..5.W7.....f.&R...........b..G..[.f.=...k_..B...=..6r.jG`v,.G.z.S...>...r..H.a..^Ch.J..A.<.KR. ]U.4...:/...A69.v`.....t...a.c.).C.C......7i....||...C../.G..1......./....F\.qy...t.FB$.*......9.I...zz.Ze2......j..~....$M}..'d.&...U..0.c.S..s....+}.k...Ytww...(...z1..6...)jG.E.6oV..../.MBN...q$..*.T.<....f.hD"..*.Q.9\%%..!.....ffcU....D..%...s.3.W...q.U..<..j.'x.5..[.....xd...I.*...D}X`..C...6.T..i.J..T..#.b6.`.5..3.(LI.......^.z.P..aQ.....!....@nJSyVcd......C...3.6..l..R.Jz6.......}8....HL..M..X.".}..3.0...R.M.a.....JQ.....4*..4h...M...q^..sy.#.9.w.3..".".....s..*..<.3..+.o,.G.......RJ.t...F.}.;be..u./.. B.D.+....\.K....n....*pe..._..... d.2.[..@..C.}&.t.n...k1...@C.R..J...%.2....^.X..2.s%.k..9H....G....+...E.....v-X..+...".Ct.!...s...Q~.u..[.z..d...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):5110
                                                                                                                                                                                                                    Entropy (8bit):7.956364364794643
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:QeIYFqD+NPxpbATXKFY72HPvdEPhGmdFfyUjT3N4CiQNrDjuBbMH/e2xLk8:7U+NPAaPHHdEZVFqs7KcDjHf9L7
                                                                                                                                                                                                                    MD5:188CAE4CC09F69EC6849639FB1AD20E8
                                                                                                                                                                                                                    SHA1:576E55EC6A23A49D6538B43ECC95D8BA4D92ED92
                                                                                                                                                                                                                    SHA-256:5889F2CECE25D499E82AB3E7FB01B36EDA0D6542ED966BCE3B8BB49CACB6251B
                                                                                                                                                                                                                    SHA-512:E27743D6FCB70EB18454CD0E699FD2ADF6613CD101E4D3773D9A9E58C443076F500196AA4F20A78CA756831D83A5CDA74F708204D9659CE0A225B66D3DCB65EB
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...]A.E...m.3R..%....m....S...U...{..+++++++++..S...v...v..p.....v!h.F#.w.......8.8.[.G...'O..?Ey.;.~?..b..`..e.v{%..ye>..P.(B.u....6......r]...,.*...t..&9$....ka3..YO.Khs...9.9.../....3j.....=....2ILLL.K.... ...i..aC~..Y.t:......6X.f!.}..!.Ex5.1..1..i....f.s.ZM..j.}{.:n~..-s.Kw.t?...ax.d...x...._.Es9.&...aj.,..|.[...Y....pm.3......Q..fM...v.+.ZC...^z......-ToR(.......[...h...(.L2{.j.@....)..@....B..\...rP.Ip6$.....).y.(....H..ys..9...z...B9.T..n#...gFlI.e...!;`X./o`..y.133s.13S.A.wCNLa03...K..oj*J.SU...u5<s..{n.m...t.c..5......P'.83q....h.E.I..D.....H.a.....f.2?.e>\..O...v..imM...L7..8...4..h...wA.@x........#.;.....cx....}.G_"[.g.k..0....48l0....A..!.H+fM..N9m}X...K.....T.........5...G.........Ce.N..\..6c.I...+..QBS...6.....L..a..q...z..4M..cP....a4....."#....d;...q$....vr..RXR....fW@.)p. 3..........7...es $T.%h..Ff8h>..d..-.@.}...!/...EaT..F./.k...H@"..`b..C..Kn.*77.U..-.2.......?...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3742
                                                                                                                                                                                                                    Entropy (8bit):7.9397245391734
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:CgYYYaVGVOOzxaR9chp9DTHnk9uw059sF8N:CtIVGVOOzcQLk9ulsCN
                                                                                                                                                                                                                    MD5:FE7D68B6B4F721F861C006FE543FD0CA
                                                                                                                                                                                                                    SHA1:9207953DF1F971B3D12E24E050AEF990EBBF0100
                                                                                                                                                                                                                    SHA-256:1DDFC49A2A54F39BACDEAF2BD5E3F53B93A5A1B7C3F22171DCC8F7E572C32135
                                                                                                                                                                                                                    SHA-512:2F5FA6783D67E5F2E7424F2CB97A5AEFC43F9F99B3E8424013D334B29D3B9CB5F6F7D20B28D85A9CE642B45A879F7DF54B65AD837FB83EE739BAC90614626CE9
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....eIDATx...p#I...?...v...F.L3...23o.2..3_.133333,..37.Y.-UU...U...E.....W.*I.^f.IliK[.....-miK...>.....qY_\HCQ6B.......cHT55\T]7_..!,9.V...u@.D....|.hbzZ.z,..Tg5.U.q7Q.Y......Ss..].*...JErD.q.)I.#.O.w.}...vff..........!Q.X....Bc.Z..A.5.x.8 1.t!...S.P.F..`E.b .HT% ....h."...^W...P...+...w.?....w^.R.Z\...;.33..=>A:t..6?\YfA....1....,.mmW..[......*8.. .9....JB../..D.u...Wk....h......b.._..7...++.U...'Y....''..g..y.tIr..i..y...M..E...N.:.....g..z..w..F..*ha.E...Fi.....4*/)..k.1By..jDc......[...k$Q..}....n..V..)...5.../.F...l1&..x....[..VEd H*B&J._\.i.G..Q.!.y...}.b...*t0.a.*(..X!... 1V.B.T2.T...5..6A.:W.2.J.Q%e.......&EI.[..j....d.,Y.E.$X..<....a..3|44..."1..r.....e0.;.h('...GC..D@F......+aD.#F..CB.t.....K.....=......pj..0..m.dE..""c....D.FU...|..RY..i..@*..e...\..*..y.s#...... A!.......F.&p......E*.W.*.....s.F.A...K.....4........o.UIT..hR.r.xE...;.w.4v.....$...u...weUi.N.:.hB..6$.Y.kD.Q9a..#.7v_m.3r..8}.... ......
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3620
                                                                                                                                                                                                                    Entropy (8bit):7.931991016335966
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:IOObtkec3RqF8qqLDk4Yrvyf+Spc2Q06AbIVv1XALbz0SlY:8bMRqFgLDtRV+0nbmAfz0Se
                                                                                                                                                                                                                    MD5:A6377F99D10D9667BB1D7D855ADC08B2
                                                                                                                                                                                                                    SHA1:91480A1F903637B2C2AAF1AAEF4C35ACBC117517
                                                                                                                                                                                                                    SHA-256:8244D9E955552582FEB80AB3AF8734D4B6B79B5480DB2855B6E61F1FF1F91235
                                                                                                                                                                                                                    SHA-512:7FA7AA29C3DB80BADC6C0AC41E136D279F8DD03CDAE2302F487242075842498088B0EB7340D38A55E818FDC4D8F5CF083F32F156E902969D1ACE877245C15BF5
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...p.J....-..8...d./~L......[..P.\\.....13..;LA'.%u...b..W&...z..i...WG.*..}.k_......}=1%|..~.....ZZ...s!..j6g........c....5...Bg...{H~.g.....`sE~7?..,av....qU=.UO.K....1..NU..II..N.EXvN.%.?.$....W.<ptqq}...._.3>....E.!.X.C.z...u.OyI..........jsEP....J."E.C.GB.k.DU0C0...f*....fj../.....?o...-.:#.s.......q.3.>z|..c...#=..O...j....-.|xg...Q}...'.Q..\.....(....h.`.A)B...a..%....2.....9..:fZ)..&3....[[...A..K.)....+..7..o...............Kn5....s..gf\..-3k...&G.X.;y....P{R._........ct........F.......H.F(cE..a..0<_.@..bf`....v[.]...E5..J..u...F...G.{...i.V3MV.......s.&....&"..I..A.y...h.%5.UiG.."....&..:..a..Be.1"Q.1...6f..*...%F,Q3..)....`.a.(D.,`....XdR....A.z...f}.Jg.9.j..f.n..c..p..............q8V...B,.R...uf..U..`C`\..bjU:.a..m.Si2.v.wm.K..l;...d.ce3.&..KI..N.7}.........y..D...jRa..v4...7.H>..~G...0....d....'.(..b`....WY..p~~.g.|#.g.x...1...P..3..h.pu.H.0..qLK.ld.XC..*.N3...`.|..;`......Z\.g..t..M_.}
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3381
                                                                                                                                                                                                                    Entropy (8bit):7.919920090002971
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:hOljMslzNvw5O2hxFf/JaqYDU0IEsm1t2wEGjIUaAHv1T:hON1vwAuxNhsIEsxwEGjEcv5
                                                                                                                                                                                                                    MD5:4D43906793CD83CC584D8B12AD63EECA
                                                                                                                                                                                                                    SHA1:020ED2085EDB6C034011EB6090C160F278B8BE60
                                                                                                                                                                                                                    SHA-256:BA75BEA14664909C8D4746F8189118FC086B955CDAD323638671489AC91E2855
                                                                                                                                                                                                                    SHA-512:D117216300B3ADC7531B1191CB8374DE6C11D6331B8CA1BA2CB5E628DD07E523A3227E50FF56C8DDB1B54569004BDDD78CE61C384415132F275626643B206C02
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1e8-1f1fc.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...l....S...3...|.233.v...e.-33333.>..;;...;.v...XIk..r....../{Z...]UV.;..t.#..HG:..t$.m@....)K+kY.c[c./.......i0..f[@..j.....X.0..|...8o-.......VQ..1..U=.j....u..8..=..,j...LU... .EX.A..Ix9M.s!I....07.6Z...|...P....x..S{T.V.......*...yaI..a...q..H.h.DU0E. F...,.j..[.5.t9...._.m.~.....?...]...k/..;~...F....~g.[Qu^...=..S..bd...6Z...........e..|..c.E.#.1Sp.B.F..ie.u.....v7Wz.....`[........;5......ON..m...k.$W.4..q.....v...........;u...3jTa..*....E...P..."V..N..c.yQPxx.=R@..bf..$.h..v..h....j4v)]..........$O..|T...f...I...].Ir7.Y."....3....v..N..6.W.IUkG.V.&y.<......[....@.r04:j.m7cG".....9.........R.cD,2R.......G..[..S..k..<....4..^.Y...A$8B...p.....E.PD.q...:uX.Z..Bt.+*.@F>7....X..J.-1...!....F..%'e..`z.....i..!P.`.P./1..tG.0.@ ...7f..T>.{.......)+W....g5...O/....?.+.F......D..Pz....`";.8.Be..=>.w)V?1#..Q.......|..?..g...cs..t.[+=.]_.5.X.0.qOp#.ep.rj..J.x|0.y pm..,...k......u.W.|..=.3O..U...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3228
                                                                                                                                                                                                                    Entropy (8bit):7.926669338790499
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:KW4qM+0yWWqDNkglT/hXvQz1kiroebC0AQbd634XqO:KWM+LEXLhXvs1kimT+dpX
                                                                                                                                                                                                                    MD5:138041C219C566DD547A16A415DCCDA4
                                                                                                                                                                                                                    SHA1:27BC62FFFAAF4EC2B74ADAC27521F2C66E44CB9B
                                                                                                                                                                                                                    SHA-256:9FDD504BBB0C3E6CBEB600935ED34610E4C0E4D867566319FE54A9E4F120B8A1
                                                                                                                                                                                                                    SHA-512:1462CD4046765819C6A6B9882AC6940D8FE8761DBC4F125845FF7C05D53E1561DD7625694DDEB28D58C9858A03B93CE29E4BDBCDEAB14DE970472E54DB165FC5
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f8-1f1ea.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....cIDATx..........[...p.B'..&..c..,..."..D3.a.....3{go.~+.~e\.V...../.....X...T.uZ]G.......gUS..Fe....#w....,..h.m.V.0.......!.....{vey.8'.|..~........~7&;....y......d~%.t>..O.6.Y+......{......U.7../.E._U.G../lo....w....H.T.r2.r.G..=...../9..s!..V.!.SF.LF.m:N.f.d.nHF.B...n+..iy;......F..........?.....;.k+K..mm.......}k%...._....;..5......~3.,e..X..P.P...D......0....*&..I...)...pT .f..b.+....R..p0.<=...7...`.a...v....|....w../T_/B..i..@...U]m.v....Ey.s"......{%..G......EC+.J....j4.@..d.t@LT......|..f.a.*.'......)K.....s....l.w{=F....zO..W/G..B..!.9*.......T...$k.......J..j|........u..%...#o.....M..I..0.V.3.8. ....h.2r.....V..M8J..f..s.p..x4...8...-.j..j....A>...E..."...8.\YnG:.=.{.:98......W..=..?0..8...%...(...171....2S|.-.`..&.7...N.7v.E....2J.... .....nd.}....p`Tuj.aTU.J.....a.....2.&...f......W.H..J.*!..j..:....\....=.}..".....iM...D.Pk..W~v..@fz..|*S.ps..2b..LqD.q......u...9..q..0#4.5......h...".f..P#
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2702
                                                                                                                                                                                                                    Entropy (8bit):7.903025462414476
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:oYJO7e7mpFTC1AvdmrHJuPnirLX1VdBP7r/0qLwTsUv6Ui3PqpF:lJ9AC1S0Dkn8l17T0qETPvXi0F
                                                                                                                                                                                                                    MD5:B58BC2E515621A96EACC73B562CAB834
                                                                                                                                                                                                                    SHA1:A6DFDEBF74D8BE603DB79D6D30CE00FBDADF54A3
                                                                                                                                                                                                                    SHA-256:F4570FAC2BE32B178DEF2102373FB1150202C421AC42B86F473E073468D3AF1D
                                                                                                                                                                                                                    SHA-512:CCBF17F8EEE5086C8EC0A38F97E83CACA4E7DD3DCDE1B4FF7720D0B0285F04C137DC081A2BB5EFB4176FCE3E0AA9C59C9E8931A273AAAAD76DFE00624F36583F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1e8-1f1ff.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....UIDATx......... ..6D.>...c.@.4[.~NVu......m.m.m.....^...4.2.=..y...n..X~x#.MTUv.o.b....z.!.......~......j.J.t..d,.."......J......+.....,.Uu#...i.-.^o...........'&..TUC...pvii.x.e.9..d.../...D..>.DU...]...qHD..Ko.r.............T.zzF.)k?f...=...%....I..........6}..}.)`.[."[..~.:...#"r....1..yf.j."6k$.h*.7#.l.t.'"".y.3??O....>.x....."...}.GO^..W.w....._.7..g...2....l.2g..I...U..........o7kc.0..j6......x2S5jJ.a......6V...MMMa..T.w.]..f:vC...^.>.%.....m....3.z.8+"W.9c...-...m.MV.j.}j/.....7...n..6...OJu38l2].....VC.!.EAUy.....M.7>v.E........}..M..r....:....4.U./.M.d.:..........ClVNE...z.........K.....>...}@.:[..0c.j_..X..|u.7.....P.j.(..T9si.....r.3....{.8.".L.:......|...v....cH..6\.X...?.._..W0...g..yoV...f.......................o.{...V^o.&..M..HR.7t. R./.4@.;...b..k?....y......M.nP...pB..c4).VCA....R._..W..'.....A.....a.F}.a5-wU.yk4...Q...Y.....r.o........t...-F.5.L6..8N.5...A...2..s.]~._^......{.A.h...O....#
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):4329
                                                                                                                                                                                                                    Entropy (8bit):7.944674634871348
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:q0TZEGpQ5ixWi3XrueXoPhpOijlHLIB0Nn+qN6lG:qAE2RxWi3Xqaopf3Nn+qNp
                                                                                                                                                                                                                    MD5:97DE6CA0815042BE93D4701807B7EE85
                                                                                                                                                                                                                    SHA1:E913E7729C4A6687B74EF37A5544ADA0DA39AD0C
                                                                                                                                                                                                                    SHA-256:5D5F39B98B317C085CD1937CC5CE062BE379270EDA1969B6C6018513AAC0044C
                                                                                                                                                                                                                    SHA-512:C911224D236A5B69FC33C3DF30B77B89A3604CDA84F0989160AD99F35852769485E1E2E606601400EA8C2870633AB7D034A3BA2A77DA3FF1A42053D9A20BE0A3
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>...g..q\Y.......ef.8...ffff....N...av.v...!3.".X3.....FV.#....r....Z.s..j......g..e.A6..........g.6..T1V...V....bLc....P..<7.v.]0o.N.isk&.m.U..8...";(..{...g....D.7W6.6;..q...b.H!R..".0f....-.... .J.V6|..y.Kw...E.%....j/.v.U.X.cUug.6.Z..X.....9`.p..:.x.Z6..i...Q..q....."X#.g.T.dRx... ..G.\S....: ?.........L...+V.-. L.8V656g.f.X....E-.:..X.....Z...1...Zh.YR...O.F.4k....!..8.DQD.7.y.bUT.c ...3xE.HA...hjm...e..f..?......d.....lnyii.t:..{.*..t*h.r.m....l..Q....Pz+..e...;Yub..XK..l..r........."n8o?..0...{.....hS...."....j-.....I.N|+~&.G..m#.c%.....-.m.D[[.?.....^X.-....{fM[6\m..sl0".d].\L........T.V)u,.-.G.c...b.;.:Z"....u.G...W.<..#..}..=.kl6....D....B'....a.J..-.F.b.3$.'..[..1.!.HIaX.I...78.x{.....'......*X.U.-X+.:*D...8j.sG..t.\d.0..w\s(;..Yw..l..`.1..+.<...". ..e.*.......c.5v(q.2..;.N..{.Z.+9......'...I......1.1.-.#..G.....T..:6..$#.Q..c.r.3D.Y....8cn.....!..XG.Nt.*h
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3112
                                                                                                                                                                                                                    Entropy (8bit):7.928852527397143
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:YLYvI3qfCZZtbIfTYkcVhaodX5kXhBRMe:hQbMfsXXxyRMe
                                                                                                                                                                                                                    MD5:999C29C89776D74D2C159936900EC17E
                                                                                                                                                                                                                    SHA1:DA7990CE2F35480EE8C9164B61E1AF04C139DB43
                                                                                                                                                                                                                    SHA-256:9A679F9DACE73D4BA1C8C6D4A2A349764BE37277EF0BE41E8DA583590753D4F8
                                                                                                                                                                                                                    SHA-512:924031C4EA5197BD6F3E63E40CE01684455FE952E1090C5E790530CF045F0106E468CA5ACF88517249FEF8123E31BCD186753FD08D8E66912FF394F844BBF591
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1ef-1f1f4.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx......0.. -.i?.r.....n..@.m..3...un....@....................333..).i.4.u.V.V...z;?].=k.9..Y{..V....s.4M..("..D.Un...r.Z.644...........(...5...5.8!"...U..,.f...1.#.Di.X..(S U..c..kq._P.O.7.g'''W.......#..bT@.rTD.....Gh~J..h>...U..\:....CN......Q.DQD.Z.V.Q..R.,.9.[YYy....o....<..O ....k..&....->Hx....+.WP'.W...Ok...I...*Q....[[[.v.\..QD..MP........1.V......i...F...F.'..G_w...lo]...zE.Z}C..W.8.WG[@..P..N.&".}:..k>...y....;..AH..b.J.........e.....1..V. .@.K.....d.1.0...,..v__KMX....:wM..S.*.-..P..n.'Ed&...+=....jJ.*[bA\....B|..y..`@.._..\5........M.n.Gw3F...y..FZ.4.....RyZ.$~.(..@.p..D..."...]E...{'...i.3.'...Q]G#..p....Z.J%..m.V?L.\.B.....D...K.A.HC..r.E|.U.qc.W.U..H....4.Qe.s.}a).j...b.....L.ak......u...d.uH.7.lD.!/..q.K4..-..0!*.mg._...'.....p...KP..e>.n.0%+.....m...yr..?.k\...b..Z....<)..K.....{3.l.).3ed.9.~.[...t..t[.#A....`.[........a......}.....y....yn...............r..S.a....a.]...j.+.M.........B.X.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3002
                                                                                                                                                                                                                    Entropy (8bit):7.9087480755054615
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:KyLD0xgEvlv/Dkfy8aURfN9tDTyhNMY4ITbiAzP36mQ73Qz0Eo6:1j0F/DkfBaURZOhNv4ITm63bg3QIEr
                                                                                                                                                                                                                    MD5:6EF540582AE88E58109EB3FEFC807C60
                                                                                                                                                                                                                    SHA1:C06F272B8B9438A03BCE5BC7CB61B225AE34688C
                                                                                                                                                                                                                    SHA-256:2E5396E4A7A5F6B94F03755F7F3BA1E9A73F28DE8A885DD9E65A78DCD0F8F20C
                                                                                                                                                                                                                    SHA-512:C1C14C4B25BA9471D80BC9B1A0F14F99DFF28F60D7EF37CD12113C6B2FB4E1BA7A3083E5B418AB5B6AF6FF507ECE57A5BAE6AA02C5D27941551F4158F3BF2336
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx..r#I.....%..........1p9p.`.`)p.d..a......y..(U(.c.........F..Zh...Zh...Zh!.3..{N677....Tu5.|F..,.W........B.~..!`.#.....>-........<gf.9.{...[K).8..s?.TNP.`f.d {...l...Rz..__.#.........g.}.OB%g.,k).jv....T..........}.z..L&....}.U...@D...............m.9.....'{{{..\..<...Luxxxfmm..M7..*p..$...-..M.65}..>T.{)wz..6..:G.Hv.6.l..x<.....4nf.jJ..,//.....ppp.3.....+Z...3...1...G..+.....-......5_.....7...........9..../..{.:w..6..s..\Xu....d..x.V.A=...g..]h...5...W..4..1..#.T^...M.}~.o...<......B...97..{..p...fv.s..U]w.J).G&u..rV.T.&...p(....b.....'\..T.1wo..%3...,"..34.".*1#..OA.^.......z..y._UUUs..#"..}`..Dg.P..r...OI.5.9g...S....NH.8............S.q.....T...}|.....wx.....".5.t%.Y..YE..j..S..\1e...43.9.J.k.........E.....Q)q.||.'...}g......ypN..w.Np_...5.....W....H..PqW.q;=.Jl...k.f..||...=.4......1.o.........>..y^'.W....P..Lo..B...f.>...2b.e..c.....j..y...9........_W.p......z...p7._...Q/.B0h..f..$...F.....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3060
                                                                                                                                                                                                                    Entropy (8bit):7.913422980255909
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:xLTkRTmjVyJ4N6iMKL9Qb+sDkEdxhILcDnGIkNuCSylutFhoeo4HDcC:xMRTmuj+LObRDJHKQT1vCSylCXbjcC
                                                                                                                                                                                                                    MD5:BB0F56A5C6226BC3BEB5CBE7FFFC8E9F
                                                                                                                                                                                                                    SHA1:89B8937D2D916665D71450C6A4095DFBD6EF2A44
                                                                                                                                                                                                                    SHA-256:3BE69DCDB5572CCC6D7148478EF8D9B96922F2EFB7C803DB96464ADDC7A24BED
                                                                                                                                                                                                                    SHA-512:3EA2B27ED7A8295FDEF96E6DE6E1F921A4F6A7F91CFAF6C94FC488BCA4982ECFE38F8F4CFD5476C8F7B9D65D392C0082AB809AFC03FA69E52D68DB88130D7A77
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f3-1f1eb.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx......0......*..aI...n..\.m... Y..{....6...m...m...m..q..5..../;......gn.;.U.z..9..U]].........xD...X.@.}fK.......m"...~e..(...`....O.b................y.....24\m7z.x.....0...(.4.1.~./.$..x..l.O.d.@...W..7..o...a.a......!xw":'7?#......7..r.a.....DH.!.@..f..0 x.!4>z..z...^..i.Xi..^k.......7..q...\.............)^...."7.B.|..Y!8+..p......z...... .....O.......!.".^.rXB_....S.vz.Y..Eq....._...E..%.....G.....JAx.g.[.3K..w... ....S.|br.no..~}.&.F{>.....,...$.I......j.Y!5,.....1..5....rJ.@HaQ.[`kU..w.1.+.".z....$.B ..kMp..8.k......r=j.Y..c.W_Z......!...vL.Y.oT..P...rH..e....JNN..?!....B.$.<.0.!}....":...jB.a@.q..\C?.M...!lS..X..R.vQ...s..v....+@.._..KAi....B.?-Q.7k.(....2.......r..M.k.W.0."6"..pXgZ.(.^..:&..j..{m......Y.|.3..M.....j..&./..P".h.!.7.a...008...<.bH..'~~o.{..>...;.....kG..Mp..5.7...y.Rk.J.4.."..O.x....g0&.Q...U ^......U..Qg?...B.......?.,..[../$.X.Z..x...1.Q..HY.#.b....U.6.Fm.#.AH.A..E..P....C..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3133
                                                                                                                                                                                                                    Entropy (8bit):7.924327156997815
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:4KHXm3Dgb7spfJpDgiQFmfsJsVenyRlGxV+9wy:zXm3ksph+ib97oT+99
                                                                                                                                                                                                                    MD5:D68933B3C1244D4A01456713E610A739
                                                                                                                                                                                                                    SHA1:88D76376CBA3CCC17FE4C52566A440C00C005F07
                                                                                                                                                                                                                    SHA-256:F3A0ACD79636CA4CBF089866F3F2748CD88F01C7F27D0611B725F5D89B2655A3
                                                                                                                                                                                                                    SHA-512:2E17E09D5F7A5849CF78BCED63E435D0F1B6A046E6AC72101AA74549C60D167D9C41DB31800B45EDD2E65336C983B31E76BFAB71D0111A8F146DAAB55E3BE0F3
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...p$Is.........v..e8f43;..l..33.....`f...t..p.bi..*.j..wL.QO.E.T.{.-b[......mmk[.zcJx....~X..A-.8.BhZ.e.W......Z.1.....4....\E.......5.M)......!....z..A..6..v.H.p..S..P.u..<p......q..G.>999.<.......B.U.0f...M...-"r.sn...Y...$.*f.D.!..c....[..0~.....Moz.I....j......@..IG...~._}........f...>3.{(..F2....q3..VM.}JD.<.zVWWYYYY....x....n.d'.......z..n...;.N..m....!...q.&.Ed......l.ov...Y;W....a[..)....Q.d.4,"U.u.^..(.k......R..v.$Y.]`....Mv..mU]O..3"r.X6..Q3.@.N.>....=u.M..v..!f..u.p2.n....a.i.......P...<.*_]HaX..Z-15c.MU=.|....H7_.IO....fS.LW.3.. ...S(.~d.W......H..I..'.X....K.....oat..Q..iaxt..d.j.+....a.0.5.[~...5....WA.9.^J...6P.....F...6..W.R....u..8.Y9{!.......fk.=.qx_..F2.5.V!T~.....N..s...(.!.`..:.....56....._....ee%.\e~m'....q.........?....E.9. b..$!.z.......4.[....z.."/..#.cZ...S-..0V.(.......0b,K\....9....Z..}7?......Zdz........\>.".U.KJ9.....V..K.......l.....\Z.p9gq)g.].f..0.B@.x..E....=....s...|.].vM
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):4181
                                                                                                                                                                                                                    Entropy (8bit):7.941653727924741
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:gTbUCtb4pdoVRXkaKq2gG5JcV5q8Iflcwyh4ksIyMkP5yc:gTIU4DoP0aK2Fy8IflJ/ksItkPV
                                                                                                                                                                                                                    MD5:F4AB04A70AB8F84ADE1D0B60F6CAF9CF
                                                                                                                                                                                                                    SHA1:E3AC4FC3ECCB1A5DF7739B91241B9C6331C9C2BB
                                                                                                                                                                                                                    SHA-256:9C57577D0CBAB2397450D169E23779FEEC66FADF68569C7534596CD8629D7BE2
                                                                                                                                                                                                                    SHA-512:7E0E909A5AB23396B2DB00EDA330AE51941264C6B1435F6A172EEA1EFEF47AE61B42ACB6F2C95C3F4A3A4EC3DEA85926C1C1BAFA816A8B61E675E843EEE5AE19
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1e6-1f1ee.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...t........A..i.L.23C.Tf....I.)I9..a2...e[...,)Z*.......^G0.......d+[..V....le+[...p......v./..............j.c.1~....(.....g...?@...Q....7.e..Fdx>..1....}.90......w.\...yE....w*.M....`\Q...V)).Z...Zb)5. .:vl...@....o?.,']rdV..%.......h.].Mi...X..........-..q.n ..q..5...zx.G.......m).EF.Mff.B.6.mI.!.}.1.4....>..M..........w.c.......HM}$....{.......mJ.u..g..e..Q.CNx.P...3g.j|_p....].X...'..........A.K.v."3+Dvv.YA5...F..ZcG....D.>;.p.........q'Nh+.0#V.n..K6.D.(..wX.{.uplEF....0/#.mq...V.t@.Kc...o.:...R.q.}Ksw.X...A/\D......|8...$8...'.Au.F.r.&.{...&j:.c.PJ..Bdf......q.&|.3.....IQ....u..i.....uP.I'EM...{..i......1.a7.H. 1c.;v-.......:*%%..v...w....Db.@...ikq)(..S..K..z.I.h......O.5.I?.!"`H.1.|.O.KVc.... I........%.c...z >i@.._<x...w)...(:}7V....1g....n..eee....Y_.H(..,E.&y.....6Ta).v.2....,....6..w..y..H.u.0W<..8.n....Zy...X.j.Z+. ...~.R..~M._..I....g.&.^.0.%..h...D.|........!...w.|2.o.....I...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3464
                                                                                                                                                                                                                    Entropy (8bit):7.924444325718693
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:8kGMr/nzwf4/zUbNLkXgdsWJHug9JUpo1e6/0PnpBIJSMsu39c84YF3VCTtHNG+A:lnzw8ziFkC7p0PnLIc+tSAFyNG+f5Xru
                                                                                                                                                                                                                    MD5:5983787851A0DFD972E9A24A98C89BB3
                                                                                                                                                                                                                    SHA1:D5CC5AB1752B158CF421A1EDC7D3B0165C3B268C
                                                                                                                                                                                                                    SHA-256:2C700C44FDE7DD8B7FE6F92A4D6CD8EE56CE383C04FFAC1346E5620DD75074C4
                                                                                                                                                                                                                    SHA-512:9AAC68FC9C8365104D6A7B85542EAC1535789E79DA031F7B7783B831B675561B17B6518CA61FEFD971C9C87B132B29A7EFD2C618F9BC6AE91AA9670FC0FB7B5B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1e6-1f1ff.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....OIDATx...p[I......vl....3-33S.233..../.,3.......f3...{.-.r,....'........RW..v....hG;..>9e|..}....J.Q&.rO3U...4#W..AR.i.X.[.!..nv.q../.....{w..z.........#.:....P.~(%.......r...R..oh>..).=Y..H..=vx...x ....B>..d.R.N...nu.n....Mp...'l...r....(7..D..w'e..A""Z..10U.5....Y.._.....p.Z.......X^:0;.>|d..I`...>.[mq...\A.`e...?......3%.K..E........y.........H....@.4.1..Ra.......Z.NY>o$..N.Z.....".y._==....V.x}...".+."..}......KjK>..8(8......{\v...Z6.0[Y...`.PZ.+PbT...fu.J......*'%e....2. .B...).)/..Q.m.e)..X..XYZ...P4..WO+......g;U:......!..f..7.&f..F....;$8.9...ND+-2.L..(eT... .#..p...p..`6...H.2.I..X%dN..U.K.#..m....w...r;..L.3..f..... ...`.2> .2..ID*.s.y.@..d..2...@.....x$.......O^1..qwVK..u..hF...&!...r5..P.d<.C.aX..@]..0........,d.!....3.+c.0...$.L.(]...:.$b....r..,...`..... .Y=W...e..}..Xm..7...-.j..F..n.ADF.A..wa.@..f.......h.Xmx;.....`LX..mF'Z....Mk4............m......q...T.3o5......B.~....7...mgt...`.M...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2497
                                                                                                                                                                                                                    Entropy (8bit):7.892063324841846
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:iakUdzP7PnsPBOUGKP1fY+P5do0EOEjmJMxpEiHVFhgXJOFJGxpbYNvn:iDEAPBOUGkfB5pEOjJMxbHVFhYJ+tn
                                                                                                                                                                                                                    MD5:E0C12F728A73CCA2F698485E4E059CC1
                                                                                                                                                                                                                    SHA1:47AE974ED1992A1339285CBCFC8114E7F09E7B91
                                                                                                                                                                                                                    SHA-256:5114CD7BDBB94B9E206E831298880BA910595BBEA9E55F5D3E67B2322705BF3C
                                                                                                                                                                                                                    SHA-512:74C89CCE7A7A6975FFEA4E5452C3D9CC8D87BCFC6427A2A0EDCB6D28646D2B487CD958994B4929D03FF3AAEDB4002D8AB429DE0CA49F1FC7A59C046BDCF8DA4C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx....#..._...^..w...|.g.3."..".s"....(...03.1...m.tW....H#.....S.T.[~U.q..}..W_}..W_}..xJ...#....,.%i..8k.3g.;...\..%.F.k..B.....hqt............1._Yhd.nT..u..nq.m..m..n...6a4.WQ....@...5b..Qt6......S.......|....`..l.&.U.n.=H.q|....&...e.M..Rtm.4..\.g-X..)D...H..&A#.c .k-Nfmf.........g.L ...[^..w<yv}.ln.......!......V.F.....#.z...8u{.7..p...j.*.2f..h.2.x.>.....gY.h.N.%.....0Xk`.>..d..XY^._._..'../.,!([]=..j..........z..&./..^_..E....[M..m(t.&G....F(....!G..,hV]3.5.QB..GG.J..2.@.I....|.G......4.@6..Z..qH...2.((n-/!hmr.vmmK.8.e..18.......+..vY.."-.,@GD....w....[.Du.....t...,.aa.w.9~L3.h..V..8....s....).....@A4.."..I;PQ....A......Z..t..36[-.fs.5..,...j..I..c .@.0.$2X....P......12.....p......*.`..KK...x..|.u.9...R....W\...t:... .Z.....b.".tc..].\0...!..+...#...Jo.,.c.h...V..JR.@y.F...B....(.1.#..@.an...z.1..C.c.c.6.../..\Y(..L)PU..aPJ.HYqu..U.".co..#."..Oc..0K..&7.`&t..E..9>..Pe4.@...a..{..D .h.`..gD....L..rDX?.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2851
                                                                                                                                                                                                                    Entropy (8bit):7.904851120541766
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:JdujILj8KhYltH6vEyCySqw9y/6fXNgBj+g0Bt3/Qfz4RY2cAp9/iS8Lhitgq77l:6jILj8KkH6vEyCOw9yKNMV0BBQfz4RYu
                                                                                                                                                                                                                    MD5:B8674E952648047ED8E2D013189E83E3
                                                                                                                                                                                                                    SHA1:578AD342A74049EBD795D4FCB4ED0A57DFC1C1F4
                                                                                                                                                                                                                    SHA-256:106331007E7715BBC41C04C08B1B8D3025D8FE390DDAE269F4F5DB9F8174FCE9
                                                                                                                                                                                                                    SHA-512:935865C6941F05A87CA413816751F2D29BF8F06156E4D9101B47BC459A0768EBB1E5C461426414A16E3D3F98505A65629E8895DA34179F818634DA99AFFABAFE
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>...c.P.tK.."Nfv5.\...m-.m{Y.0..m.y....f!..9.........u....'.....x.k_k.~?.1NWU5..:g..u.v$m'm..f...tv..Gd/x..x.....e.t.x.x\..n.......:bfy..n)b...Z..%........)w.i.gfgg.&..{.+_...&i&.(........efO....B..03..D.nD..&7us....}*...I?..b......4...?v,..=9s..%`..S<..?`.^o........w.5l.\.e!.<.k..F...P.8.....n..ef.{].......J:...e.Y.l.D..~....W.......y.b..g..P.[@.]b..>......8mf...q}8..{...`..|...v..^s.......h.j`3..$..Z....---..!.".....w..;.v.........Jt..m.jE~.,...i.=3r3+............>...I...$....h.7...7......LB..5.M.R.0....l|!.l .4.+......s.^87.#.......2f.!..0..H....!..i\.p?.6u..zX..........L.+2..1Bw...u...".z....?.../.,6...x.{...........G'.Z.f6...~|....c}oS..C.HI..../%|.'c..o....U.o.^.%/..;...B....M..c.-.....p..=.g..0K...Y.....].>.S..fl&.}..(..............k.1.7`.h..-...w...\....a..|16=.?..~.$.......<.?.....:7.o....U...>...i...p....]..+K..k_...{._.........mV.4k.C..e....&Ma..nD........".....J....?..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2426
                                                                                                                                                                                                                    Entropy (8bit):7.890400892098691
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:IUL4NDpWSMObGB3/P+YPD9Rq3/ujWKSXmKkCRhj7pC55gg/R97R:ON4SMObGB3PLu/uqKSXpkMJ7pKDLR
                                                                                                                                                                                                                    MD5:A7AC8926224C2F5B7B33D6386C27F06B
                                                                                                                                                                                                                    SHA1:DDA21067099F89D797E8C0CFBCE1E2C2EB51222F
                                                                                                                                                                                                                    SHA-256:672C063E2ABBFCFD87100751AA8FB2B418DBD876710A91CE4438E3819DCCC703
                                                                                                                                                                                                                    SHA-512:448BDB4ED97F1D6608A8141F6B5647CF829B626297A66F03FBCF1DA5656BED9B613074B08ABA5BAEC4AE0BC0E80DD24D3ED2F9F38DDF013528C64CDBE6B310FB
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f2-1f1e8.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....AIDATx..5.$...Y.8.....bt.,O...'S........L.e.Y...e.l..{.&#.V[..;.O.....]......:5.\s.5.\s.5.\...~..h.....o......!.cQB.C.L$.....i.'.;D|#..........~./.5......9....95yZ9%>...o..+.FG|.k..A.H@...L....>..q.]rY.Wf....G..2........^.-.8.23j..D^#A....k......>C..&.d<.L&..(^.5..`......q..sP..n...|T...hw....\D.....8....S......^>~.&.........*......o"/...N..e.|.j.a.X[../....X.6R...sB(C.".....2.v.Y...'.;...d<.4..a_.hg.Q........ptk........9./...2w.37rys.Y=..H...._.J..'?......e....f.L.....`.TV...:5.-.Ii...:.(A.a?.u.h_...m..<..{....Bz..f....x...A.l......M)..nKp.U...n....=..]awE..y......`.?...5..`..fz.E.!......9.&.L....VH.f....$. .qE[......R.1..S.ePc..<...E.*K.F..0....7D..dz...h,k..(.!(\&L.{..HqA...`.....iKA...R.Qtc.h.|.~.%.c@..`eH.@....C......\.`g.3..b.(....b.._..r.....F.0Rc.p..A..l..."e..zRe.@2A v..#...0..8.#..h..8.!.^...).......~.P..l.>..^.f..........`.!......!..J...X-... H].T...\.&.....S...P5.GS.5L...$5~.d..MO...uI.}...s.DI
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3955
                                                                                                                                                                                                                    Entropy (8bit):7.936512259357858
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:BQTlDOf4J4p7HTy7lHgb+4L6TywtWWcqURZ:BQTlDOf/NeGb+nWtqi
                                                                                                                                                                                                                    MD5:0452602D2D1D3908B863A0E90349C845
                                                                                                                                                                                                                    SHA1:1A917D0BBA48D42AA5CD1CD803E0D07A0B4479CF
                                                                                                                                                                                                                    SHA-256:76FB5A7FE1DA630DB81D08567C3000BB6111C141E6264AFE7A95BC285956C3DB
                                                                                                                                                                                                                    SHA-512:A44EB5966C42113E46E486CBD4EAB9C0FB02913F3E0BA43441C23C1C4A12071F8363C3414B5B349FB81F53E1D31FB931CC90307E8334E8A4FBB5C69F4066654F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....:IDATx...p.....3.Z1.-.......p.1.......03..b.-...r,f.hW..@..H...e9...:.o...i^..~.....G?...N.....#o.....a..m.......u'z.R.a;..*..IJ.....(z....W.w_.).;...m....J.<G`...e.p...,+...K..S.ph.2.$$.h.R..C...Rj+......HC.w..?..Y.\\p..1.Ge.v|..`Om.....h..WPP7..t.....L."..3...&..m...B(..M.DEi.|...=......65..nnn{....0~.U..M.i./6.<`R1..o....Dcc.3.v...\.FO;l.1c.G.W...\."3....R.8\{w...//......Ew...M7v.`...4M7*e..WJ.....%6..D.B........,`Y..#.g..<9...m.i.U.|.i.Y.....[K..........{@...'...|yV}trBTbM...m;.3.`.Rj.m...!Rj......0.K...Bh.F2N9..,X..%..8.........x7mY....6A..&t...C/B.0..F.f...........g3.....G..?..v...9,.qj.,_.lG.a..j.B.A..R......M^c.LM..iY.1..#~TBsKG...i"..L.S.9...b....x....t#.......m..J.n!..]ZVgT(..=\...U8:..#...zg..[....~...L.2../.M.W...'..K...'.......[..l.YS.:.-ERj..Q...T.I.i..X.`i...............EV...n.O...d.{/......w),.C.% .B.EER.N../\c..N)....p].EB...!......u...|.....'...x.q.....~..O>.D{.....4.X=.**
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3038
                                                                                                                                                                                                                    Entropy (8bit):7.9026762402084
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:pcQNgZg5RNe3DyBjqH9r0lbQP31y/VcVEUZflqOmo2PadY5RVn+TOKJvKDYus91:pcUgZg5RNe3D+jqH9r01e31UKVEEtIPs
                                                                                                                                                                                                                    MD5:579714DBAA25937E24C29C3A323187E1
                                                                                                                                                                                                                    SHA1:058A0AA0B3A742CA23F51D6B57E06E35E4F88CFF
                                                                                                                                                                                                                    SHA-256:C51FD5A7BC1B210750ACD9B6DE12C15D6CD8D918714098865A0DDBDD2A38369D
                                                                                                                                                                                                                    SHA-512:E563EFEA5832699FBD74874CA02D0062257549B6B8AEEC814C716F23F10B2EE477EE8EF6331AEAB761CF13A8015A8BEF9D1E1AFE1C4D11FE7216C6E6166CA9F2
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx..Uw..s..U...v..;..f~.3<......a.S.>D..fff.LCf...S...-..m;..]...#....:....g,b..X."...E,b.. ~..\...EU.Kf.o!\4...V.\........Uuwymu.8'...|..8sa].[.=........].`...Z..>....CP3Ss.w..*D&..!..k...e.?e......]...............e7..q...b.a.....b~YB.{..W.^...&.....*,.B....*.)R.d.nD.(6.=.4.......O....~.>......_.|...........|....{..#v..>$.E.v..$6:.E.U@.@.L..&.H<..y.*BU.`f....H../.(.W..C7....r4.....F>...y...G...O.........h..........DoiE.d.s.%...~.C.....A...fw$..U....$4".TtdB....X[.a*.>....H.x....H....&#*3.....nS..lS.GW..aa....4.N....0....=...Q...... ..;...2.Uq..Y..51_..`.U .&q..X.........N]..f..$D....k..K[%...QT.L.U..h...j....h..O..n..E.)..H.E(".....D8b.0t...<...F`6......)#)..:..I....5G8.......,.?.....EA.) ..9.g..&......u......6s...9/&3*D.hu..s.D..#.....9.c.d..e.s..UR..Y....k......:....%^.\.Bd...N.)&..^......._.....!D.V....69..0.#3B..a..D~.3%a6Tf.......G.0..y.'...F....lf..]5...cB.......[w..)-.N...y...9......
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3358
                                                                                                                                                                                                                    Entropy (8bit):7.941583671534851
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:o1PNy/RMeV9D29N9y+mrmMJzDD6q6ys96AOGdKZWzYoQpLKp9xgC5JdrktcfChi5:4PoqYCr9yTrpz6ysPPnYr4DvlEr87
                                                                                                                                                                                                                    MD5:CBCC9FE9409910FFE43AC7EB38CB59E3
                                                                                                                                                                                                                    SHA1:D5725925CED4FB43A12546A932465117DECBABAF
                                                                                                                                                                                                                    SHA-256:44288BA5FC813D884C1C0BA23AE04DF43F40C73846EDF1A9A6D952C33576061E
                                                                                                                                                                                                                    SHA-512:577E1FBCBEAD2E4A6B5500D00086C5D1CBB1EAE5C2B636C44072ED907F9BAB32B402E9852877B1111BFF02FFDA15347675F7EDF97FFDF7B5F5598671A9047E88
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...s.....UMB{dK.=....L.`1`..7h....w.y.0`..%..*.....Tmm?~C:./NV5.S.].2{zkjO{.....=.iO..@?.S./WW.kE.[...z@U.L5W....H..M....[..iv.c......y.h..~YY.lzo.fv...f..v}.z$2.#..."NM......;.....s.r.e.\...wba~.=Z.|.......!..D.6g.7.r...g..A.VU.B`...yo...R..=D....J.....sF.A.&4...fn.z...?......z.g.K.............S...}....&}...%+K.f.<.......A.G.n.....z....A.{.[.Z..BtOQz.>..]1....K..2&.9..u&Z..]:...n..,.)......?x.^..../N..N.G..?.g.L.g.6j..0...j.~.7.h.1.v.y..s.w...[..*.....p...1......{.c.."1|.!.B.'/1U..0.s......5D.X...........V......j.<.N....y8...Y..+N...@..Z.:F....`.aC.SpU.Q..T.!..!.t..!z..'...j..Zt..U..2,:......%,a..#.0...! ...n...z...+.hwZ2=.T..S....^w.V.<sdN..8@0.5A....B....t.$...yU+.h....4)q.E......d.H..k.S....w..a...4....<3... ...p`.f............D..Aw..c.-.d|..'...T....B.:+}.$.........H.c..o...K.-...L.p.C.h...O..(....N.4.'8g8.d .e!...9...t.KD...0.2......e.#....l..]%. .#..J....C..'../.HbkY.`.E.+Z.!..L......U)@.M.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2523
                                                                                                                                                                                                                    Entropy (8bit):7.896573101832568
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:ultlad5BnAZcllTDI8FZjQlqpDsWemVpAD2x82IOtsB1uCQYcm2tL0:qtla/BAI13aqpdekAyxnCQM2tQ
                                                                                                                                                                                                                    MD5:830A7D87B4280A26194759A60C7A807F
                                                                                                                                                                                                                    SHA1:B1A1FD8FCC2E5C0F6EB131A49A9D7C4A3CE13AE1
                                                                                                                                                                                                                    SHA-256:ECD6BC6CAE88CCB1D89D5003912FB3D8270A73220C935B8C39284F1809F9B2AA
                                                                                                                                                                                                                    SHA-512:00B564D531245B43F5805A2E9D1E9DF7F6AD6565A0765865DF3F8216FB269A934D223C4CFE2E6D81956DA7A4B8EBF9E36AAE94DD6FC51C7F93A7D9472B98C035
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f3-1f1f5.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx..........S.d......=.7........m.b.w_...m.m.6_.k.f.&i..9.w..^.....7v.d<.)9...z.0.....W...V...k9....2`+..u..C.J[6}t~!.*.Z......%..!i..4X..c.*_qWx...f_..........`.4.R...q..v2ax...O...&..=._.S.l.k...B1MU..6..".[...Q.....\_o..c.@!.%UI..5V..9.T...s.c...:...s~.w......9&../z.K ...:.v...5.W.X..s.s....;...yK..k......cG....7.iP3.i.Z.cl.<#.h.e..0....b...[._^..+A...:.:..}..Wvo^.2`.X......u.(.......1gb..r{.D..8..(...d.O.....o/+..W........`.......rKfB$.4....FDw...`.....Y.4..?[<x.l0h}VU;.*k~.$.@...(W..D.%..$..@..@i.A..8A......S.e~..0......>m.......(.|..6o.L...z...8m..F.VPY..)'.[...[.wo.....-...fd.....D)...k.V..,t.3.f[..w?vCn..;........R..W.I..../_D...=..x.#......pPL..F.>.Y......m$"(4 .X.I."...d...VrA.?..|p..<I......g..(M2<..<...n......(...<2'.g.....y...g..".t....6a.$.b.Pl.K.J.&.N.5|{.7..e#AgV.z+0.J....CP.!:0..+1.%/..g....c.....s.y..I..(Cdb*&a...U.6U.~.m.(]*;j_.J.x..I\P.,4.... ..0...z....G*.....c?....O..SP.r4...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):4171
                                                                                                                                                                                                                    Entropy (8bit):7.9489981697204595
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:gbx8MRi8JF9BPT9BPXBa7W1XWYci0QsWV3kcs8sz:O8iPxDRaK1XWYB0Qps8e
                                                                                                                                                                                                                    MD5:9E72C165E2E4410AB8F0C4A82E0B4310
                                                                                                                                                                                                                    SHA1:143D53558A6D85EFD27FEA7A9BF5FAC0473E18B2
                                                                                                                                                                                                                    SHA-256:8B2A87CE84B4F87CD84EB3AE2C01E9E3CC18224E6911945E33056A43C13AF01C
                                                                                                                                                                                                                    SHA-512:52FE65A35F69BBBC4F425CD825585B178E0E28B6D551F93A5242481D7E6A5790ACE1F37AC428B94E69F8A9BDF9AC00FE1C0330E8EF265905DDDE2E9DD776BAD1
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...Pd...}.-@.30.#..O..O.........{...q.3.....z......t..~.T=V.Wk.Q.:.....S+Z.V....hE+Z..._.._...|)..$k...'v.U...V5pnT..j.("..1sm.t.P^A......,..j..R.q..U.W..Vu...!.v..;..$....X.F..U....!.t....9.{.1.y/!2...o,D~.>.....I.mr!.Tu...[...O.-V.ITZ"..B.&.D.u..8N..8....A.DI{.....).L%Irl.T}4_...0Z+`...9..47.*........E......df...x.V.U.BU.L,WXes.....x.....X..R.]......1....q...:X(...)...h...K....r.=.<...R...V.kS....0>..}"../.5..}o"..E ...mn2.0.(...m ...Q.....*..,...b5f1..s,..,..QH>;[\H.....$.Qj.](..(F.T.dcC6..7G."6..:..B..073O9L...c...)......e...c..y#R@..<.I...|.Ga..[.n..Z.l.d.5......SI..#. .....zT..x. ......(X.u ....QP......HQ.\.4I.G.|.~.R..Z....7H.--......)...c..xF.Y.."X."$..#..G.s58't^.-A\`..t...%.m;V.V",...d.8_..n".Q.[@.C.A.......&d.Y@.~...K-6..1.B.thH...R..{...1.#.....q,.`P.f.......z.[.-7.uqe...#.hn..`.....y....f...7%.L.....8oV.{....Ss..:....[.*..5E....X1......`<.1.Q....q...../.."d..l......\b:).{..2..R.OM.....o.F......r...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3371
                                                                                                                                                                                                                    Entropy (8bit):7.942690473442945
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:9Q/s5TAtM2hvLqEZ65FDGwUVBBt9vJxp/waRicOs6pmL0vhScXZhN6hFcgHdUqMr:2mAZv9vnvLpIaEk0tohF9HdJM4bf0
                                                                                                                                                                                                                    MD5:E8BFFFA7FBCD0595AD428067604D1B26
                                                                                                                                                                                                                    SHA1:DF0E32107E44729860C190BBE0B24E467A3D4216
                                                                                                                                                                                                                    SHA-256:75E7047463218D3570B6A08036C2CFBE9D0DF9E7DCB140E4A0C67D561F2DC1A2
                                                                                                                                                                                                                    SHA-512:59A733601F0697B43DB61AF743E38CB5F982BE3D2EBA11FA08A6883495C286592840783778702621CD6FA6F9E16841D604E99A0E0211E3523B15BD9B0D6688CB
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1e6-1f1fc.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx..Ex$Ip...jR....j..lfff_.7....|..l_......3bj....ptn.=..>....{.......p..'.q.K\.....%.!...C?..rt....7.......Q.4h.4.S..U..=.#...|.>... ...?.;..+.rz.m........&.^3..>.uo_.!,.:..,.h..h.j!..y.%..%O[......Z.x........_P.T>.L...i._...*w...U....H9.^..QU.rF.....Q.(....Q..M.............`...o.N....p..hl..w^.z......~cT=U...Rx......U6.J; IPG`Lu..G.e5..-V1V..Gk...Q...D.L|-.Q...G9.......s.?e....a.|X>...w.E/...T..J..j.......Gk...o.jS..`.d].......=..l.d^q......s.....U.4....1......W5.N.y..}B....V.>.*.)....B......U.....U..%z.8}.(..s;...tm=D.........*...*..t.i..F.(4A%...0..D.*.1............2.S...J.... #.<.(.4R?...9......*..v...n.)......9AD.S7.H.G.80*..`T......q.N.......p..d.$.....H.$.s.....<..a.....(..}8...C........Z..z..>.E,3..D.f...8.L ..kf....s..>.!>.&....f<...@..97...1 ..&Q,*.pN&zE.fqNN&.nVT.*>;.jDu.+832.H.......ndl=..,.-..'...Ft..gQq...9.L...z.Y....N$...Ty#'...L.B.i...t|..!.c.../?Gcy....`.....75..1.1"Sc1....s..T
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2845
                                                                                                                                                                                                                    Entropy (8bit):7.896472553209841
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:B5AYt8/XBcbFXTXBNVdvX/58YWcZoY3AIxnlFqzXtlZQXQgwpyWlm:BnKXBchFNVdZEio6AImXZ4YyWlm
                                                                                                                                                                                                                    MD5:A7D8783C26AFB40BF057BF8D601AC15C
                                                                                                                                                                                                                    SHA1:0C201BCAA7B61AFBBF9E606AA782018192CB92AA
                                                                                                                                                                                                                    SHA-256:4B9DCBA2078F0B73682A408BFAD43E4D81414E088DDAEB85FF5B3FF5FAFB515D
                                                                                                                                                                                                                    SHA-512:0AB69EC616A7B8ADBB8E4920E724CB9094FD16A9B180AA8FEDE1E4DFC3E3C6AD132B2935CDE2C7080B64ECF4E9C6FEE142D5AB3AF94949CDAD1BDA800C5EA441
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f8-1f1e9.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>...g.@.,_...,t..L/F.g.m.m.m.m...+...3.......}~.g..7..uN....%.......j.QK..z...:.j..ff...Y.. ...m6..=....7>..x.h~i..W.Z.%3;.......Q...z]2...@.Y.;Uu.*.......Y..s.MN$i._.K.N..i/.....i...r....1..z...}..#a....-j..uV..0*H..`4.#4.CPx.QU.."..,q.-....C.i.e+.......8.....2...../).u..-..V{..;.O...%...._.h.......!..F.!Q......<i...h.WL..c..ZP........N.. KIf.${fDZ......v.)z....`s.R.E...n..y..O.i..4.qIr6M.kI....L..=-...&F....`K.G..^y..h6...\.K.F.."...(.>b^..OV:..0..........`....52..%m6H..........J.+...s.C....w..-.a..y.6J..E.x.9.*.m..Ed H&B.....e..b,....E..T...$^..&.'..f].x.x.1f......ur....&H.....x..05...y.....R.~H...Ee&..;....fc.f~.,{m..$I q ...83.5.*./k.....QQ.(.......,VA+...H...... .GZ-..2AU..t..}..[..-. O.<C....Cp.s8........F.#. V..".....R.!VAp.. P.6.~.6K...AWG..].H..[....W.....CD..!q.. .+;.A.W...2/.e..A..FI..E...B...=S.I@.....G.d&...3.q...a....8.C@@lb.......f..P...=.A..U7..Q...8...G...J.B....&...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2845
                                                                                                                                                                                                                    Entropy (8bit):7.898871352036087
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:8LA2Vzbharhpc4dMSkvrKPorNGN2nCxspI+EdcNBwUDkIeVIaCUcb:DeIhS+MSkvrmgCupIFdShDkIKILT
                                                                                                                                                                                                                    MD5:CAD874F2ADCD378D9546D0CE1B11AD09
                                                                                                                                                                                                                    SHA1:EBC6EF763606E867A3E734DAC6A730DE3D37FE03
                                                                                                                                                                                                                    SHA-256:2F2988812C32482B9FB18B2B96AD0CC299F75F9A7A1758B6E6393311ED8CE54D
                                                                                                                                                                                                                    SHA-512:84926BF4D96F3CED282F0D4945E8BCC264B19747D01D88E7D926C9C76D016C4E960CE12FAD2379E17A654B573AAF738D321B503C2C321AA2AF85CBE7A5BF12C7
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>...c.0.+...}3v.......... VQ,.b..[Q...1.YPff...]..-%..;.X.ZV".+...~:.;..9.........a..]...<....r.t.B...A...P..n[.....1 .....>\...c.[.&^.H.Hz....~y.O.w..z..+..=.w.r7.ja....n..!....._C.....7w..@......^>...Ku......HO..\...?...2.M.S$.Pg...j.]uE..O.{"I$.-.1.......eey#.......T{{?..G+../.Rhu..`{..q....k.....^}......Ys=#.Y.?..#!..2..X.5EJ..C...\..3^.I.Te...r\.1...%a2!..C.=O....J..W..D.b..O+....X.?Y.f.3>....h..!.7bQ\......Z..o.4.M..!..vL....S...zdqg..s9d.uM.....Ep..e.6h.+.c.j,.fL....$ c.0.S..P....>.fO..........m...=..I..........[i...W-.;f..,.0J3.....[w..k..n............EjB..;dG.2d...so.#L`...u....C]....R....P{w.(7DUS$g}:......hS.....S(.........a.D....3..W.f.....PmP.s...Yk..!..@....y....NnF...CB.ro.+KB.....cC..Y ...HWB.,.L.aA.....2.n,pD0C....0..;\.*U5J..f.......1{3.F.....2. 4N.t+...R.....:..;a.c...........O...l........).k...8}......b-..W.p....,..,}Y...........%h.XW$].4.....z.TD......K!...fd.....%...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3223
                                                                                                                                                                                                                    Entropy (8bit):7.912862503932079
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:FgFXHtxm1a0mGsliWrugoeB7G0GEix3D9lXRi1Z4vF+f9sx:yFdxRPi4oeBHYz9dcfmx
                                                                                                                                                                                                                    MD5:B33A080AC5AE56006078BB5541418AA9
                                                                                                                                                                                                                    SHA1:73826BECB40F549E3BFE29653607D5616E869F1B
                                                                                                                                                                                                                    SHA-256:1CFC319E93238EC7AAC21E603229EC80ECAC0DBA1033504ADF5240BF93CA876A
                                                                                                                                                                                                                    SHA-512:876764982C5D89AC1BE18D18171817E5B119C322B8AE3D4B61B9FC127FDC726B60244DD3D95470F8F909C3B3A9E968F3499B803A8273599B2CAE2B558166C8B6
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....^IDATx...l#...]....`..efff......(x..........0...w.^..v......Y.OkOEny..v[.S.:..u.c..X.:..q......3uNi.s^*\.%.\I.....%..8g!.._....;...~..+....mx....&.Hww.+.K.}.r^s.k./..2.e..Y!a$a#....n.U|o..w..^...............e9...|...!.~.?...0.{.N.}.R.J..Fm....{.;YB...1BScs....B]..9.c......?...D..Oy..:..q.....+......{..>7....."=..p/..I..%.RH).6..e.+........S!...3^..8.....+..<...V|K....y8|).LT.6..W......._;..._U3xU..PW'cSo.#....B..v..\.H..k&].}..........}.R..%L(.1.N..Q..91>.m..e....q.%..!..[0?G.....vHr.....7............<_..R..*.c.1.p..p.,l..n.6.........LZ.p.....s!g.)S.J...K.6c9C...P.....<v.1.M9(a..t'Ff.....j..k8.Bj.6Qm.X\Z\b0(4w..~"u.1B.......^........s.a..N?l_6....6........FO..pp....6....6.MM...:,...1..B......a....N......j@hZ.x?p..1e..n...~.f.@m;....b!D,.B.!...V...3Y.B.II..y..o.8\v....3.~..E.....$....H s.a........l......(.....l..\.......:..C..f..0.`.d..X...2cF..8.Ci.`..dv....v.u....*..y@v.4.^.../1..(L>gj.EQ.gX
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2141
                                                                                                                                                                                                                    Entropy (8bit):7.8409084820926624
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:cR/2sSayvEf3baEtMCRtY16Q86YoMFEhPGsFvhi7TDlxJC:q1Bxtk/l9U73/JC
                                                                                                                                                                                                                    MD5:E55145C7342B31408383023B4EE11F57
                                                                                                                                                                                                                    SHA1:71696126AEEA1A738A5388C0A30C5AA3DBD58A8F
                                                                                                                                                                                                                    SHA-256:144CC9EF821144807F72C6EE84170156040A64C4D3C7D4C150E4FE70249B805D
                                                                                                                                                                                                                    SHA-512:3ECF6806C601AFDB6F8D6B3B1A473D97DB08547DCDF8F0E914CFBF24CCAD49543DCC9601DF23AB54EFDBE57117CC9B0F3C74153588BAEC8BA15A073498CA7CB8
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1eb-1f1f7.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....$IDATx..Et...[03...fffff.Uv.uh.f.d..].....c......Yc9.3.|..y{..[F..v.U.V.Z.j...j..}.2.<...z!..f..f...$.G..3..w.K..LW...]$.|.qU...#Y.uI...-.[Q.&<}..._.t3.>C..-$.Li.F.#3..E&.....E.k...H......].D=.....+C..'....z.n....sg........q$...~..H..i.fS'..X..C.a...L#X..i...Ir..'.<..ls.....L...=..^.._....7...6....e.....2......sW...s.....Y.I..DQ.MS.F...`...!'...B(03..&..x...BWz`..S!.~.X6.?...0S<.<.R.xr.4.?1.gg...~.I...QtN..N...L..JO.......t.....zitC.7...wr.s.nl.j.li8.jA!?g.LN....i8t.K.x......H.....[.1..G.C.-....S'Q..p<..4.c&..W..wb;...7.d..AU9......J. .$.....M.qC.....n...u.Jn0M...Y.)(%"..S...3@......A ..y...."....B...{....R.....0.U...Y..j7.j'.[..<$.SUAT}..!...2..T.o.?......0.-.;....=.2C. .)..`V.3..on...Q.....c..Q..1...4..&Z.8..n......2l..+...u.e.B.S^.|)..Bf..T......d[OX.]q.Q.7..0.0..t.!R...W..9*..,.%..J..f...*K..*...%.....u.u.....3. ....#4r.A.."......2.K.@9...`Hf..X.5J.S.R.2:.......17.(.4.$....By...k.\..jD.5..A".g).U...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3541
                                                                                                                                                                                                                    Entropy (8bit):7.939399824179643
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:pA0qnbtsk5tsWEBK9XKuiBFN7UHVx2JivuZnZ+zRh:pA0qnbtR5qBK9Hi77U1xhvuPsb
                                                                                                                                                                                                                    MD5:3C8F2127EACEAD7787AC1B69A9175804
                                                                                                                                                                                                                    SHA1:1176F0D04B4EFA4DE8A2710F97B1FC8B41EF7117
                                                                                                                                                                                                                    SHA-256:A2DFAD9096DAADDD8C7D12910AE31D005E62AC16D4EC2F0A86805CB19C4F8FBD
                                                                                                                                                                                                                    SHA-512:011C2EA3FFEB49434004B190CDE4308498B0345B7A88ABE6A0AC90CA82D2F88E773B4D6DAD8BC7390E0CD7EAAE241A2B2EF00C1868FBB787A2CF90118A45268D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx....T...Iv7..e..n-....|.^...tH.........Y....7...........?)(((((((( ..x..ki.hFlm,...e....PU#.5.G..Ui.B............s.......B.f.".&....[Ed..n....p.rQ,G"l..*9-.VA..5..M..k... 0/..[q.t~..z...wP.%.\U.%...{ rPE....g.,.d9Pk..B..e..Vk!....*..1. .J..R..+j...l.H..G.N.&._8=t...[&;6-/.tlm~......Q}.e.4...6.b3T.C..D\.v....6.2...p.@y.y...g.vi...13.."..B....B.q.p..r9PFo8l.x|6....0.u.-.._9..L.<.~.....]w..B....Z.~U....R..7.p.y..+.^/....\...W..%..8T..M,.I.fXf.Z...f0.....\f.S.o....A.y......@T!..10.'....2...l.+..........=....~Or....w...O.....h..1...8..&.#.%U-....N?....++Ii.......ko......,#7..h/Yg. f.+..W.....y*@..... U(.o..AE!.`ed.1a..o.g).:......q'.8.l4..|..q...E..0D.. "o...^.cmm..]t...w.}n.~...=......n.,..8.=..=1....ffff}.6.....0.......g.......S...)YwaR_..7..;....U.Q..1..."1.....|.#.+1(...~.Q.../|@.Z.+i.w5}.........'.z...........3..../.d.a.}.1t;....kn._.......`w....$...l.!RB6J...C....$....5.......:.....y..RRR..1....2./
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2096
                                                                                                                                                                                                                    Entropy (8bit):7.851411637113682
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:mhLaSiWQxd9PEwpa8y3IDo6Q3GS/7mo+MfU:K2SiWCgHYk6Q3P7kMs
                                                                                                                                                                                                                    MD5:8CB7B88C06F9BEACC5A495B5FAAFF911
                                                                                                                                                                                                                    SHA1:28DEF383169AB6B184298C970C7AE77CD6A8B0C3
                                                                                                                                                                                                                    SHA-256:AC9BE78CE1941C2A37E357A2220181DBE994B96068F78308660AC7AA7D2CF0C6
                                                                                                                                                                                                                    SHA-512:E01C5B6EE2B748E4EF0476357977A60ABA00C30580758DFD44EE97722684A9F5293427CDC5F541B98F2F678864192E00D50931B93755ED8E8E0E9B2BF4C6EF0E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx....$..._.a`g.x......... ,.0s.."........C.+....Y.....=....}.:.:;.U.V.Z.j..S_...Whu.=3...1.m.Qk.M-s&U1.....C...R..z..5.I........<.i...2.2.[.o....sW............q.X..k.u.LlY..Q..".nZ.W.ir.R._A......@......z...A.....p;.]..'......R...$M(O.V.C.Ei............b@...n....4C.v8O..c...\......g..........v.............m[.yo..t.v...{.....`.T.%F.e.I..#.jx#.1....%J.]5U.ZK..Y......~.c.....GiZ>j8..s\.?...;..(..}.,...^.._.u'...*u.,jM.C...Bo....k....;..;<.X/.........a.l1MS..z..<.\)S.lJ.(...<......X.B`..C.B^V;`.^..M$..!.1.#.3....m....#Uw..=.o..N.n.&.^..N).*.QD. .J.@......t...,.,[...d.J.`........grc..0.....`".:....xv\H..Z.....X.J.\..'.lMz.;...7.&.@B.u.d....*..f.V.He..214..tp.G.................h.le0(`.9.E.c.>."...2......l.;Ky...VV....).....V.a......K..` .rS......`..S$.x...J.aJ..Pz.;.$j..... @.N).B.;].r.`.C....9.@1....:0....P}..e........... .-.UV.....a...62.#.8..0.o.....J. .".........(.(.....kd...=5....@.'......; .
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3388
                                                                                                                                                                                                                    Entropy (8bit):7.921142063199365
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:wxCJYUSElT9rIaXBgHUovy0rjPwQMiheAphcUuoJ:fSEl1SHUyy0rjwifPJ
                                                                                                                                                                                                                    MD5:FF32BBFF288EC50B5CABED31570CF2F5
                                                                                                                                                                                                                    SHA1:BCCAFB2317B82F767A9C9C791347D42CF576BA43
                                                                                                                                                                                                                    SHA-256:24A65076AB9788BBAE68F6FDC6C57FD05D15B0C3E6C7B3AD6022FB9989C14661
                                                                                                                                                                                                                    SHA-512:DF2A4E78896660313004393377CB2C2E339B337EAFE38C8C78723879456DD40D0168FB0DEDAA1BA793B3943C37833B275C531054D650A437C84EEE7E820C1047
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx....%K....U..i..l.m............}...}Qy......._........s2..!.8.!.q.C....8........)...A..4..BuNU'M-wm.Y0.}...:.. a{f......|...........N...`fg.8.f'T.tT=.}.....c>n8.j2/fV..A./...O.Yx4..B....C...[.@...x-PD$.8..fM..7..mfvsT..... ZVD.G._.....T.".Q..`....d.Z9....Vf.<..........n.G.k...>.........D{.....@.....~.l.t.QmA.+..b..E..QY,.Y.....@...F...(.B]...].b.)b$:."..J.h..x+gb,w.H.......|....w.......l.?....OO..E...C....<_.q..3.c....k.15....X.N]Y.I..\....Sn8$.%.<.d......*E..: ..q.>v.2.S.L.."4.0.M]......1.|k.*4.[.xB'......;....F...^.t.d9H.."...\..M......r.`.L..2...&.hARe.37.T.2.TK..@-i....CM0.*.F57..D]aP..W."......0r....n._]f.. S.2.n0.j.fC...y..U$....h.u..3jR.-?..P.00...2'..4.jmH..._.......)...n..Y..'4..f.9.<..Y .B..q..I.$.W.f)...U.)!F..8+H}PMK.3..!$.h.._g..|...P.F.}#.#.2B...7..q.. ..Jp..!i..ZV-......0F..K....pp.%..1.v...D.'.`V.=5...J.....:..quB2X...rTc..P00l......_S.=W..Qd..D.jS......yH*.......{.......Q.1. .f.......
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3383
                                                                                                                                                                                                                    Entropy (8bit):7.931953926323509
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:GRX7BVTABFaMYPipQ/xen16jR9Mbninwwged6ckf:IX7vA6PZe1ojwwf6ck
                                                                                                                                                                                                                    MD5:83826AF407CE6A00FDEADFE3493015DB
                                                                                                                                                                                                                    SHA1:530B6ADA2530CD62889A331D786CBC745098DED8
                                                                                                                                                                                                                    SHA-256:27ED12BC03C1C75C7C5565CE4324AD2A4EEECAC952AFC760216ACCE3795D2854
                                                                                                                                                                                                                    SHA-512:6802D51A087F27AF379DDEA662B691B954A473C4D12CA5412A9BA7767D6B7F294A3D405ED421DE27D83FCFB6EDC4E59787FB12CFF69841C9B9AA2FDCFAA1C1E7
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...p$Is..........|.t.3.....A.4..dfff.g:f.[.-.i.C.]....cB..QO...TS.W..!6...l`.....6........#G.H...y.$.5.1^.PUs....b\..Ed.X,V.....|.I.....W.8......`....j..L.7...H...'..!..W.0...*... .N8.3=...Sn.D^z.%.. ..m..v.7....Ed.-z.i.1.1.6&..b.Sb..j:N.Q`.~..p.4.>0I....~.....#.\nKww.y`....v.z....[.."r.q.U...0..#.......0..q.Hj6k:=.#".]..Y^^fiii...*.q....Ha7=l...;.\>.......q..W..m`.9.......65.u...Mv..4k.*.].lj..sH..f.F.Rcf..!K..c...........J.a.Z%....l+..7.E_........^..ic.b.7.0....[l<j....>c..h.3..J...l........L....X.^6...(..".N.aX..J%1...{Uu..nSZ.....`$M=...%.....iEk.....P...C...>..t.m.N..25g..e.K.......h.....Dk.X.i..lg:..T....s.]_FWW.iu....6.;VO+\..f.s..{.5..je...<..`.-Z...zk..%C.......d.."G.......&.c.'.%..9m.i.S.:V@.E.q...hD...+|............/.........;.8.....~..Vs;..'.e!X.333................;o..>.y....O.E.m.v2.e;|..].nA..R....c,/.....I\y.b.c..#<..G5..]......S`.[...3.A..MU...,N|.......8.y......c...\....?.....fr~:}.t0
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3592
                                                                                                                                                                                                                    Entropy (8bit):7.932200360198882
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:E47ZnfP0wAzRpLfwOIRT2shKIu5a6BzFNeoHsLWGDpVZt:l7lEvzRBcULzLems3DpVD
                                                                                                                                                                                                                    MD5:956C42E4DD1A944A0476C70AD19C645A
                                                                                                                                                                                                                    SHA1:BF0F11E2E3599BE4B938C12DA00940146265EDD8
                                                                                                                                                                                                                    SHA-256:641A3BEEEE529414CF161B2526429B383653790AB3DE6F374E11CD5D63A3B592
                                                                                                                                                                                                                    SHA-512:1C942BBA76C86C64709A41B43F8F05A70E6238F932B97AAE796FAF6D1F1C362F4E00FD0D45E5C51CDDF617F39A4F40D8E139C51BD7AA599CDFEFBC7271177BF7
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1e6-1f1ec.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx....$...s#"...j......{..m.m.=6.vu......V.Z..r..k....uv.}...5.y.k^...5..M...z.[."....8.:.*I..L....#..S...I`..3...].....?......._....>.BU=.s.....Z..pz..>O.1~.QU.$@.7Ed...0..{n...k...G......e.+..P....>.....o;./.z.....X..f._..v.s.....|X. ..S(.(......17....vht.#..f...`FT..f.8.d..M.$GHw.....NO.97=..U~}...8.....m6c.,....n4...ip.L....|hJ...rY.....SS.....[.....dF.I.../G....o.....o..0..x...I....7m...T..Cv..Tu!...r.m..8k.U.....L.P.._..`.g.......<.K(.....$.|S.^m.......6.,....'......j.]|s.>../`[.V.j.....L......S...Uu.g.4>l..h.-x$..g&.h...Y.e.uu..,..^.|g..(....s.Y......eM..(<.<.2....Ua.a.6I..d......Kw..R,.*...|..GQ./#..D.O..;7.D.'......N.u.',.8.X...^C..:.....8..P.uB.N...=.9`@..^.gETd..i./l.`EH...F...!6..........0.d'...Y.......*......K..'p...'..*+N.9...?.u........'..s(R.G....O.J.gn..H...e..K....F}..1Y......:.6..A......El......wt..jYx.......\...O+..o..+.....<@U.O*.q.D..s..&....E.*.T[.B.....R6y.....Xp
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):15086
                                                                                                                                                                                                                    Entropy (8bit):3.807528040832412
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:384:jU9B3BBBBBBBBBBBBBGBBBBBBBBBBBBBBBBBBdBBBBBBBBBBBBBBBBBBBBB4BBBT:w9B3BBBBBBBBBBBBBGBBBBBBBBBBBBBw
                                                                                                                                                                                                                    MD5:4C7161B2FF1DB8E15C7E47F8639C5F86
                                                                                                                                                                                                                    SHA1:30260EFCDAF269977CF3E8A2280A9C6D4C93B583
                                                                                                                                                                                                                    SHA-256:7E2388EC283FE17472EF02829A93DA550AF8F3AD4A975F50A0110BFF61AFE523
                                                                                                                                                                                                                    SHA-512:627B5981E0BEEC62BAEFC8CAEE9E227686ADAED88FC58AAC46B68C649DD71145D64DB2D063EF8A741828244CD941FA73FD85A5D6C94D015A66C5E514B476AE6B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/favicon.ico
                                                                                                                                                                                                                    Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................X..G<.Av.=..;..9..7..4..4..8..:..<..@..Ey.O>.g......................................................................................................................d..G+.>y.9..5..4..3..3..2..2..3..3..2..2..2..3..4..7..<..D}.S......................................................................................................k..E1.;..6..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..2..2..4..8..A..S5........................................................................................I..<..6..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..2..3..8..D..^..............................................................................A?.8..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):4320
                                                                                                                                                                                                                    Entropy (8bit):7.9454074678852455
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:4lFi3enXAMb2/0drXgUWnwuvloKx14ld0g12W9HbD6zcI5DdlCHBe5MRY2:4niOAzSVGwuv1XqtcyHnecunOBey1
                                                                                                                                                                                                                    MD5:877D5E17F9FA38FE116BFAA86D119797
                                                                                                                                                                                                                    SHA1:FF7C9559F0E1477EE17B7863AFC8E337A2BBD649
                                                                                                                                                                                                                    SHA-256:CEAD4E4A72EC1B986D14E7DAFED184ECA32AEEB3B204561596CD57EA2E3CBC00
                                                                                                                                                                                                                    SHA-512:22D028456BAB4DA9095D2001F578ABB974FF9EDBCBD178B65719B5B9759D1097AF69AB41F5FD7468DDB92578042587EEEDFA2E5BA0D35B31E3D42A7235A5FD1F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...p......Y.Z.~...0.C/7...L...........8..f..2.`.Z-.L...Y..c.:5......................<..H..u....t.'....[...nM..t..z@GAtJ)...sb.f3..].".S0.......8..ZS...'W`..j.v.\...Km..ti..... ^..@[R..B.I)..2V*..Hi..,+++..5D.z..w`.'...W....."...j.......aS;....[?.(s..R.,.d.#n.z.-..8..;.......C.....&...}>......3:1..y.XC/..{..4..Vl...:w?........}EGG..S.^|M*i.9..AC....b.=@.4...}.......>Y..Y.8...t.hO0.....5!.+.......H).....|dg....)...X,y.0.^......?....d.+*..N...)...Y..H...G..(.d.X>p?yBbY`.......W..,Y.Q*.U....9..... .Qv.!.r..R...A._.......`>.t......n..]:^.3..{..m.L..i.\.k.6$ ...Iwm.nb4d...n.X.[A.5..3.................<}..T.Y..*,.....Z...E.#.;}j.e....m..|y...Ay.xP@...==.....y...W.`.."F4..kYUP..}..IK.....B4nj<....F.M.....No.......pl..(.x......A\y..O.#....]...;.dee.8~.bZ[.=...k&.E.(..1.`H..r......)...q......+.d.....D...w...U...c4.V.G)......}(..BF...}.m7Fz.}.. ..).....q.ug0...c.}7.k...c.q....b.c..$...B.[l.OE1..1.B.,.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2935
                                                                                                                                                                                                                    Entropy (8bit):7.913665953655623
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:CWmgSwRGz73p42+jpwxhK+E7SUrTpe8EZC4be95idYke4t0kY2MH6N442Si:Crg+3a2aAK+29E/dTpY2A6USi
                                                                                                                                                                                                                    MD5:FFE1FB828FF500AE47B3F2727F1B95B1
                                                                                                                                                                                                                    SHA1:0ADEFB360E2D698E03FB667E0DD67CCB14BD1E4F
                                                                                                                                                                                                                    SHA-256:DD3B427BE088465E947DB4DC7AC82F135A890D6F921A2B982822FB19BDA2F420
                                                                                                                                                                                                                    SHA-512:239202B176DB5239127B4DF4DDB07EAD684F102EFD6E07A6EAAA76612E9D5F5C2F2C8DCFF4A90939A5C6ACEE72738D09F15F157A75D623FC9ACBBBCDFB2EAB15
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1e6-1f1f9.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....>IDATx...A...................-..k.v.B......j.2..w./3.....^"..a|..-....af[...:;..Z.F.'?_....*.`.:.iy.m.;.Y.MYs/....+w.\$..-.1..rz48|h....~....w..>u.....)'.....i....0~BMP../e.....%....l.v......+U...2....8...@..~.G.d(...fE...YI/#.....|p2yY.).J.MP.{L..K...".f...Q5.FK.H..w.........'....~..N.77..WWO..<y...1....L.......d_.^..5..0[.Z.M...;........ .Ok<j...4A...! .C)AU.F#..*.-..G..eg...?bO.t.......y0..z2.........[..A....10e.XZ]M......0..;W..bR...... .f;jr.........x.5.B...B,...}...D.....TKKL]Lwv........:..<...>.d......W....MU])ir.r..R~hf..$.`644..LN.8c.D.....#...U.0.i......5k^.8&...!p.=.A.A.....A.j....A)...W.....uM..-K+kk.-.i0<.`.y...3......*...do... j..$/...:....&3..:..;fO6.U.Ct....-.....^.u6....X...@.2)...f..........0...f.m.3.w2...@...C.....0..O^.M..0.`)..1...].:...3.....l.^..X....on^6...,..b?.L..(.@....T...5a..g.;3.u....`W.l.......w..WbN._o......j.........<>W0......^.g=...gS...?U......}>....D..1/X
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3013
                                                                                                                                                                                                                    Entropy (8bit):7.909977638271211
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:CuP0LuswJQFHAJGA+kq1MQWRIllhAa0vK+VvO/X6ohPu3nCDxdX8ZStEEeOTh5lw:CuP8wuFH2m1M3ml/SLlYX3sCDAS/5v6
                                                                                                                                                                                                                    MD5:EFEB85DD7FC187C206FC7BC5AA90C941
                                                                                                                                                                                                                    SHA1:F3EBCA4212FE163A656A0237F6EFE21586ADB925
                                                                                                                                                                                                                    SHA-256:8DEA58FD4567E2B90DE95B1CA3C0E47391D78AAF46AB7438FE6A7CD86529BCD4
                                                                                                                                                                                                                    SHA-512:55EE35E234BB810922C8020569CA2010119C07FBED81576C3A01F9BB2C53843CB6A14DF3ACF182FB9CFBAEC8E4703A629BF9FE7FC7A5D9E9F0888385BB5EAF4C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1e9-1f1ef.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>...c..qc]...{.8...q..............w.g..a..SKz....RiT..=..9g...d.u.-i...~....{..'.M...>..K=....%.E.j.a~..2 &.~.w....m......8 .P..........5.5.z....$YUK...#]....S1.#1....m.f.......:.ae.uIl.tX.......^...a...e$1.t.VI...'L^.M...,.2.#K...V....2.}......0.e{.z.vm.}.X.%..:dsK.t.v"[...ev....^....f.Bt.P.h.Z...t.Vq.TR.NJ.....H...."....t/.../_cqa.J^....+#eK...Bw..8.?.4H.lZ?.O.,.....1...,..9.....0H>....$l....w~n.V...2kq.,.......MW.q3j.2.R^.,kDJF.....H>D...AF...}..>`nq.T....R.l..l...s..[..{........O....`....P..f=.>f............lF....a..=.........!2..F....5..9...H.@]SJxY.V.>..4`......<.4cG..=T..h.m..`..f.`aHX%...b]k.u.Z....j...m.<A.h..f.!`...4.Z# ..#a. ..Z...J.*..705]..VP2.1.....B..Y..P........b.........|m..3`8`@..f...Fkk.b4A........a.o{p.[.e........P.......@........f..&....vdc..G.......$jYs..<me..D.....>.././qr...` ...!HF.5&5.....0.....6..7k..n...[......4..=>..M....h.....5..v ....1.X...X..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3028
                                                                                                                                                                                                                    Entropy (8bit):7.916577472357942
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:XVlK7sEKwQ27/clJPw+aLVrX+eUBZx/TN35AyiSHXrR758nIfVWX6MKiCL3th59e:fg4w+u5gJrl5AyfR7QI9WX6HiCGWezt
                                                                                                                                                                                                                    MD5:E5AC03C1200D76BA092FBF950F91B993
                                                                                                                                                                                                                    SHA1:6BDEAE35323F88E29D7F2564037323DE2D594D3C
                                                                                                                                                                                                                    SHA-256:5EC09892EC125E15681AE3683A52AF14D6CEDBC342A8058ABB1B58B11A81B902
                                                                                                                                                                                                                    SHA-512:1F09C9132EEF69B76042D4D8B2153F4510F9F7BDF81D136CB9E4916F77FD229E976B5A614E6C48961327D8C261C4D3BADCD2BE9B4FEC74EC64C36B177CD8C48B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx..................3........I%.]M.8.....bZf&..`I.LbXffff..an*L..w.>..Z.......D_...|....2x..{......v....\G?...r/].I..1..0...!l.....1G.....Utd._....I.Z.k]:.b..cu"..D/.\..2.5..03.|..lY...x8.. <z...f...........b.1..s....s[t.....Y.........*O..N]G.....".Q...3....A.~.8.....nnO~.x.,{.c...vw6..,...<v.)`.k....V[??....\\-.].;.s......u....j.a..k.+.v.......c...G@`{%.{...%KK}....cF.....4..*..&d1........L.'.....B......eqv....3..py...z 1t..Z.8..~.[])l...)..J]..&h....='9.A..kQGO..5U..#.y.xF.H.....~d...A..j..{.-...d...Ij.$..V.....-........P.3.l3....4`..}D...{\.cMpw;.b...1.U.....c...n.j ...K.@........`..... ...E$.l<FL5m.xM...Y%&.2....,.<...B?\....FY..`X.....e...Hn..1y..'..~we .B :.l....0.vx.w_._..+(i.....UL..[j..=..e.(.Q.....`."....H\t. C..5...z...A/..mu...).{"U..nL.N.1....a.....Y".......s.x.K./.........7?.u.0.}.."......;X0B.....y.D.3B.d.........~Mwz...]....4w..w.,;.m...a.Q..n<km.Y.n.9%t.....S...l....%J...x20..1.W.9
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2756
                                                                                                                                                                                                                    Entropy (8bit):7.917965539843945
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:yGG+x44eoSU0Do6tYyv6M/3/fluEQmU/x9eaj5Fb00ASQOHxc08ripmB:c+mNoADooY+6M/3Xl3QmU/x97j5u0AGa
                                                                                                                                                                                                                    MD5:3F2D6D05F513892C76682EA06EC375E1
                                                                                                                                                                                                                    SHA1:98D39FF864186723C40C319811FEDC111199B9BF
                                                                                                                                                                                                                    SHA-256:B95856A34C6525F343E9302170575E5CCEE26DE74E82B95FB220CF51897986F4
                                                                                                                                                                                                                    SHA-512:55E08FA3549AA64F2A5CF8B9270B8EA3F131BF5148FD2256C664812D690B8C34C9008D663DBF7B2D7D75FD0E019B9CED0245C40FA1CA2CED108FDE211D7C2C36
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>...g...c....H....,3.>ff.b..X....3333333....lh.8...W..).\.^.K;...mAE...B.....5.z...j.9o....\..D8.>...:@.(.....G.Y..+..y....n....~T.).wb...g..#r..9...j.)....9R.......Rz&........H.....N..v!../."......ov.=..".qG<...jN.cCU.\U0..h\..8..........j.......}.Ng+...F{..w...-.yf....r...[....7..?..WI.....xk....b..~..cD..%.iUy#UUQ.+...U.M.O.j...k.j.".L......SB..b0.\_C..8..x............'....n.[k......A...EQ.O.N....9.F,.`}-../<p.z.[.S.o?|.....q.........m..jo..gB.&....I..f..O...A...R"..`...H...*l.T...s...m.....<...p.....n.,..E.L*.E..+...k:.].{<.=..M....u....O9..2......"C....n0@...n.S...2.q...K8L$..i..;8.p8.j2j...#.....z5.;............aR...9H..OI.......UP.e.F0:.P2..@.'t..3.f.8...maZ*.7. "...b..;..n..P6..P..D.PM2$j|R..5N.;%....f....#..0b^..+%@..7.v).h.$...%.......k...IE.\).HRMB...2+.$<+...o..X...x...?.q4;.Qh..EKj..I,......:...9...Hi..SjP.IH'.Z.".a..L..`pop....,J h.n..j.@..f..|........~in....Y8@mZ....zw....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2909
                                                                                                                                                                                                                    Entropy (8bit):7.92106945275691
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:omiMimq0R52Nui+sszaGyfh2VSq7UdGB2C8j7Ng/hqUyr3rmuHS1B7p1mR:oreTR5hNssOGyfh2VfAGBpgBg/6fS1pW
                                                                                                                                                                                                                    MD5:5B08DA2A1D8B7991025AA9B1B906110F
                                                                                                                                                                                                                    SHA1:439018562E50D0C1458BBDB1CC430411C1FF34B5
                                                                                                                                                                                                                    SHA-256:E229EC8334D01A7ECDB79092234BA7A9593135893135B3ED2A9F5814C39C7834
                                                                                                                                                                                                                    SHA-512:06FAD988C33ABAAEE649BF0BAA66929D46DC082F6CF8D36BB58DBB5E8447DF6F40C6DCF14D1CE11922C90C502606CEAFE7EB7FAD4E8C8C06801925C63DA62CC0
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....$IDATx....#;...T....a^ff.<fff.:....cff.[f|.L.`hg..T.)/..".+.........v..?S*[f..&.`..&.`.....>.q..w....B.6.....1...k.s.X.kl.w.U....j4.]@..r.u.....l.8l<k|....g..Q..qf .Yt.1zcOUKc.x...`|.x....\4......>...sssSQ.p..../...8.N......!1BU....*...N...:..`.....@.......v.^.?.zz.>.5..q...b=eVD...Z|..l.x...y.Hd.V#.,....M4Q{..*.......bsss.^..... ..z$.^`7.;{.._g..s.E....3.<.SSSR....DU..X.."r.8n1.>..1.....K.<..12...4.qU.#8!...P.j..1b.dee.n...B.n.Ih.Zj7...I.TD..h...T5.....v..[l.x..E.3...i.q.(...y.~...!").$4..@&.X)).C+......k4............Mn'...bd.\..P.K%.c2#.G....b....@.l.X.l.q..$0..jI..H....Q...mW.3z..........R..*......K.Y.....U.Qx...F.bm.b..'m.....Uu...G...'&...&.N..}..............k...l..{..t.h.x...2.....Y..O$..Q.n..z....C..<.;-$(..D...-0...s.....7....J..39:...4.....~i.n......:....'.,...n.......o.s..../...~-nn...Mx2{.p...G.e%N.,...7s..~..oG}./..>...iyN.n.j........0z>"...{@..m.lm...~.o.H6X.`...........[.~.u..&a|...0.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2688
                                                                                                                                                                                                                    Entropy (8bit):7.901408182390423
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:gjXLEVyCjkmV2Q45kUMze7QNfDyXKnMNlGdmubK1wMLYAtg+TkRqpoim1:gjXwYCjkPkve7QNmXKMabK1wqtg2uck1
                                                                                                                                                                                                                    MD5:B5289BDC10F7259218AD613F5ED9B62E
                                                                                                                                                                                                                    SHA1:7D646FD95D28BFFDEB43BFCB7A2B9DB3D0DF4BCD
                                                                                                                                                                                                                    SHA-256:5467D515C5E0E0C3A8B3DC751EE04F9F1C411B187061F96078C6AEE3632193C9
                                                                                                                                                                                                                    SHA-512:221A1F1F6E2AB4F931FCC919011624E25621D6A2D5905C0DC0CF5BDC5E6727EF6F8257C9AAEFD09A8F6ABC362E967E5C3208228E2576512CD6C315C8DFF0392C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f5-1f1f0.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....GIDATx..Ye..F.O..i...03'..aff...........9..0.!..fp.mI....u......_.{.dK..^.J.9.B.-..B.-..B....>..O...`*..1.=2Q..........V.L.Q.a.......74.m...^-(,)...H6.....MD.!.W.w.M..p.._..q.0%eO.x&a.F.....G............xjEa.k......+..B" /,..=........c.....9..r.!..5.D.4.. .0...Ne..<9|.G.. .."..q:H..aO..G.565.E....o....w...b*.Z......."a..:.....C,70.1. .z..=H..%.VD...&.E0$E.k.:..8T....jBX.\.Q.i*&....>.~..t.m.6..E...d..J..Y....a!.;.../..{.....>k./='...2............",'...,c.r0v....S.1.XD.....E..T..-.......*V.k>.b....k.3.`B*.\.C......x...F.....,*...B.2...".,.ef....n"...1.pZ..../H..X...M..f....|Kw.s"8.#&.....J.........1F)f...C8..5...9....0.....I...4@S1....$h..y7.o..R..$UJt .....J..D,...r.@.j..<.+.Q....}5..&.gM.k..\........X.....O...2..A....*.6eRq...a.4.+.0.P...+.D.m]...+.R....2.x.C.!..i.#.r.7.X..4.3A. h.V..`M.....iq+....h7......3...VW8._oZ..=q..I6....}...8bh....]6=GP&......p.~..x|..U.......}....:...R~J#v...`.bm....F.k.....+..'....}..;..Y
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3638
                                                                                                                                                                                                                    Entropy (8bit):7.939822190903473
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:B8WyW3Swt6QBdXkS/dZX2B04ORr+VRrIl2DB8eleK0:SW3Ht6mJkSF8OrorIwFbler
                                                                                                                                                                                                                    MD5:3C498D3C412AAD668C6ECD95E793FD9C
                                                                                                                                                                                                                    SHA1:F6F4BA0400A4CEC824EBD26800E139FB2DBB7BE4
                                                                                                                                                                                                                    SHA-256:2BD379D8D9DC1425AFFC625FCF5E366784DC416F4E62D40FFEB42BA88A872262
                                                                                                                                                                                                                    SHA-512:10067F1933DB65B996D2E7B10ACEEA8208510C3DE00D507B04F81A96C9C3D17133A21EFD1255E8CFF38DE9578407025E9232DEF36BDC4297C6A7D53C164E32A4
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...p.X........8............3333...L......gF.}.-.8;.c..?.}.N....9.u.-la.[......-.....?......~QF.z.S....8%)wW!y.k....av)X.2.m..b....?.?.ss.v.7.$..$.&.......}.t..gQ.=.....=H2.WHU.......=.g.!.^C..wo...4......*...'.kN...vq..h.........Jb(..(%RL.T.qwb..1...,.m...n.....c|.R.......g.!.......K.vLw:...N?..x........;1U.+{.Lw...n.IlE.*.2.J...XY.....xL.)=EAt.*.Q.p@......1In.......[.g.*.c..W..V1,..[E....zbG.x....WM.."...a.......w.A......N.......|...ka.".$.a.j....K3*.....#F*.2........k."X.%.k.[.X4..e.,....eVq.."I.^.......N.w^..'J... .<.....0..X`..ZT..2.'l..]na.n4:1dVZF.%...]...8B....E..C.`O..H.D.f.PtrwTE...G.X...3..MogV.....vi*Xv...|..B"../f(.k.b...CV..u..t].n8.._.+..l..` ...`.0..k.a.G^.8T..z1r....,g...f<I ..au.YH4C)R..M@#.4....A...5.`.e..#e..U.....(`,o..n......k..r.....Up............,..E.".....C.U....6bC.8...E...9..a....I.d...SD..(.a.A.>..O.b..Z....Z......a.(.1.ki......y......eM..x......ek..F.B..V..5*eu
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2560
                                                                                                                                                                                                                    Entropy (8bit):7.884356176366367
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:GvuZxxWdj7Wtyt6GePeYE6P5WW62svenas9JmWfU3GweYvMrSYXDQPk23Xld53X:GvuyGt+lem56P1JaeaW/VprDw/3X5n
                                                                                                                                                                                                                    MD5:F3D57604CADB5FEA013D2B9C96C84709
                                                                                                                                                                                                                    SHA1:58809CD94CC0E4606A5745A8E82BE557D4BA8D43
                                                                                                                                                                                                                    SHA-256:2A1730D9C3912300D2684EBDCBCB0541EA5694848712AFC6112F1A8D0D04E77F
                                                                                                                                                                                                                    SHA-512:0B11D5AF30FC0081B86EB762A6949F7F79EF34A1211EBEED389D95D2A807CE76215FE2FC7030D71F15EE16E0AF8AB616619FE0E7693F0C1185466B681817251C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...5..a....o..-.sn.@L..........bl.B.!..B.......;..w?.^..D.I...#.......P..f.dVM......).a.+..)..c...%}B...#....?g...\..;.HOt&.....2[X....l.*..I...d..0.33s.....}...._0\.1......e.Ic...U..].*...iy.t....~/...5^.....u...2.g(...2.E...G......)0.....%~....D.$?.b6.d.(3.q`..A-.. r.h...5.....+...F*.*...S.l...4[?.p...tw.....~x.\..stt..`........l2...'Y:...f..{.~+,.............yGVH.n&...u..p.z"03....Q)FN.26.x.RI...n=.u.On.....A.c..E./D.,..+....w.R.R.N%g"...###*3F...../.0.?.+U..q.....'.V2.p.v..,?$dc..$...=l..I&#..u..y=....u....g.)%.V.H..Mr..C..7..D..fk.t.h.Tz...1...FDs..1fC.u.$)K..R\y..?.Hsy...Z.....d.....n..L..Z...[.L.H........m.{.w....P../....M.V.V...2c8..4M.r.aLLL.u...}.C?..&.T....=.Hk(.....^......:+..).#."Gb..p..+.e...:.C9.8...n..xx...$.)..'.....!..X`:)V.....]..3W......q.r.$.<...{.B>.......j..4.a."LH.]o...^x.w.~..`........sg.I.<..0..^.pB\.V!l.b...C....#....}0....9!.1y.1..-..&.L..?;.R.m......&...R[...B....t....q...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2702
                                                                                                                                                                                                                    Entropy (8bit):7.903025462414476
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:oYJO7e7mpFTC1AvdmrHJuPnirLX1VdBP7r/0qLwTsUv6Ui3PqpF:lJ9AC1S0Dkn8l17T0qETPvXi0F
                                                                                                                                                                                                                    MD5:B58BC2E515621A96EACC73B562CAB834
                                                                                                                                                                                                                    SHA1:A6DFDEBF74D8BE603DB79D6D30CE00FBDADF54A3
                                                                                                                                                                                                                    SHA-256:F4570FAC2BE32B178DEF2102373FB1150202C421AC42B86F473E073468D3AF1D
                                                                                                                                                                                                                    SHA-512:CCBF17F8EEE5086C8EC0A38F97E83CACA4E7DD3DCDE1B4FF7720D0B0285F04C137DC081A2BB5EFB4176FCE3E0AA9C59C9E8931A273AAAAD76DFE00624F36583F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....UIDATx......... ..6D.>...c.@.4[.~NVu......m.m.m.....^...4.2.=..y...n..X~x#.MTUv.o.b....z.!.......~......j.J.t..d,.."......J......+.....,.Uu#...i.-.^o...........'&..TUC...pvii.x.e.9..d.../...D..>.DU...]...qHD..Ko.r.............T.zzF.)k?f...=...%....I..........6}..}.)`.[."[..~.:...#"r....1..yf.j."6k$.h*.7#.l.t.'"".y.3??O....>.x....."...}.GO^..W.w....._.7..g...2....l.2g..I...U..........o7kc.0..j6......x2S5jJ.a......6V...MMMa..T.w.]..f:vC...^.>.%.....m....3.z.8+"W.9c...-...m.MV.j.}j/.....7...n..6...OJu38l2].....VC.!.EAUy.....M.7>v.E........}..M..r....:....4.U./.M.d.:..........ClVNE...z.........K.....>...}@.:[..0c.j_..X..|u.7.....P.j.(..T9si.....r.3....{.8.".L.:......|...v....cH..6\.X...?.._..W0...g..yoV...f.......................o.{...V^o.&..M..HR.7t. R./.4@.;...b..k?....y......M.nP...pB..c4).VCA....R._..W..'.....A.....a.F}.a5-wU.yk4...Q...Y.....r.o........t...-F.5.L6..8N.5...A...2..s.]~._^......{.A.h...O....#
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):4698
                                                                                                                                                                                                                    Entropy (8bit):7.936802506702225
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:0XPB7k5DATGabBMg5cRpLKOZ+5lGyS1mZdYurynYBDGoPH:U7kPg6RbWlnZ5r1BDZv
                                                                                                                                                                                                                    MD5:6E4E289990B3F73BF9A749874DE1B014
                                                                                                                                                                                                                    SHA1:A68265BBC12E2432F8F5A264C57A528B983C2C46
                                                                                                                                                                                                                    SHA-256:3867808CA3D376FBE15A6CAA2450C2E91B9B2145E6C274461B5268DE7472E2AA
                                                                                                                                                                                                                    SHA-512:770735EF63DAE59E3715C62DB4A69E97B75CEADF33FC61E254F4FAA3EECAD733BECAF6051720D62E4080DD0A25E908A7B8FC16E03488B54F5EB9DAD1D098B724
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....!IDATx....+......1....Gafff...%..8._..+.....]..tUev.e...G.t...3.=...?u.S..T.:.Nu*.@?..Gdv.re..|bf..>q...U...!.A...\...3.C X#......n:{V.K.G^l....x.G....m.6....fU.z.y...B.hB....h..H9.ZU.....+'......;..X)..vSx<..'..4.,%.+.;.M.X..@..\JKt......1.....a4D....`.~]vw....~.x....o}.sqq.o{...3.N........}..KWFn6%....x..?...h..m}.VR.C.Z...W..]...q...oZ.=.`.s.k.......UFG#tc.:.5c.`....;.o0Wn.v..R......lv....W.p.]M...TU.@C..O&j....1.u.g...q[...O..)r.Y...3..v....;.[..ha.H?...A..[..h.J..Cl^.f.p.7...T..j..<..q..i....W...\.....2.y.D...x?..|..nL.>,......3....0.]..#p.DL....cu.%s....8......xFC....a.}..S.W.5...#GXGt...%. .<..- .....%.........;.u-..9....GPU/!'H.Q.X.X.. ud....o;.1..C'.K.....+....53.{.....=.Q@W.S.N..8....d)a..zeX.E0w.......C...*#.#...(.G....y....X...'].!.T ..l.<M...'.....#l.ZW:.!....A.X.b....d.B.J!<...4.IQU$%.....*...Ww..AR..A<9.o9..zK ..".6.JuQ..&......C__e}..m(........x.*. ....=....v.*...T.O7....^%.0S...:gM9.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2953
                                                                                                                                                                                                                    Entropy (8bit):7.93111909057087
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:e8beKalusFCLIXO/HFBsU5EYWAH8oRoBb9dR23w5ZOoMEp5L10VbChu9HwOzMEk:e8b4MsFh+/HHiY/coKf23w5ZSEp5ZGbe
                                                                                                                                                                                                                    MD5:24E928A7C329945BEA5142B83187D355
                                                                                                                                                                                                                    SHA1:C36BF660C26CCF177931764F07F6A4B7132481C3
                                                                                                                                                                                                                    SHA-256:735DFB93EEFC3B568D5965EB97B8CFA08D8B0DC6E74F85F13D2024A18D9484C7
                                                                                                                                                                                                                    SHA-512:EDF5862AEDC351F22F8E81CAF6E52AD1DC78EF1414137FFA28239A1C14F67219756958DFD2205F013C85DF7FAA522FFD96E6A1BE2B5E7B54F3430B20F4E2DB06
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f9-1f1fc.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....PIDATx..Up.........C.{.a\fff...e~Y...efff..8sf.;f.ARe.Z..m..=..7.../..F#..g....X.:..u.c..X..8........o.1/...E;.^V........... [.t..8...C$.....Q...+.mnv..+..w..%...]....W.r..E53us1..p...uT^.$<.I.x..O.O...l...d.=.[..}.S.C^......i7...w.._...{..D?....1H.!/...<....b..3.;&.E.D..4y.N..t.4].c..........(p...k...L...|...n.......y....\.....W.9.p.......}6..k..h...!)"iI.G.5$/....$.c.H..,Z-.W.[..i.....]+>p..{ ..._. ..e..x..&?6..sK.h..?$!.......>.1C.nW..w.k...uX...o..1..\/G.\...%......iV..MkQ...c..#.E,).%E9.._".5...K0./.QUB+..... r..g=...@.@...=.Y......3.o....].....YS..=D.*.:.F...s..Q.2.D...E;..$.R.......E...Y.K....z..0..-1..d\'.#>...(`..;.N.#........}2s...v...t._h....*$%*..P%Q..*;C!J ..q..P.*U...sa()..A...y.S.L.dD5*U3..i.p8p]]..pPn....3...E...VR...$.p..@.2p.b...w.....I......j$w.).....@..+. .*.S.5..nC3..8...I0..A......a'.......r...)...2;y.\...\Y`.H...s...6k=)C.z..E!w..X.p ..f..........D'5..0.H...`.L..pu+.../..y..e
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):202
                                                                                                                                                                                                                    Entropy (8bit):4.467923856497306
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:rejXm0T/iMINxgmKCYAaujFYCgCS4uxFMJv31Y1iH7:6rm0+fKcaGhuDMJm1k7
                                                                                                                                                                                                                    MD5:3319A200ADEF63CFB155C84AD6A1BCC1
                                                                                                                                                                                                                    SHA1:CED752E1F3903015159F1F18AC409A6373D027B0
                                                                                                                                                                                                                    SHA-256:60B59A85B456EEA5EA7B0D592088FBB7416F938598BF39AAAF2B56C45A02783E
                                                                                                                                                                                                                    SHA-512:BD7EB4A698BF84B43E5F7D232F772924A56805D96189B02AD724B079CA90182444472F37463E3BBD8FACD57AD7876E671839AAF71CAB9B8B971E5A0016E8948F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://ipinfo.io/?token=ad76fbd92e6bbb
                                                                                                                                                                                                                    Preview:{. "status": 429,. "error": {. "title": "Rate limit exceeded",. "message": "Upgrade to increase your usage limits at https://ipinfo.io/pricing, or contact us via https://ipinfo.io/support". }.}
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2601
                                                                                                                                                                                                                    Entropy (8bit):7.920360583936416
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:BwwthBm8RHOIu6T+/4K0bO3Xnu2vP60rPSVUTuMqtjptoShXwTHKlRzG:npRHW6qAK0bOA0raexOpqk8HKzG
                                                                                                                                                                                                                    MD5:891CE73A826A465CF24BCEF26D02EAAB
                                                                                                                                                                                                                    SHA1:33F8D2DEDEB4E0DEB043D2EAFB2320840CC7C907
                                                                                                                                                                                                                    SHA-256:FAF56DD162BBCB97AB2B2C47275EF24C3AD183CD04C4982AEEF0C70B4E4907DA
                                                                                                                                                                                                                    SHA-512:F18CBD85093026593F44E77F3CB808F9CCA6F3FA205B36BA03DC894457928468C841C3DA30DFE6CA04052648B62A29AF660F4849688EB642C4B0A717FB377263
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx....4.........~cm.V..m...m.\.f../3n....~.....q"oi.y....cb.1..c.1..c.1.n..._.".n...i._.L........N!.4.....-..q...Q.sbn..(C....O...G<B.$.P...z..6^.n..Y\kb}...h...*........($.E]..B.]..t....?.(.M..5.r.!..=.[......I..>........l.+-N.+6.ac.V.[.B?..L4V...>} ...EX....01.4.J.....G.}....;..\.....'..fsYuff.......H..5..N......D.P...8..q.H.D:+&$..p.j..O}........f.N.".VC&'...P..D.....j...)...;.t.GUj.....Kk..?..._Eq|.qS.^wC..`.1.....l.......6..M.........f.}.....3.t.9..h~....X..@U.......7.T...[z=:i....v. C..0.V..J.\.......q|..ZWJ.m4.0..t,VE.F.^.l.R....6..f...5a..X....gbE.I.0.Yw.H`...Q..YT.,"..36...!....h....R.8.c....t:11m&.....'q..<...*R.S..b....vNF..b..3..GU.(.QddL.h"....oq"...C...vQ.t..nEj...>......|.Qq.[F...R.F-.r.1...`.Y..jA|......J.(4..L...T#V>..j.....|.......c..4..E/..~.....nw.$)./...Eqeb.,.....5..{4!.l-:}.0.a.PE..'|.k...y......./.P4b.<....].yDe....^....0FQ ....};...#..6..... W_.....s.9.B9..F.#.)...]d.F.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3829
                                                                                                                                                                                                                    Entropy (8bit):7.927079025410751
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:agS3ysvIB3ACrXaSDMzPD5IVgOccCTCf0LN:agS3ysvIB3ACrHaPDeUcCTC8R
                                                                                                                                                                                                                    MD5:D90E015CC58DE0759BB40EDB6BD03EEC
                                                                                                                                                                                                                    SHA1:9B5400B9C105B6126E1416FC164AE159FA97D8EC
                                                                                                                                                                                                                    SHA-256:1DEA8057FB5D952FD684CD23F748C410B478C1D8513160F3FA42FAF54FA7347D
                                                                                                                                                                                                                    SHA-512:71C867FF8379DE8A8200AA904D708620C221E727F2291B0176BD95DC77EDD4851D3493139E5DC468430608696685C80694C5730662C347C093290152B69F5F41
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...p.K....]If.v8...3333333333333.e.'..d..t..UO....<....3;...l..u.k].Z...u.......z.w>..+..,.U./W?.ZM5U...:3j...U`.dq.....G.<..o...F..e.^......j.vU..[..f.:....W_..i.T..r..AS..'nO...i.^...{D....](.".....Pn&..=.t..v(z...nf.x.8.&B...'9....iNs...CU.xU.......I.JJt'.+'.....z.G...;...I.........X.W......@....v..2....M..l....v.7;U.c=:...&..4..C..-...3.yN..P3|...C.X....!.]BOZ...MORFj...\-o....kJ.kUZj6.g....Y...VJ....N]2UI.U.I.u...p.].u.. p..8f...M.......D.........D...L..X..@N.W..X.*..G....N.em.-M.)#yF...f.hS.P]...yjY}#%wR^.[..W+......l.s....D..i.ZB(.....M&6n0....^..c...9.D.b...yr..bj(`......).aB..J..X.0.3.h...M.A.9.{.{..v.^...z..Bn./.}]..U...l.uJ...#...$T.L@.8.X..w.,..U.(q]....k.>%...&).E"k....O..V8G|.Ki......id..R...D,%uI$... k.M..T..M.c#.'&@D.L8.R..c.I.O/....f|J.....2_HG.p....b@...A.z.oP.....9..d.F.X.L.VW..&qM$..!.q..*/.=.i...8.=..!.a......%1.A..dm,.!R.#*V+vF[.R.@.$......T..p.......*.....I..<.[...I&.."..pv..... .^
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3624
                                                                                                                                                                                                                    Entropy (8bit):7.929568512957817
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:Q0zNfSgZToM+mOUEpu71zEBgp0Dvv778h2O:QJxN/pwhEBgp0Dn8h2O
                                                                                                                                                                                                                    MD5:87EF9CE1E577C20329E75DC433902E1E
                                                                                                                                                                                                                    SHA1:C0E7E7E8C387F7E15B924A47EFDB1CC2AB27AB02
                                                                                                                                                                                                                    SHA-256:57828189E51D272B515DAA3A050406FCD8525B66015A08E4CFF94821BBBBF44A
                                                                                                                                                                                                                    SHA-512:221060359C49F74BECB47D98FA6C748EA3254B4625634B31496905B8B41217A30498A7ABB5294A7233D1A91CF2BD4FBED0B71672F4DCFF0B4EE29F670DBD5D61
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...l\...Su..m.9<.a..,333.p...+Xfff.....q...M......5~.....T.......e`[......mmk[.zeJx...?.U.._h.a.N.&5..S.TM..5.,.....I.aQBXnNNv...%o....R...2\\.S-.av.9f..M.27{.R.g....k....5.3+.JC.&2O......x$...=6.w...@.._..>..f.e.w#{..8jWaz.s.......NJJQ..I%..H9..W.u.DRE.H&..)F.h@....Fc>..#........f.$..e.E..........}...>@:y..].M.>.#.].\...DP..R..Z.".4."..S.O....S...(5.9.P.. ..X....ZmVRb........o.R1\]...)4.......S.o...;c...8....0`..'...c..6l.f{.}..^.;s..i1.f....lfHQf..'jBR.s.q..#iHY&,..T...f. !..:4.cD.a2.w{x56..Pkmq......W..3...X.\H1..1>.B....D. }...h.........}...u:....X.I..hj...4q...MA..1.#.d..: ..f.../`...[....*.z.^..&%.....5[..h..h|4E.1".... ..`F.DS.u..q.'..^..`.nV00..j.". ^.G..^......X.yqXW.....r.x.D...B(.H.q.....!..G .S..q..F.....v....f......h..Z.~..U.>/.(.aUH.).a.$cT.c.$.....X.7 ...D.".TuJ5..o6./.b8.......l4..)B.......Z&x...*.8.....$.....~f...T.2..H...81T[.6....|U.0.... ..L.D..Dv.!......M..vv...)...]'.D.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3511
                                                                                                                                                                                                                    Entropy (8bit):7.93483200998768
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:mY8MUF5i03RG3ceazKOpcAPVdfMrpNiAmZC5Uu2NhRv8gIcddeL8v3xx9YescZdi:ZZei038gxMr+gUu2N3LICd+8v3xxScHi
                                                                                                                                                                                                                    MD5:CE5E215974F232338CA8F934DD8CB55D
                                                                                                                                                                                                                    SHA1:BBAE3CE74C4873E9984CB65A8CF0001FDE6A6A80
                                                                                                                                                                                                                    SHA-256:A9C869616F9757263CC212BEB64DC3C3E6F3BE069D4C3E0FFFD5C1E53D26F9DD
                                                                                                                                                                                                                    SHA-512:3E8479E8226B9F6613D1CCF1C33D466C51FA110246B745A06A3D608D65BD0F657F2F8C9C879883EA7C1D6AFFB19A3D31174DF4885C29D1881B84D87ED2AED674
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f2-1f1f2.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....~IDATx......... ..6D.>...g...kK....l...<s...........`.......w...C..A....Y.{Uwr..../..C.[-.......Kb....F..fq.<..,s..........*a;k...s....x_....A.{<.~...t..n.L..K.&_s+.VwW3.3/.td.|..E.....GU..T..........;xo(..X.w.GHA..../q.`.E.q%..2@.x....P`..$..:.#..s%zH...CB..f..#.h...|.......`.....v.wb.w.Y`.w.N].p..V..........q.xQIa5.2)B..2M.<yY..+p..*tNLX,(.X.?.0.sI(H.....p.....^.3../...ZY1.f..(.......=....S.u.K4{^5\...[.(nvMY.Q....<.+...?.p..^...V.......p:...TW...@(......+..PB..W.U_,&..Q@P.t....9..n.J..U6..0.`oG.Z..ksg...........%l.....UQ.Q.]..%Z@[.N..D.X.hbY.)p'...P.....D.r.6.V..*.I.'.{D.*...h.....$........3....."+f&2.....!..-.z=..s.si.,.B...!!$..'..D..P...x.. .M.......I.....&........ .5..q.i...&*#X4.]2..b..vM...f.CrE.T%..%a.Z.^!....I..=.p.u0..L...=.&..W...l.I....0@..E..T_..e.$......q.%..P..U.q@n...L.`RS....Lkh.f..9..._f.0..!&............Oj.$f.X&(..Cq.0..9....n.,7;...X...3V.j..k"3usP.M..$.Nkm..l.Y.....y.RC.....W.....X...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3459
                                                                                                                                                                                                                    Entropy (8bit):7.913756120487497
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:WWdQK8U9UjOaQ1dsxV9EU9Oj/ElvtyoRJTxqWb9r:WWdj8U9UHQ1eTuUMc/5JVd
                                                                                                                                                                                                                    MD5:41A6158D1D3B0B31782DC58B6531AA18
                                                                                                                                                                                                                    SHA1:4017AD271F0EF68F50CFCE45B5D021A28CD6F9E9
                                                                                                                                                                                                                    SHA-256:AF278E864232E3C2C0798B1C2D34F57996391D9A25BFBAE9F80B6CAFD134B1D9
                                                                                                                                                                                                                    SHA-512:BA406E6FF8252D62034B12A6E32C370FD2C105927C6451D0436ED968B61A7FB11A68FFF3A04C7B2B2D7C94A18979659612C8B7BC8C7003847D7BED7334832533
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1ea-1f1f8.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....JIDATx..Ut..v..S%..M.`...033s.0.....y.3s.3..8....(U...j....2M...]]2.].F>;u.C..P.:..u.C...J3y.g.'...o..1...g.b.........\.o..xa.....`|....>.):..._....76.....e.....x9V..4>..c..:5.3..$ R.s...}Q....<W..{vy.?.......|:T.=*7..fv_y.D......y.....hU...p.....[.$G.V&..*.c@CDU.f.`.a.!y.k...ms...s.h.....C....w....SW..S'.../......{..g.....`.nZ.......Ma..P.SU)l.Kx...p!..\S...UI......&F..C.K].Y.MZ}\.*...f*.....(.v.=./.6......'..>~..Y.s.}.......Pr.=t.........Su.GP;.B...h......*/..6+;..:.O.* UU..*Q{.XM..f.cE.}"....5j .aE.tv..m...rD.jL(.uw....6.`.......w...k..........l.y...+Y6.......U..d!.F.Q.$...%DIc|....*S..b..A.K`..f.jCL....d.1...x....%.D&.Y4cO...!..l. qvv......1.&.&...8. .....j.......DM..A.X..MZ&%".^.......II..Y3.:........J..(C .'.v...y".,.........:t....dO6.n..&}..1..<.i..0....8P6................an.B........ .@...rP`.e..@.X...4.8,jB...X.b...^a.}..d.3.i.K.q.....&X.c.!..>......Ul..L......u.~....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3149
                                                                                                                                                                                                                    Entropy (8bit):7.920781682430913
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:G+AyVpHk5IStTxBVQXJApVK9fNbybfC+pYyWAPKD+UOqVTyvhbszJA8St75LQKF1:G+AqaHXJ6lbyjCOPW+UOq5yvmzuVF1
                                                                                                                                                                                                                    MD5:4205CED6B4D6106EF3A04B96C6339FAD
                                                                                                                                                                                                                    SHA1:2E4DF8761F9689E0998E15B7866145060B683B69
                                                                                                                                                                                                                    SHA-256:D0326F19E3DC558000D575FE4DD08503301B9721D9767C7FA0AFC321AC905A22
                                                                                                                                                                                                                    SHA-512:DB603BDEAECFFC3FFE655BE98DAB01E3C1E74A066D13648C34FD270C78DC5BFC6F931337DB55CE12535148EE6808F6C666DD90A94EEAC296F34E6C0D11E55013
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx..s$......I3.fff.133333...L..pl........5.].W..".fbufo.z.O...2.|<...mhC...6..............Q..2..`v..u.4.F..N..U.W.y.Y.L.{.....o..CE..vd._.......N....~\....."n.bl......Dj...adV......-..B..-.=|jfa.....<....X.is.n.I..p.;g..).z.!..)....j.6...#..A..FL.H...h.x..`O...V.._...I~._>E.....#.w._.Vx.t..'..`.6.#.....9...dC.t.iYXQ.E.....(....bt..c].B....b..A.wJqZ.....8....K.s.........A]_......N.yk.,.-.}.T.W...0. ....x.6.S..8.8...}..g:z6"'..b...EI,t.m...Xb......`NM x.&.P.k...&D........dHI.(.j.Ro.P..L..j....^4!.].Zgh.....R....^...^.Y......4D..4....r.".h.p.M.N..m.B(.x.....j..k+..Cp"...p..#....$.H.^.s..T......&T...|G...JkA.v!...)......G...A.@A..X.(AK<F"...Y........a~(,. ...Q.Q..1AD".bk9..|..<......\.03..,Z.~Q.P.....T"*.E$.#Zd..R......Fp..m.+p....EE....9...<k.u.x~.HvOA.U.;|tX....Hm..~..H...AD.LPAGE*."}t..I.G/.M....."xZ.\...)B.....{t.lL..L.M.G/.\p'.@..m........DSN@8eF..TZ.s...*....+.....Q.D.... .5..4wN...098Q.)....\..../.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2641
                                                                                                                                                                                                                    Entropy (8bit):7.890703861859451
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:a8F2++sy+MucBe38IJ7bJbx8GEx2qw78N+oT1Z0jXB6FYTYrLggKGTvO:a8w++syycMsq9x5EUqwcqgFYsOGTvO
                                                                                                                                                                                                                    MD5:42E06C37F13A3FAAE190798D483A441E
                                                                                                                                                                                                                    SHA1:CA534A1E22A70EAAA9C14740A2D0E27EF36D5A8B
                                                                                                                                                                                                                    SHA-256:F0F62D21F290B03131672B67171D91B135D7C7952237209035801C1B28E30210
                                                                                                                                                                                                                    SHA-512:1DC4B7E7B1554E0F28F35B4B2AB00F170CBA09CC477B7B0574E1BB770E6B7187B877462F9031208E92A6645A1B2C2CB976A35465304688E861BDA3C1364C90EF
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx....#.EOD..h.4.3.......Lb\..V.......<..].2f.{....\.*.?...u....7.a.....j....j...r|......./-.BY.$.9c....\Uk..V{.]U...._o]=...1r...?.g......W.R..T.FTo..kU..3}....L.K.P... ^T.Q.(.7T.,..>..<?.e....j......jM>....P..3.[EnQ.6.....8.......iY..%:,.(...o. ".U..x#..^{P....T...P.h.>..p..k.....<....?..{j.......@.O...=..K.M..E...{...!r/.n%.~W.9_...%b.....jfeh.:$X-.`}..Q..p....ZN.j...8.j..h..^.{....sK...:..|(._.!....O.y.....q..w.!;hv...=t......B{.laa.......].1....F...we..H....4......%.`....K...AT..!.F.ZM.F...+...[.@w.M%..a.m4.w...:..b..X=.d.......u.._]....n...t....}..s....,...e".t.B.2.J.... "..jD1.`..X..QV+F.8U4.g.:..".....*/T...0Y....;......>.*v.S.FL.*.X$.....p]...9...1x.m.."^...g55..m".X=.jo...6Q....D..0z#lN#3.......Q..U..j_s..........8.B4R..G.*.CR..bk(:.L.....Q5..J..Z.e....y.o....5......0.B...7..E..U....J......J[..q.Q...._.#k....z...}.#}L.M...=j3.?]..4....H..}.^G......D.....Z...p....$.t.....d.M0.......
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):4348
                                                                                                                                                                                                                    Entropy (8bit):7.946120341976776
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:+/KbByLcjoulW/mhod6tKKmYYcmtjZTVMteE2uzwLV4aMBNFi:+wyL1u8/wIKmZtNIeE2jLKZo
                                                                                                                                                                                                                    MD5:58D34980F2D034A223075E8FB06B8A1D
                                                                                                                                                                                                                    SHA1:F5E151D249E1BC329604BB093264F3E01453A913
                                                                                                                                                                                                                    SHA-256:8EAD578A751CED89C42DA8C5768FD8AE93D88A081763AAE619E31343E0FBDCC7
                                                                                                                                                                                                                    SHA-512:E93F5E649C7EF71A65FE86E625CD908117C9F10B91F4196D175C077075D7BF6C47C7DA3580E51F16F87B7BE96769530765D3400A2EF6DC647742FEF60F111637
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1e9-1f1f2.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...x....[...c;v..fz...3.efffffffff..a.sb.L..[..O.c}..>....+.{...t..v..].jW.....J._.........$......Mz..>..'.j...:.5.5c....H.P.,....F..h...n....S.z(p.W?..t..p.M.@..@.j..TU.....De...G..Q.E..p|.2..=..._.v.;T..Y..rydh....]....o=.v.?.........p.....%s.....}l..{.w..Q0*D..&.....Q..;......f....t........zmr.X....,P.?H..y..o..K.So.[>......Y.|.......97...pRH.%...#.c.g8r.d..^i<'.[..:...W........C....Ii.W....y....hT.*k5.M....Y.Leh..I....q./....1@.b.\VT.GGQ.*:....4.[.w... Z.N$.....b...32Za..>.5....c................k..Q.P..F.i.P.....d..Z..N..x...`c}.......&.5$W+.x5v..F.`.Y...1U...I@R..Y_.V...S...JN....DI.....c...S._.3T)P(......UW..E.....8...N.p..a........U.Z...b...f...k.!X/.2....(..D...HLD... m..4.E......Pl...R..1.Z.....!T.c..8.. ...@.&.B..u.z@..[{...>i;..A......1i..b.n..c:!.P..v....r...#Z...>....0q.............bv.B...6iz.....n.-.z..#.3.0m:..#..Ip.U.1..>...e..;.;u .......B.0.M.....1J.X..`0...q..v.......
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2758
                                                                                                                                                                                                                    Entropy (8bit):7.904066656913564
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:1mIcZ7mjAeaSmT76bm7FAni7RNUiN2TmuRbTyFPxV43:Y7mjAeaSmT7ciFAoNUNmu1Tytn43
                                                                                                                                                                                                                    MD5:9D53EAE9645FB743A6DDCEB81083B38C
                                                                                                                                                                                                                    SHA1:D8C4ECE0EA0D1ED45D2EC6D1E3679FC256821AE6
                                                                                                                                                                                                                    SHA-256:A2D2CEB4598082EC2A3D795D14338CEEE6D86423E7BA658E8DB6231263B268B3
                                                                                                                                                                                                                    SHA-512:B7B374829B9315C6202FA974DC7D40BAF0085D1E92D4BDFD116B59C13DE0326AC3B54FE47EFE6C3F3A43CEC81F246F8D0620982520079352076139238FFE06AB
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>...kUm.#W........a..=...S.8O.. Oy.33gy.g..n0.*.._....2...9sKE.s.T........y. .r......1F.m.-..D...eY..l........+.-V,..^..%......L....E........-...#*.V(.u.q.../.+.B. .....c...).......8....,}.p....Pc;........6B...K......6.......j.:.J.f...-...I..J.:8.e[mo.#..;}......<..=H...D.u].......!.&..8.(.A.ZG ..=]..>.h4.f.....k.j..1...V..N.......,.;..A<.c...a.m.1|.......0..]...<....k-o6..,...*a...J\.....r.C..B.\..H."X.RA..1.0..jA.i9.<.x..}Q....1o.^..6q@...".c..&..Wom-.Ic..*....ce.0-?.Z.g..`nv..........4M.q.Z..Z....""t.]..;..bP..J%.V..-...........\.qR..z..@.D.....=...E.X$)._.q.C..99.xz....b.t...........^&...N.k...I.5..I..d.............z..........5%.....(..X..k.X.%.Co[QhK=Ko@*..H~....#.gt....>YI.../3e.8s.Mh=9..&:.F...d...>1..N.|!.v.%..5.A!.E...H.^.@I..@v4....P..2. I.LT... ..m.&.........k.vJ]#.....;... ...|.=_6C>.. ,....h.;j...,...e....:..c3._.8...\.......^..;...b.~m{..F.]....Q...l.A..bf...83O,Lcv..rG._..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2897
                                                                                                                                                                                                                    Entropy (8bit):7.911914862693378
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:zrAjRSiWUe/YN5te/S2V7eYjNDUlmnrSgnkEnbJpHOPhrWRE+2XRYZ63Z:zUjBW1Y5t12BeYhIArLnkEbrOPhrWRCB
                                                                                                                                                                                                                    MD5:D0ED1206ED417FA88CA6920F2B3B2E68
                                                                                                                                                                                                                    SHA1:BE211A8BF57255CC3717349A90D199271850DD6C
                                                                                                                                                                                                                    SHA-256:C15AD2F1C3ED9859B4011FC8E2A08933C49F79467312470372391A05AD40FBBA
                                                                                                                                                                                                                    SHA-512:4B44E889672070DF14C324984ED678D7D52D685AD665E31E0DA892D450161BA00206278075129DF85A3AE464D390511B855CCCC460E44FA398C614DB086DF1E3
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f8-1f1ec.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...l.H.....`.........Y.X......a.y....]..2.,..?KW.sFGe...}NU.m.X`...X`...X..........z+.y.(.....b..VJ.P...Pa..!Y.j..G......*...?vZ../vSQ.B...j.xV.tAS:..E:f.-c...TEU..*2Ed. O....Yvo.._..t..f.....&^.....}.t\.^..7..v..")]'IO...).(y...GR>3.....*I!.....2..F....Z......|...}...!....B..........N>..x.p.M...FWS*3{..6R...^+E2..r.S.LP....h.bb57.fN......E"...@C.VF.v...jq...........e.l..C.|<.+...?.L...U..Ib|<....>...N..t:...a.$.)...g..YTM.^+.N.".....X8...bp.FRr...Np3.b.0z[2.FM...!..m.A...aj....").d.mJ.6......D.=....j..1>i.=!!<.B. ;.LD..H[.=..<-...NYt.....R..J.....UXt..P..$)."...?RBJ...(A.$ ."H.AAqCv.L...(.-W..,.D..x...B.M&...emw..f......#.e.... xLJ..DLN%.h....I+b....I.P...!.R.*............&...B:.$k.Z."B<}..i.p.....W.."Q.......1.A..B...Vy..\..i.".Q*.5Q..YF(....I}p....dj.:..v.>.#h]}.<.,.......$..,.}...sg)...-B..........!\J....BU\.Rg.b..zc... fD...g....C_\g.m..{?....Y..y..!.<.....Q.MH..]*.[f..v/.u.b.7..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):5221
                                                                                                                                                                                                                    Entropy (8bit):7.946923976945839
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:yOWjvSk0/ld+K8seog3hiXWW9m1i9u7tUlncKf6PuoH4HnluGYE0wd/:yQ9ld+ygUmP1HJUlpf6xKYZE0wp
                                                                                                                                                                                                                    MD5:F337F86A0CE477DE9923A1BBD465AEA4
                                                                                                                                                                                                                    SHA1:5BE86C1BFC5DBCB67A1FFC0E2D0C8D1EAA77C6FD
                                                                                                                                                                                                                    SHA-256:05B5DADA8489E4C79F1822D8E4AF950692D9DFBD00DA019AB45003A13BADF328
                                                                                                                                                                                                                    SHA-512:76A30552D25C75E6F2BF0DB296048C2301194A84C15E4835CEFEFB9C07E82E655D574195E1F538D81F8CCCD67C89DB2F8EE8DDA3CB6E0D6A0AB3467989108F13
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....,IDATx..5.{E.G.g...<..]...wT|...Z.p..!.pwww{....;s.a.......^{..o.`...9s..3g.9.....t..76<..`..0.Jj...Q..XUG.. .&cv......7.......VVV...s..T.W..Eeoe.OE.U..\Ng/,FE..R2*..P.h..|h.}.Z.Z.)....[........a%..).+.=HU.H=VU.".CH.O,m0[......T...152..".Q..P....w.z.S.)y..._...{........h..K.-7..j.....[{.@.?.+N8...A].{P...G'.....r0D...m.X..3.6D .U..e.)S..1..8....Q@).,(..:l..j.+c..[.(..x.....!.e..,.n-...n..@..=...9.e...@._.z.,.U]..P,....S..g_.Ii,D..4.t.......jB.MR.LcI.P.....ZM..2....,@....l..E.....<.W../7A.1L^.Z...8..*...F..|.......0GD.%.F=.en.Y......1_$w..!.JC.....^...3..!..)..%.U.....t,pA0....I....<W......Bv.~p..a.m.b.....C."`f...%0drNJ......A.;......!.XV.!.r..E.*D.......z-k.2.....p..Z..I.@@T.#...l.D#...;i...g...3}....?.{.~ipr.>...L..r.0.....`......J, IB...E....w.#..=.T.'.b....?..?.-\...q.:D...@).....y.t..M..t...|...@.._.g.@.l]2o..yl>..m...m....m.......{63NT|..ov......].tW.e..=1. .DC..C.T........B...h.>......S.TC..T.0f.6....60..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3603
                                                                                                                                                                                                                    Entropy (8bit):7.932728182384587
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:9Bj/UULvzvEITibCtmP8q7sWZ2OB9H6iA3DK7bErNebreT:7rUULL2z8yZFDH6/Kc5eH0
                                                                                                                                                                                                                    MD5:BE4943CA7CE5D775E36074BBAC9DE1D7
                                                                                                                                                                                                                    SHA1:39EEFD69EB2F4F60DAB9A8FA3A29C6B0E80E13E2
                                                                                                                                                                                                                    SHA-256:9C7241A4D010D8121B83DEECA8D2D6683525F585BAA2F96962691166F4909D2C
                                                                                                                                                                                                                    SHA-512:FA8FB67CB1AF1C7B04B79BB4D1E92A15BFA763EA296291B71B577DD9B47699F3F4E2A72358EDDE3B2F18F16285E0BF563FB7406E8A0E7C5C77CA83AF25071A06
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx....dG...{..K(r...n........-...#.2...W....mj&W.W%..q.FgV?U.Y...N....s.D.G:..t.#..HG:......}......[uJ]K....4K..^.y.........[........5$.......N,/...D...~..as?c..&......tJv<.[.\.L.]p....+.. \-..\.p^C.'...?......~.y_(...z....?b.;..iw.H........JN..,....d..6.Tr......H.^!t[.e......a..........>.]?.].v.N.u...9.t...n.=.V..;..9...Iw.J.....6z.....@...$x..x..*&.L...>.Y.m......-t...A.J......q....._..5.*v.c......GU.....E......J.z.].}...u;...:..5X.9.p.8{cs.qC.a..V.".5JE....:.....91.....L8%...-..y.....n...dq...gy....a.!Hi.[-d..#,V.....A3...cX.3...Q......B..0.UUYU...{.cEZ..@9...w...9.p.eC...$Tj....o.J..)..;..4....$..>g./..........`.Q.p.X...#<.nPi......)"..).....*9........b'.b;p..|LK.P'..."L...eO.q {&..Nv....#.L9.6- .....E9.....eFi..Z.#.4.v>..j..............>....1.#.....3........(.d......!.*Hv..E!cd&.0u4# ..?=|..._...-....Y.S.. .k...,.......{...G..c.._.N..+........2......Q..T...:!.4d..|Z....t,...A...1]cZ..../
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2952
                                                                                                                                                                                                                    Entropy (8bit):7.916439035262953
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:hqXmu4McnGa9CJtuJ59kVbBskupQ1P5U7/f7RbPmQdqnaECmpNhpssI3gNGZtei/:sz4JVMv1uOPqLDRbPmQdqnaEXhpssS0k
                                                                                                                                                                                                                    MD5:82E255B7D99D86E9E683AC3A4C0D902E
                                                                                                                                                                                                                    SHA1:9144D1AAD6A0EC38D30AAA87905751C1E6C93461
                                                                                                                                                                                                                    SHA-256:08DAB639B147484F64AB4713E1CD30251008322E0EA626CE4F3623188F43AD84
                                                                                                                                                                                                                    SHA-512:4804B72A776111993932F63E2B81364C33029D9CCD408B40F1D640181429BFC522772937AA660F02950E93B2CD6E0977EA27004D378898AB94F70AE0DEA70C88
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f1-1f1fa.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....OIDATx......... ..6D.>...g.].#..~"S*h.{o.03........a...fo..........x..$e..$........t.y.L..}3$uU.1........i.R.kJ[.{.......j..l.15lB.....pk{......_.R...2?9.iU.`v..=..w..}..^Kz.z.U.e).).j0UQ....D........Y..!.?...[.{g..D.....F.5IU.a...C.=..O.>.T.._e.R$UP9e....jU...&E5..H.J@c....#d44..#........<?.%..._..o...'.....[...........\..+..^YQ{....Q}8.t.....Me)....4\...-.RQ.J..SJ.....`!@..F#.....k.|2=I.....G[Yq~A[T...1...Z,.c....q0....k.F..A>....x.....a:..l_...{.o.....=.\.i.M.....p..k....s..h.J.m-.f.o.Z..`.8...!.xB6.R.r8..&.Re....`zzJ....!O...2.O,.OR.o.y.s*.'!...E..@.Ed....'w..#f....t'..]G1........{fE.1b.88...Qm.1.@h.i@....0....t..!R.....n..'DY.%ec>....e......./!. F$.D.....3....:..Z.K.Jt..b.jg..t..$..Yj...+.*...K.~]e\*.!.b.).5??G...,Cb..A.......Bh....+.tFjuX-.n.1P. .A..Wa.X...X..."...@.M..5..G....zHpD..!8].Pk`5.a......C.m....t..9UCw~*.P#K...-...EjB.tuU.}...).B..n..../.oY.........}. W..J..:G.$.:M.......h.?.].^1..f}3X.".[..}].+
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2647
                                                                                                                                                                                                                    Entropy (8bit):7.911684879427486
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:zWvqUrsHYeiqxPrUbJSU02LIXgubGwyQsHCyRkeXfhIxp620wv0aIzQ:5ws4el6b0LbirQspkeXfhIH6bwcaiQ
                                                                                                                                                                                                                    MD5:7BD3515CF442AE094138CE1AB113B33D
                                                                                                                                                                                                                    SHA1:0CAFBFA26671DC22C8F5B1C6F78B9008603DFC78
                                                                                                                                                                                                                    SHA-256:DCEF891001076C10C5B02C72A8C99EB5D9A46CFA4BF660BAFE70ABA914AED99E
                                                                                                                                                                                                                    SHA-512:46F756859BD626571436D5C8E42C1BC29344D3182C26245552445A1644C3734FD66955464CF72F97D6BD7E5DF10E7321D471A126DB4D1400AAF57B2D14F0D445
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...l.K...[.3c;.s.x....W. Z.X.b\.-33.....1....0.@.=.)..jw..u.g...nU...S.B.;Ss.5.\s.5.\s.e.~..........|9y:#.ew/$...$m..$.........m@<D........<u.V.......%=...+?..SJ.{.t...q.l7..(.&`+!..E./..x6...2{....k...o.....Pp.4.....\..../I...3..'..m.SOL.=...DY...O.$...(,....^.....JY.g..........j.'}.W.....#.K./.:.*0.....A....wV..B.#.}].>Iz:..'..R.+3.|......U-....VN......#.........K..>..5..n.._......a.9..>.W.?0.L^9.....^..c..W.n.{.!0a.---..t. i..q.YP...+.o..D..O.t...R.2dv".z..T..(.rY.w<..g.T..=w.\..B.?..8.3....`...'....6....*...E..=..3....{..2^.........f.q.a}....q..$8....1.EG.......;U-.\].......p9.*CC`d..z....a...Np LK<%..V.J...F#...G6C..........X|L.#1.a..f`...n...p W.y.O..qjP).......j....tMS.I...H.T....b8.Qn..6.Q..+j.. .B.@h......5H2.C.....1.3.e.7...k...w.C.Z..$JW.......^.1..8...>.z\..r......z.H!...<.ry......^..%.,.a...%...v.g..\....m.\.....}.5U..W.;2.$.....2...s.C..F."G....[|...<....$......*..<s.?9}....xp..e..*k#...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2271
                                                                                                                                                                                                                    Entropy (8bit):7.859064453434452
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:9SVl6kougrZhucTsJnBy9hNkR9TDjhKPcnlVI:9SVl6dugrZNT2yH6R9nLnlVI
                                                                                                                                                                                                                    MD5:FE2F426F15C252E1D15B9FA52B18B3DA
                                                                                                                                                                                                                    SHA1:270CA86F7FC28EDB632FE6CA375A614E78A4623D
                                                                                                                                                                                                                    SHA-256:8DDFD4869EBD85E66A7F0951B1388637AD7ED75C78535499B6628B6E8E54F41E
                                                                                                                                                                                                                    SHA-512:6D72FBB49E497B5BD1DA3C559970AE700C6A944FB1146F2EF35ECF4757D6F934D0C7C387B102991A5907A3731F0078A45081E90957AE89725D2C54E9713A937E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx.............%...-....)............-.M.=3......Q.......!q.E.... .....gg..U....[..z.^.>..[U...TM...N.&.&.k.s.....Xk."."c...0..=..^.....T....O...-...6...`.."....|.;>_....6;.O...3..&...X!..w..&....._..~a....-.B.....r.}.4../Z<.m..%.r....z.9....V.am.. ..f..Y.l-.s`f....+.D....4.0.P..h..I{.o....8...........m&Irv.....!^ ]|..4.N."...B.].@.qd....R(.q.m...B..Q@.2`.......g..v.B...`..@.!......-.fcs(..x8..N&_.....G....(.....Z...Z..d.u.$.Ic....a..Zep.)M"Z....V.?........K.....%...'.S..,...Z+)8..L.lm..Z.....U...0.2...@.&b]....l..Y.)....E.1...z.~U..O.N..G......d.s0..N(DW=PO........}.Z........P..,h..kd.xo...)@.r..C..U..p.h.0H....8T..ZD..H.r.L.,Z.'..._..F..........u..o.m.6..gY{o..7....2...Y..)t.Vg.`8F.N.#...H... ....N7e.KP.&{.Q.t....z.........D...a}}.....+Xa....,.*fT<p..I1f.p..*.:^.x.....1<.~.g....mn..G....6.,..V.....C.!.../.....f:..Q.}j.^..L.......4.`p. .N.H.;h...i...molfa.!W..}.C..K.... ....%....2...`..Az.&&.......}..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3249
                                                                                                                                                                                                                    Entropy (8bit):7.924975124672529
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:oJEM6aAFcM6gUvQzb0ICuOIzh6OmBKq5wbFNlF3LBvmKbeOr+UIht0eCo7E2V7JX:EJ65FcMlUofRwOm12F3tLFb3rYtV71
                                                                                                                                                                                                                    MD5:7DD6159484CA1B6552B2515FC76B4CCE
                                                                                                                                                                                                                    SHA1:4ADBC35E9590A8F1902A4D7FC7532B9B5C03EFCA
                                                                                                                                                                                                                    SHA-256:4949511772015A8294FABBB729108799A654BBA5D403F7FE2078F1C80CDDC416
                                                                                                                                                                                                                    SHA-512:251F4C666122CD45F2F96D3D26719829D9FFEAE66D151F1C2386E26C2CB9FB58AD03E489C18531ECC6AF7D61AB7DC87CF5A8B7F22D07709A08E263261E1C22E3
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....xIDATx..........[...p.B'..&.._..q$K..E.t.,.%.#..._ffffff...y....w.3.q....j...m.4}..4O.w.p|un.L..U.g.'+.Z.._Q.I...N.j.j..:3.bt..@.EQcfb...o..}..3..`n~^V....~.......-....z ...U...=!h2P..f^..<....T.s7.(zb.K.0^.re..\}<.....e... .......Q.S..?3;.L....N..@....../.~@.J..j...!......J.Z.'....Z...z..k..a...._...4..S........y@...~_Y...C..e...5.s........Y.(W%.@f..0.04..y.y..a-....,.0...!.b&....e&...y...j7.>.x).....O#...;M._.e...'.^TJ.W...x..X..x.|.b....|..G.3...k..p......Y;....N...sk&m.....Q.f.k?`a...C ...........\..T../S)....m4.c.q...n..U...".;.#..Pn..x..f.....R.wu.kI........U..Z.[.tA.........7.5.A G..&...^..o.m@]S...`XS.c.2.`C..Z...3......E..p....^....*W&.q:9H.P.....*..y&......JV..7S..v9........(.....v.J.Ba4r.O8.>T.M^...b.(D@..u...C...nr".c.:.j4{=.j\k....O6V.?..............{..2.....YYZ.j..N............>.7.......sx.^:y..=y./......=.W....5 ...% .Q@..x3..<.:Y.F.K........~....u.r..j.+.)...F.f.M...ui.=zyN?xn....^.s.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3645
                                                                                                                                                                                                                    Entropy (8bit):7.931027513753459
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:UGCoFExi0ww20yCQjf5wA6UmiMMqpdL24HeW3XPlb10Uxu:UGCW4Qp0gjtZlMMqXT/3XPkj
                                                                                                                                                                                                                    MD5:D4DCF761F520AEB4F753C0E55DA4D8E3
                                                                                                                                                                                                                    SHA1:55F3F67B053E353969DC7CCFEC4D60D0AB7C75AC
                                                                                                                                                                                                                    SHA-256:F0689BA144973316D580586B7D56846E0338738FEE3E652837131A56957A99DD
                                                                                                                                                                                                                    SHA-512:FC6D491EC4283517BCC776F39D0810EE5499B1E8DB70355DA2E4F56FF183B89163C5297B0B10A569B813DEB5F72050E48D0373A16AA352024747716EE87F634D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...x....=..8q.0...=.af.............Le<9)...-i..x..W.m...`...-.Lkm..6+X..V....`.+X.u..5....[ebv*J......W.-[kC.6R..Z.....-&s...M.F...U.......y*W..ea.L.O.8.....q...z=.5.....4.\4V.IR.T..R...U.u..8...w.A........<0.7D....pU.{...2.j...W.DU{.U=.......Aj.b...>...2I\...*\.7.......BT. -.))R.w.mN..'..w... ...y4099......:.v.s.#.(.T.g..R..)..j..x.ubSu.M..H".).jB....cj....VS.fC..dp..`...V........m(.....f.&m.pG..d...!....&,.;.+..-.?3a.w....D._.=8..8..v.M-...j.q..}...ktn.I..b.b-i{Jj2.K.&.8.T3..LH\L..O....C.m.(..s..K..`.T....P 2%..D..cUg`.*M....i`~....."'..[.m.S-N.../..............H.1B(............vXlI.-.XI.Mq.$.3RM2.....T..Q.:cU...n.....$T..@..j..`.*..jH.(q"4#....R..5.T(G."A{Yiq,.=..xI!h.c..V...`D.....:*.EO......H.6.T3..m..."$j8.k..o8.....j.....HF...S.PP.U.C..Z....!.*......H)pZk.....8...tP..Q@..6..P?..;..4..G~.,.....i..J..T..J.u."....4.a....0g@...|F..1h.Z...HP....;...)].|....>Y."..."...$;.k...t.......[...s.....o....,..(..I...(D.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2953
                                                                                                                                                                                                                    Entropy (8bit):7.93111909057087
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:e8beKalusFCLIXO/HFBsU5EYWAH8oRoBb9dR23w5ZOoMEp5L10VbChu9HwOzMEk:e8b4MsFh+/HHiY/coKf23w5ZSEp5ZGbe
                                                                                                                                                                                                                    MD5:24E928A7C329945BEA5142B83187D355
                                                                                                                                                                                                                    SHA1:C36BF660C26CCF177931764F07F6A4B7132481C3
                                                                                                                                                                                                                    SHA-256:735DFB93EEFC3B568D5965EB97B8CFA08D8B0DC6E74F85F13D2024A18D9484C7
                                                                                                                                                                                                                    SHA-512:EDF5862AEDC351F22F8E81CAF6E52AD1DC78EF1414137FFA28239A1C14F67219756958DFD2205F013C85DF7FAA522FFD96E6A1BE2B5E7B54F3430B20F4E2DB06
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....PIDATx..Up.........C.{.a\fff...e~Y...efff..8sf.;f.ARe.Z..m..=..7.../..F#..g....X.:..u.c..X..8........o.1/...E;.^V........... [.t..8...C$.....Q...+.mnv..+..w..%...]....W.r..E53us1..p...uT^.$<.I.x..O.O...l...d.=.[..}.S.C^......i7...w.._...{..D?....1H.!/...<....b..3.;&.E.D..4y.N..t.4].c..........(p...k...L...|...n.......y....\.....W.9.p.......}6..k..h...!)"iI.G.5$/....$.c.H..,Z-.W.[..i.....]+>p..{ ..._. ..e..x..&?6..sK.h..?$!.......>.1C.nW..w.k...uX...o..1..\/G.\...%......iV..MkQ...c..#.E,).%E9.._".5...K0./.QUB+..... r..g=...@.@...=.Y......3.o....].....YS..=D.*.:.F...s..Q.2.D...E;..$.R.......E...Y.K....z..0..-1..d\'.#>...(`..;.N.#........}2s...v...t._h....*$%*..P%Q..*;C!J ..q..P.*U...sa()..A...y.S.L.dD5*U3..i.p8p]]..pPn....3...E...VR...$.p..@.2p.b...w.....I......j$w.).....@..+. .*.S.5..nC3..8...I0..A......a'.......r...)...2;y.\...\Y`.H...s...6k=)C.z..E!w..X.p ..f..........D'5..0.H...`.L..pu+.../..y..e
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3522
                                                                                                                                                                                                                    Entropy (8bit):7.919602393993443
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:4l8okz8XkDEiNxp8S1a9C/1nBCHqsfeM9aqrwt:YzAdgmxGS1B/5wHfeoah
                                                                                                                                                                                                                    MD5:3A6E5DD3978AA0F518FCF84492A1DEB0
                                                                                                                                                                                                                    SHA1:D171593EF1EB5C0EBC635E33237C967D2CE8414F
                                                                                                                                                                                                                    SHA-256:A505F202717C10279B4629A22B0B81F7ECD6D196F8C6994B3CF08A05371B752C
                                                                                                                                                                                                                    SHA-512:EC61E9372C784FAE4795A229EDA93910B2C92947215439539E1D6987AE3F0681FDAC89B1FC8C033956425080E6E2B073068094504A60DBD9DCB09F167B44BC04
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...p.....{"[..8....cfffffffffffff...1.r,[.....*[V...3.U.....{.N[...G8...p.#...G8..R.......j...NP.j.N....."w............`......T^Rp..l.l.C.N..E..2.jz!h8.y:huZ5..u#......Z.Tbn(....].T........O-....o.....*T..LE#sfv..>..cf....5...`....lH.CJ-)..AE*..S..1..S..M.]t..kU...=....A.Ej.{|.C....Z...p.D.2....W|.....hk.^4..G..#jz......f.$.)C....t..H..:T..$.B.aJ..Q.&.b.Ns.v.jW...o...w.......-j....+....'....v...Y...../..F...C&..N..^[.:f:...68..q.!C....Ffg.T...h"....V....*.R..}V.u....N.!.DS.,R.9G#4..e.B..@I...r..^........g..[.l........p..sn9.'......M.......!.4..1......D....2.....`......K.PU."...}....q...C.....`bX(... ..@C^..n..1....N..tY.6.T..Z......k..;..$"DZ.b.*.Ku.o.B].k.FH.L.E!..`.R..4......5."...!.. c...,...Z\:.+x....tE..........\m..L.~.1R@.6.Mf...0..l..&..|..[vX.....oA......Ah..9.wIk..U.;a.H\........#.z(1.MZ.DN.d..f.B..1*mq}...4.h7....4QTp8.Djm.bMJ..a."...T.Nj......K2....N.##.....3<...!....9....V
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2174
                                                                                                                                                                                                                    Entropy (8bit):7.8807403424635405
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:pF53KlXx+RZHunl4kG/WQ+GvzpN6lTenY5dpxHGY4g:laVxCOnLGeGv0r1GY4g
                                                                                                                                                                                                                    MD5:5EAD452199E5970E3A24AB81CF658203
                                                                                                                                                                                                                    SHA1:D44028F190A2F4B0498FBC6BD48D4E90E4216A3C
                                                                                                                                                                                                                    SHA-256:EFBB478B5726BF96C83D0C7077301FD8ACBE4BB909860465C890645861289DA6
                                                                                                                                                                                                                    SHA-512:1F78B03E6400E7CFD9F4515A988E79527D8F6BADB486DAA2E46A9B2B598D6A9E335C988924672F4AB29E67A9E41188696DFAF250A8505D8C76E525E48D7DF233
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f9-1f1e9.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....EIDATx..Et#I...?2%[...ff..c..6...7....0/..g.W..L.f.j..\.e..'%.>q.<:.f.....Z....xyj...k...k.....~....`c..b.qO.)....R.-I...R....p|ae...../....Pt..`..dQ..........p...-.....tz..<yp. ws..QfC.6..P...eq{.._.v....M.R..<.:.o.M)-I....._Y...6K......BU...GH.T..Vx..H)..j..`......6t...F...C.?..........o....G.g....<g...-.!.......*.._..&.u...1..@:.,.....h..RX$...H..#..4$U.iXSEb.0"9.D0 .h..K.....:.gn).Y..u]...F....&;...7.[.G...}......n..,.e.|r.......R'..q19.S.....-...i.5.y...~.Ym..."..b('F..".).5X$.....U.B8."..6\E.jbBi...;.!..@Xha...........]d*.Y..G....WF..X...B.8R...^..P..c...f.`........%.Mb-.Z..]-.w..b.....i.5.6.M...#. .1...0M..@..d.L0,3er...........\e...~..p...6..V.,,/...../h..?n...((.a!`f.sd.....[..>....K..D.".D0.p`g....u...]....2.c.j.....c..h*.r....V..orxs@}%v)w.(.a..........N.T..C." ..a..v.eF........CL... .}...M.`4......qlvl:3?.BA...&..K...]...@0c.2.....e~*...`....l7.A........#.".p..D....l.H.@01.]cal.....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):4043
                                                                                                                                                                                                                    Entropy (8bit):7.934448711575632
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:Ul+lLtgSHEljWPVpc7Aq4CoP9qNfoSbIdPBZD726Ons:UUlLNEEbmeF0tom+XPXR
                                                                                                                                                                                                                    MD5:C33BFF8E061A9752985E4197CA85E09D
                                                                                                                                                                                                                    SHA1:246ABB627385FFC26B11C8F5D99F795C77381689
                                                                                                                                                                                                                    SHA-256:4527EDE3A1A47DC957113325EED709FB586616DB29C22CA9B4C195974D1DC1CD
                                                                                                                                                                                                                    SHA-512:AA5C8DCEBEF632C9BBE0D6FD3FFDA0B91A2D97B0051E01B556C342903259FE667051F77B83A3402E2E6C8B7489229279A2E6452C7FAE52D38D53D1F916BF6CBE
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...P\.....s.n4. @....'....n.e....e..u......$....MC..._#....\..j..Z..a..F.a..F.a...1...xs.w.7......:..AP....Z...G.....'.1...TWFF~/`.w.uK?._...X .......]n0...K..gt0V..........L._^k....k....D..,..,k..y73..3}....?._..}K%w.}...0.,Z^)..Lb.....)../b.(..E.K.`P1.fP.}t.$S..&...".v2..0"a..Zu..x^.J...)p.Ad...a.:..\.....y..@..%.x_.._.>..*>rL..bf.N.6i...i.8.m.3{v.u....-&bm............Z{......>..m...6..H.L..D.5.hO{..^..g..s...9..Y...g.....[o\c...b.;.......U.1.ex(.x...]ay7.q.....ow...5v.ge....x\.C.1..>)gje......7..p=........m.<.(A`.....}%u2M2.0...B.I1.t...T.QX.p......@k"..jC........Ry^yid.I.....-7.T~e{~........G..Ng(D.m....1e..s..!>Q;.#e.A.....}...L..}.... .[.:...4.O~.........._Y......;q.n0..Fc..."._...!.b@.c..`.....`....|C.../.7.....>...{5e+.I...d....1wry(.u.e...P...A`0....c.8.*w..}..<T`.......9s+....g..70.~.5u*|...K.O....c..hT.I.Aa0.....7. j0......R_..].0.ac."..U.........~....E>.QN...&M..Ww.x.[.R>"B^Q1.N7NS=
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2003
                                                                                                                                                                                                                    Entropy (8bit):7.855333914088346
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:aaIKhS5SSAg+NR+3eZaztRmHMuqgPVP7t:jH5S3eAnyjPp
                                                                                                                                                                                                                    MD5:CFE262DE21D6C5CB11A04FEB17E4668D
                                                                                                                                                                                                                    SHA1:4E761C330B91CDD941DA83BAF047CE1A1D105C0C
                                                                                                                                                                                                                    SHA-256:74CECC67C28852C37814D2DDD7453ACEB32B690076FD7D94459B9CB45C5058D9
                                                                                                                                                                                                                    SHA-512:50FB090113F6D31DFB6DB75A9E5C8EDAA833E14E0EA70F36048DCA548C5D1300A8DC8B85E75DB627D8E67FAB961761C12AB8A41A040D67AF71B7718DB35053BC
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1e8-1f1ed.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx..E.$..E....j..c.0333{o..j.^.....k/...33..........R*.&U.....t."CE...n..j....j....F%L..>q.n......Y...W.P.WM.....J...1.......U....Ua......c...8s>.V..a.]....9<.(cHn..W..-.?....:w.....Aq.]...KY.HQX.....om...{*..N....W.W76~.VW......x....`0o{.w...'..?.o~.u..^U}../..0....:E....<..`.......e..9*U...^...g=..Y..jQ|.x.m*......X.k..{vf..?g..6.Ogy..n) .hU.......\]}c.~.u.5YY..nm.....g........2TBu.J......b.x.^.<g..P..P....v...J.......O..Y..OUYv..s1.....2p.x..V.|..:q.{...8.................N....J.^...QV.n?..7."B........?;{.n..e.c0@.=y..*.,..gal#\...U.%..Iu..U..=n...G{.Y_.`tB.....5..b.L.6.6 .F..I.>..eD.aX.....<.2aL...;!...&6.......X..hk.X5......<.{...O&..8-.I.......@iLR...,.kgg.c...o.w....N........n.^.X..V..pi.M.....F...F.........!J.~.UM.......2.I.P"X.!a....H.P..i.lF....0...mn.IJ...4.=I).a..n.z..ZZ.a.k.8i..~P....n..2#..U..T.....5ff.n...~.&..F....28z.9|........PU....s.......P.....^....@..Z.(....%...@F...O
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2689
                                                                                                                                                                                                                    Entropy (8bit):7.892270160073126
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:oqBpIEo57+yh5lBVKYrVJThDdpPu0E719nNeDCi5VsAs3nnLBZnZ7Tt3EzGTFtlr:5O7+yhPTBdprI2h5VsAs9ZnFTtUyThhd
                                                                                                                                                                                                                    MD5:5D33E8C19F4B4795C8FE569E1B5A69D8
                                                                                                                                                                                                                    SHA1:BD1174E0CA845076CB867C6C37B0807B2D346E7A
                                                                                                                                                                                                                    SHA-256:8EE9C2528BF31879FE272E8964533E448F7C1D31636946B83D0322EA8377D059
                                                                                                                                                                                                                    SHA-512:02FDEF055E3471856F407B28F002AF33B7DA7BA9DB24425025E855DB00790DE44453FB7D1063978D0CB593C598E0A6BF95304CD21E565DEE025D1FF8E8EEB14E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....HIDATx...p.J....L.......23333..{..........4..d.. [.w.TV......O.....-).DO.&.h..&.h..&.....7}.t.G..s..[....P.FN.Q...m....c.J....=$...W....xI..........9.....7....y.e.n.Y;.....9.h.Z...=..f..B...........f1....F..Z....U.y/.../..WE.yc..u.EA........`-.O.^..K.?eq..Tq.m...P..J..ZQ..{6IN.67.4nn..p......d...t.Q...._...x...>..$..|g............]..0.&.....J%....^_KAm...y.J...j-......Ccj....H...S...v.x...G...&..qt...~../M...Q.J....U.;.R....E....b....f>..;/U....j..x.mX...&....9.sR.H..Q...@I...6.%.......C.D.R.A.EP.`...w.9....76.zO.t.........r.U......;....`..i.c....H..@J......1...M{...n.W.J.".6.....U.A.j.`..o.._..;.PUP...qbH.1..%A.+Lt8....lB7....Q..+Q.^..#. |.(..a....K..t.czf...........3.......3...0.M+.*...9i......OHA.96...p..R.zGi....@.t..o.D.....SL7.(.<><..A...2V........._:.........M..B...`L. .."..P.T....2.....C.k.be.s..=(...I.V.y.:.#...Qo#..A..zg.......;..$O..k.j.i-..z.BF....B.8.3...:...-......X!.Q..w~>...*Z<...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):4401
                                                                                                                                                                                                                    Entropy (8bit):7.952005608226874
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:7wcEEOLlpNmXAU348oOr41dDR8YZDLEFf85zNi86a12L24Kvc:UcOLNmwa28YOIzNiy1R0
                                                                                                                                                                                                                    MD5:576F5ED3937FFB5F29F07797DAFD8BD4
                                                                                                                                                                                                                    SHA1:7DC484A7694A75138CC8925F7BCDEBEE2E71F903
                                                                                                                                                                                                                    SHA-256:70027133AB1B9442C8D4913753F14B72E6C3FBBF5A54928CAB1D9857A0232A23
                                                                                                                                                                                                                    SHA-512:F3899B6C8CB40F8698311CCC70BEDE6D24F5E9F255C7548A1CB162DED8B57A37C732A59DD9AFC5AC4F565ADB7B9ED30969540B6E0E7A795613E9A84288170B32
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...p.W....0 . .1f.p.Y.3333...yS...7l.s.(Gvd.(.$.F..t..:-..f..1.W.u......sO..?q.'p.'p.'p.'p.' ./.......v<.r.\.m..JSZ[^....\C.@.(4...q..r@S.........?[~..C........m<..].m.\..uTK.u3\W.^...JkAk..#..D.7..oY...2.L.X....Z5/.GC.g'......k.. .S.....r4.G..S..Sa.W..]4..D..qe..E<.xt...b1.o;...\<c.(.0..L.;h.......X..iY....E.O..TA..|......n0.U..........{.../.vV...T.OH.#{...Mok..........G.._...krPJp|.J.C<Z.c.x..n..........!...pJ....)^..'....(.^....VqqBg.+..`f...*.c\~..f-.D...[.x.H4......l.....p...Mr.un.......r.z*Eo..w6.....z6......WX[....r...e..M,.!.h......o..T.....R.......Z.`.B . .....Ab..%(.j...E.Tc{.6t:.C..V../......:...>~F.=.r..N\...."C.T.....7..*.0`..K+........,l.qaq4..\.)+sH.h..............ewz'...;...AH\,.5h4J.J.~...HD.Jj<j....3......r..(...$:.0......^L.E_....i.......CJJ.?.....Exg..4.E5n.....#.......v..k...9h..p.8...?x6=.mE?.6F....,.....{.1,..Od......~..M.$#..c.z.y......%;...x.k...|.1c.G..s.[...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):4537
                                                                                                                                                                                                                    Entropy (8bit):7.943199898510782
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:mi/oC5OUOaProkWfc7rejl5voVLfXyZL7vytfSgk6MM/DRq6t4uG:m05OUOaD7jrepuVL6N7K5T9DRq6tW
                                                                                                                                                                                                                    MD5:5D4FC5021603DB75FDEABD28E6E69CEE
                                                                                                                                                                                                                    SHA1:6A5F5C164AFDD25D1938CA720064BD1BB080D81E
                                                                                                                                                                                                                    SHA-256:CA2672D07CA705910DA6D3E581B3E3DC939E276F5E10267F489FF505B44E494D
                                                                                                                                                                                                                    SHA-512:379DBFC4472660E307709856523882E51B59E1EF941CACCB786FF4719AD70E5B69A1B2408D65830C0673D7C0FF077BB0716646D3972A15BE4B64E1A05A1FFD70
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx..............p.B'..&..1[..m$Y..u.....c;...Y..233..wK..L.pL..a.E'.dcH..Y.,if..).\.f....U.T.....,{G...l.......Z{.m.e...1...1&.&.tK)zs..~...$nyr..+Z.._..7^..*6.J....ic*|.=..=m.]m....#..7Z.m\.v.1)..R..l..lTRm4Rn+...9....W........G.d.D...W_....:&0}....}.k..%..q..1.F..R....Z.y..F{.....CPB....t..n.M9Kz..{.}...y....._.....-...../R.'..{.Y..:...h...?....q..ukk...%..)...9...I....T.F.2.'.N..H....'..zx.C{...0..cK.)I.VdH.....F...w....z...*[8{.j.z..ay.........%....W....F...'.].......i)..z....8ny......o..tj..%G...5..@f..<V.f..M.Y<...,.#$...z...7.O......?...3......... ..6....I.1).x.......8..UF.....+._z...........Y.V.ihs=s ..{.m..%..3v..1....J$.P.S......,..n..c.y...K^~..^6.#.5.{P....}..j~...Y..}.W..%l........@....G...@..i0.h.....6h..3.>..e.a....c.5s,....J..,...$b...2u...`p."?.=-....J...Ars{.v.@)..8....Q....t...)...'.2f.{.....?.....4'...Gs.A,..4....FH.:...\J.......ac....Ge...L.....|.s.0.'po....p.'0j.H...m^ye3
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2887
                                                                                                                                                                                                                    Entropy (8bit):7.902457327761608
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:yatV/50QLbUdZgpunJQI3S0OoE3z/Yl0ifSxTZnQfXaWyi43aDd:yatV/5DegpuWwS0Ooi/2V2layi7p
                                                                                                                                                                                                                    MD5:CD7B94AA97A62D9103F850DD8E21E8FD
                                                                                                                                                                                                                    SHA1:EA9809DEE740BD7D4DC73F21F8CEA27BA3E52584
                                                                                                                                                                                                                    SHA-256:2870C8544DD305562D31129BE8510E74F77170C8A89B37F497BC5F278FCEF505
                                                                                                                                                                                                                    SHA-512:E90F39A8583D8202C9DC6030CE228612586FDC1C4E550AD5F8BE80CA89E4310C6EBF3AC6A43EA0135C0BDF681D7EBDFDD387D159F9ED4E43FF3C8FF7C6805DE4
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1fb-1f1e8.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...l$..?.zz2......................y....e.J)3*...7.~.#.8.[.s......O,...K,...K,!........F.z..@.]..h..+'..nV.{........ .Ut...`.8G..........G!.....<.G'~..]..].(7.H.x.o.....aQ.M.LpoqZ.....}.m.RU..A.......lw..?y..rw....J...ngp.8.?..3q.4.....Jq]h...[...3.>....gqk.f.E....*.'.J..V7..~g:z..d...e. _.....k...V..No....A..|.X...Y,w..O..3D....x%n...Jc...WEz)...4Y<.`..My..i...GBlH.1..q7p...40.jV{}V...g..........p.jgR.6.....6..6...{.A..!T.Vza...~.3_..]q| .'....>r4.OU.XIb...F..UHb..1.-U.JD.....&..%0Kq.0..I|b.E......>e ..^.q.t....)P..1...x.^......[V#.*...w'S.A...m.....=D.Zc}ug..QO>".........J.(....{a..H(..B.<Sr..k.......H..j.9.h..k...c..H..L.'....>.(...Y.W...?....*.A%S...D.0C.e....S.D5.....*.....,...".,~.. .". %..J".8...$.-..U.P.#.p..{...HL1(U..T.QT..e."9u...[ ....I.wT@..A..D..).8....`V...y.... .(....s.fX.....'dQJ.!E.. ...v..m.*.TO.A.4g..d.A:.....k.H.y..t..cX...E..>A4pI......qr.C...... "%.Bq...& ]=e..H.BilY.J(HQ.^"..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3013
                                                                                                                                                                                                                    Entropy (8bit):7.909977638271211
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:CuP0LuswJQFHAJGA+kq1MQWRIllhAa0vK+VvO/X6ohPu3nCDxdX8ZStEEeOTh5lw:CuP8wuFH2m1M3ml/SLlYX3sCDAS/5v6
                                                                                                                                                                                                                    MD5:EFEB85DD7FC187C206FC7BC5AA90C941
                                                                                                                                                                                                                    SHA1:F3EBCA4212FE163A656A0237F6EFE21586ADB925
                                                                                                                                                                                                                    SHA-256:8DEA58FD4567E2B90DE95B1CA3C0E47391D78AAF46AB7438FE6A7CD86529BCD4
                                                                                                                                                                                                                    SHA-512:55EE35E234BB810922C8020569CA2010119C07FBED81576C3A01F9BB2C53843CB6A14DF3ACF182FB9CFBAEC8E4703A629BF9FE7FC7A5D9E9F0888385BB5EAF4C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>...c..qc]...{.8...q..............w.g..a..SKz....RiT..=..9g...d.u.-i...~....{..'.M...>..K=....%.E.j.a~..2 &.~.w....m......8 .P..........5.5.z....$YUK...#]....S1.#1....m.f.......:.ae.uIl.tX.......^...a...e$1.t.VI...'L^.M...,.2.#K...V....2.}......0.e{.z.vm.}.X.%..:dsK.t.v"[...ev....^....f.Bt.P.h.Z...t.Vq.TR.NJ.....H...."....t/.../_cqa.J^....+#eK...Bw..8.?.4H.lZ?.O.,.....1...,..9.....0H>....$l....w~n.V...2kq.,.......MW.q3j.2.R^.,kDJF.....H>D...AF...}..>`nq.T....R.l..l...s..[..{........O....`....P..f=.>f............lF....a..=.........!2..F....5..9...H.@]SJxY.V.>..4`......<.4cG..=T..h.m..`..f.`aHX%...b]k.u.Z....j...m.<A.h..f.!`...4.Z# ..#a. ..Z...J.*..705]..VP2.1.....B..Y..P........b.........|m..3`8`@..f...Fkk.b4A........a.o{p.[.e........P.......@........f..&....vdc..G.......$jYs..<me..D.....>.././qr...` ...!HF.5&5.....0.....6..7k..n...[......4..=>..M....h.....5..v ....1.X...X..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3064
                                                                                                                                                                                                                    Entropy (8bit):7.9129081089559
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:789tOjNLGl3nKH8lWf5oJoSJas5rXw8CCd9egx7LL7wchPAXzNi9t5wa0:ljNLee8MqBJaGEAdkY7L3wwENqt52
                                                                                                                                                                                                                    MD5:AC9BABA92F4364B170008AF597811B09
                                                                                                                                                                                                                    SHA1:E142259B2183558EC4241AF38D6FD661CEC31C6F
                                                                                                                                                                                                                    SHA-256:42D17C6E785B5E4B4E777718E37E7281759DC584C464A210698422FDC9C340BC
                                                                                                                                                                                                                    SHA-512:5C10FB8E41315A46D3191C9C09E1EDA154AC10D0B0F370334A4E4F913187B9B669D187B2AE2FAB6BAFD198FCBB24FFFFE3F5BB52EC5459BE97AE44E0391DCDB1
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...p.....g$Y.%..;...,.eff...\.............+.d.f....y.CVYYN.......kb.e-kY.Z....e-..)...c7.$..T..q.:..d.v.P..x7.6...0#.T{.....Y.?.C.V.7<,..t.&....=k...*.v.g...9k..:..s..'QH.HE..sP.pO..O.c............\.WEI">D.3..Z....>...b.z...>...$.D..!...z\...........l.L.\n.==H>.d......?..I..+.1R._~9......b.8>1<......;....~..~.qn5..<.}.m..:c.......2....$....Z.....=.<I.]..m..4.E..Lo/.}V.j.6m......*..UHUoF....6..R_.\&wOh..a.......A..iE..U.;u....cVXyG.....l....>X1L...A..u.._...kQ...w.c..KC=..{..6..c.}.a>O.ID(.1-..=..J.R.......lN$yO!W....t......A......3.....x...N...1.+y.1.'.R(..5..M...+i.T.9.;.s.M;.Y.e1T..:...|)aH.=..l.1...h.%..I...{.}=..>_..l..6.d.MH`.D..........."A.,C......3.!.RG..I.G..q........q"......1..5..T...0K6....A./..3_....a..E.<6J........#.H..e..RA;^_..PX\......41.!......o..^...i."....z.#.z.%.. ...m:....B.t.../..u...p.k.;...Bh#.AP........,Z.iY.B.Hh].T........Z!}.<...z....(.@P.t.O+ K.t]P..@...s...E.....n[.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):4235
                                                                                                                                                                                                                    Entropy (8bit):7.948523086627184
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:huSfNWmUA1G/kDlmSiZfMjNwrP7eFSoUSkjHTMU9Jds1:hdPUUnlmd0jNwryrUTMU9Jy1
                                                                                                                                                                                                                    MD5:C8505E97FA41D5F23C75DBA52A3997E8
                                                                                                                                                                                                                    SHA1:845FE78BE95C6F1ED1F693A95E7823A8BAE32390
                                                                                                                                                                                                                    SHA-256:4423ACA1E1F40CC554EC3ED98387F80D686BC38CED80D4BE3A9EFCF085C14FFC
                                                                                                                                                                                                                    SHA-512:C53AF05EE20124CA8DD59A2E3F72A03971EA3B8C64E308D98532BE20EDD06E0D2A4C3AE2709FFDC2068B1CDB9C36F82C790721366BEBD32BE6E42C5C0D12FD48
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1fb-1f1ec.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....RIDATx......... ..6D.>...Q[..U\{...33W#.....VwJ............@...V.'.k.2r..M..........F.............ho...i....,...*..n5.R.e......-....f...z ........o^.S.<..8.+E.Rj.+.....v..,v......p..{.W.pi...$%..R..Z...Rj...%%...."...../..3......`lY.w.......o;.n..+...%..,.T.e.R}tS.?..=.86.}.B....i..W..3........a..c.C...f.!...<28.{F....to.C............N.;..3e.......'...f....Ubl.Y.g.].W.]...8...T..>...[.M0qEaYV.*.g.....G#......j .I,...S..?..=...Y~.~.i.W<..VU...>^P23....6}e[,...)...l'.H.....9.......`xWS.X.Q.]!...Jv.il...Ke.....-.{..$.....g...b.^q..^.....m...........=...4..Q..=......2*w.(+.y...._.{..1.AI......M.iuc..BDA$.RF.....n....M.r..}...P..P8...,DO.E^~6..7.....G.A...\v)Uy.<p..|......D....8i.voU(..o.@)\.LM'G...@.{k..Z..M.w.....8..O=..i.......Ygem.....@`...hj...T..z..-.F.7...&5t..o'..F}}..$.6.oY......u.P...?...w.W%..o.QU..K@ DF......?..... ?..skC..$S...+..x..e.0.w....q.%l..>l.q...8./.XB<n!.$..f....A.u.i.S..)....3t
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3175
                                                                                                                                                                                                                    Entropy (8bit):7.909937483690344
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:16C5vJb+/hrF5T+h+QwGK5+QEt1IWIaWIP5z8+Wui+6Tzzu1rCcJxsrKK6eQfr/2:ro+MQa+QmJIap8+WuazuFdJbKmfr/2
                                                                                                                                                                                                                    MD5:21D61961FAF51D8E8A7ED430154A4BFA
                                                                                                                                                                                                                    SHA1:97C3F36D2F81F6E3284600CEAC16D06D8A239B48
                                                                                                                                                                                                                    SHA-256:D530E5E457E34F092EE63268A69B6C58EBBBB5224DF6E3D90CF50E1F681899A6
                                                                                                                                                                                                                    SHA-512:DC09C5BC15A01884D26149F58C65E87D9D9E97CA8591A5C2DF6F669E8CD73207849231BE37D1A5A1735AB55FB787EEA0B3F3690AC8BFCCFBC746CB46AF04EA57
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1e7-1f1f8.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx....#....VE=.AO..g..m.m.m......T.{../..J...3..z..[.N..>7........}.k_....)........N..ZuJ=w.G.U...t.%. i......!..C......}..../..=.lgGu7.K.R.j..u.......(...i%W.qx7."R..28......-...BQ..fw..>..X.}.o.!/..cI..\G%].p.K..nI.:7[K.~.E.....Z.INt.S"e'crB....t..W.j.;.R...Q.....w.O0Q...{...S....v.[......^.`...)o..JI..nKp...[...E.....P..Tb...%.J).).. &.2r .....X"p .lI.jU..;...b...6.#.:..+......^s...._.g....x.,..NY...{....F1u%..........nv..k9,a9..j.T....k..2F.D)...19...IN..2...D0.-.g.k.X..C.......y.....RBqS|.w}..#+;......D.8.;.,l..m.Q.[`m.=.....Lf......z..,X...5#."...........c.....<..e...;.Qr.b.RdV%37..!UU1..bcs..........+..... ..3..0......D.^.B YA..h.d...\..<2.x...........q...b0....U. wgkw...#gN...n.L..;i.S..T..@.0..C!..<d.s..$....tqs!.d.6....u2.....0..x..-.`.O.;.{......)^...E.p..2...#.....5.`..M=d4.m./.2....3.S......._..lp{....A.N......2.N0...`.......M.`M....[..J.....2..,0-B.9../.c.....)b..k..}........<.0=
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2758
                                                                                                                                                                                                                    Entropy (8bit):7.929350965782275
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:HpxRuEWAEycZXBWmo7VcH75iXCTzzSbggZWtaNdkPLBz+Wcd2D6H62jcWAaBnP:Hf0EZEyJmR5iSTz1ggazCd5cd2DEeloP
                                                                                                                                                                                                                    MD5:A4577E3849FA67A38DF9A5C69D9E6C70
                                                                                                                                                                                                                    SHA1:786DBA07E408907E82FE57050A80BD559BDB6400
                                                                                                                                                                                                                    SHA-256:92E9B36461652F6C4087A4120F0D58BD26AC2124872987D2B11CF400C5DB1DCC
                                                                                                                                                                                                                    SHA-512:BD85832F0AF2AC8770E1EF14E31E12FD8ADF4EAAAB2A35ED556D21E0180E401B66DFBB48E98A2B7650F430DA88D438D50E115F111E17DA77E14D7D65743E28A8
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f7-1f1fa.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx..r#....U.d...<.......A...........8...n.-Y......F..Z.|..;.8YY.T..V...Zh...Zh...Z.).3..^{.&.I..s.Q..Q.......ap....`0..b..........U..z ...@.{....z..?......$..{-).$.........x+...Q.9u...t ..K/.m.IZ.....O...O..)..QW."..D.V...-....1.6.....o...nr,....+Zmmm...z.WVV>........x...g.g.....f..,..XCC...y.1...#....1.f.....>{{{.._...c.qo.*&}1..w.A..--.},..SJ......L.."......l.8..a...TJ....\k1w.m.G_...xk.k.h.5..K....f.....&....r4..*.........A?..J....W..v......,.K1..h..4.iJ.t.......D.L.n..o......L.c%uCiB.....nG.F.....V.}U....E.^@...L..]..1.[..y.5..4.xw.n.....t..Gf...;.....n_.qM..0..O2:..~(..h5.h...L.2=....<......d...rr.'.........Is.t......M~.|.....=..IW...}...|J.FI$.E*..RR.....{...x@.....<...F.p.sL.s..$sTe....[#no..y.+....;..T...uU3...... q.>.\:...+..R..^A.L'...^.t../N...W...qfcg...!o.........![.c........1.........M.gp.9K.X].q..2.\^..^..S..L2.6.n..(.5...a..#.......E.hL'#g..V...q....Ac....\.}.F+F...3...:.(.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3638
                                                                                                                                                                                                                    Entropy (8bit):7.939822190903473
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:B8WyW3Swt6QBdXkS/dZX2B04ORr+VRrIl2DB8eleK0:SW3Ht6mJkSF8OrorIwFbler
                                                                                                                                                                                                                    MD5:3C498D3C412AAD668C6ECD95E793FD9C
                                                                                                                                                                                                                    SHA1:F6F4BA0400A4CEC824EBD26800E139FB2DBB7BE4
                                                                                                                                                                                                                    SHA-256:2BD379D8D9DC1425AFFC625FCF5E366784DC416F4E62D40FFEB42BA88A872262
                                                                                                                                                                                                                    SHA-512:10067F1933DB65B996D2E7B10ACEEA8208510C3DE00D507B04F81A96C9C3D17133A21EFD1255E8CFF38DE9578407025E9232DEF36BDC4297C6A7D53C164E32A4
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f0-1f1ff.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...p.X........8............3333...L......gF.}.-.8;.c..?.}.N....9.u.-la.[......-.....?......~QF.z.S....8%)wW!y.k....av)X.2.m..b....?.?.ss.v.7.$..$.&.......}.t..gQ.=.....=H2.WHU.......=.g.!.^C..wo...4......*...'.kN...vq..h.........Jb(..(%RL.T.qwb..1...,.m...n.....c|.R.......g.!.......K.vLw:...N?..x........;1U.+{.Lw...n.IlE.*.2.J...XY.....xL.)=EAt.*.Q.p@......1In.......[.g.*.c..W..V1,..[E....zbG.x....WM.."...a.......w.A......N.......|...ka.".$.a.j....K3*.....#F*.2........k."X.%.k.[.X4..e.,....eVq.."I.^.......N.w^..'J... .<.....0..X`..ZT..2.'l..]na.n4:1dVZF.%...]...8B....E..C.`O..H.D.f.PtrwTE...G.X...3..MogV.....vi*Xv...|..B"../f(.k.b...CV..u..t].n8.._.+..l..` ...`.0..k.a.G^.8T..z1r....,g...f<I ..au.YH4C)R..M@#.4....A...5.`.e..#e..U.....(`,o..n......k..r.....Up............,..E.".....C.U....6bC.8...E...9..a....I.d...SD..(.a.A.>..O.b..Z....Z......a.(.1.ki......y......eM..x......ek..F.B..V..5*eu
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3381
                                                                                                                                                                                                                    Entropy (8bit):7.919920090002971
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:hOljMslzNvw5O2hxFf/JaqYDU0IEsm1t2wEGjIUaAHv1T:hON1vwAuxNhsIEsxwEGjEcv5
                                                                                                                                                                                                                    MD5:4D43906793CD83CC584D8B12AD63EECA
                                                                                                                                                                                                                    SHA1:020ED2085EDB6C034011EB6090C160F278B8BE60
                                                                                                                                                                                                                    SHA-256:BA75BEA14664909C8D4746F8189118FC086B955CDAD323638671489AC91E2855
                                                                                                                                                                                                                    SHA-512:D117216300B3ADC7531B1191CB8374DE6C11D6331B8CA1BA2CB5E628DD07E523A3227E50FF56C8DDB1B54569004BDDD78CE61C384415132F275626643B206C02
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...l....S...3...|.233.v...e.-33333.>..;;...;.v...XIk..r....../{Z...]UV.;..t.#..HG:..t$.m@....)K+kY.c[c./.......i0..f[@..j.....X.0..|...8o-.......VQ..1..U=.j....u..8..=..,j...LU... .EX.A..Ix9M.s!I....07.6Z...|...P....x..S{T.V.......*...yaI..a...q..H.h.DU0E. F...,.j..[.5.t9...._.m.~.....?...]...k/..;~...F....~g.[Qu^...=..S..bd...6Z...........e..|..c.E.#.1Sp.B.F..ie.u.....v7Wz.....`[........;5......ON..m...k.$W.4..q.....v...........;u...3jTa..*....E...P..."V..N..c.yQPxx.=R@..bf..$.h..v..h....j4v)]..........$O..|T...f...I...].Ir7.Y."....3....v..N..6.W.IUkG.V.&y.<......[....@.r04:j.m7cG".....9.........R.cD,2R.......G..[..S..k..<....4..^.Y...A$8B...p.....E.PD.q...:uX.Z..Bt.+*.@F>7....X..J.-1...!....F..%'e..`z.....i..!P.`.P./1..tG.0.@ ...7f..T>.{.......)+W....g5...O/....?.+.F......D..Pz....`";.8.Be..=>.w)V?1#..Q.......|..?..g...cs..t.[+=.]_.5.X.0.qOp#.ep.rj..J.x|0.y pm..,...k......u.W.|..=.3O..U...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2745
                                                                                                                                                                                                                    Entropy (8bit):7.907656282025037
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:XtU0DPODGDqQoXR02SfdwrqN2F8A36fq/z/V+COCotxYzOYRjR94FDDitzBkv:XmiWDGeQoXSPfdwFF8W6fq/z/V+C3o7/
                                                                                                                                                                                                                    MD5:0E0E60B788304D7360090DC4BA82ACE8
                                                                                                                                                                                                                    SHA1:B1F6F27BF5682B8DB138E61185726809AFCD33B9
                                                                                                                                                                                                                    SHA-256:FCC3E3FF2D4D7FB01B815765C4581EB575B3002FA07BC5C3BEA409296C9B9246
                                                                                                                                                                                                                    SHA-512:65949E9CC82AABEFF6D80793E3B6BCAC23D7DB2E85283240070F76583A91743BE68AC519C651A5CAB27F5966F27547307B8772054E961F37D9D42F5B7F347D9E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1e8-1f1f1.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx..Ep#....U....C.......Y.n..1.a..3l....3C3.IT.y.F.sZ...r..{:./n.R).Uv..5.\s.5.\s.5.g..O}.w.C&.I'..BX.z..KU.Xu....c.....^.7...$..........{.S...K.6>g\4....a.Og.V.U1.....k.5..`Q..q..........[...>I.U=f...3.1^4...'.s.Y]6.....d.*f.L.!.<.{.X..{,..6~....;w..#..og.K...=p.2...H?.#_/..x..../.........eY...N'a]#.7%S...f.M..$D../6>.....{{{/...v&......&.t;./........m.[..,.U.^+6..&4..\p...7}...Bq.x.0.\....:.....Q7m6....l<..6jJ.9...AU..W..7.....5B.R9......pX..u..t..X.....(.x}8..sw..-........"t.d.P.............E..!f.n.[7.../OV........^U..%.PU..*....FL|d.}..^..d....-.K.|I.t.N0?.8C.P..aP)..%N.\.......l..egT..F.o...!..dZ.....z......k....pf....p....D.N....'9uj.E.Y....}..9.mF..o..lNI.|$.g..|...`....Yu.VU..`C..+R7].......C}fI....T!.... D..s...9....S. ....p...KFU..6...7.f%.)B.|..gx.b......);C.F{..w..^.8H....l......./........0..B...pT..T.. .UX..|.'9.z.s'.../|..N.I.)..{{P......FV....A...../y.....gw.y....Z.?.2...o....~... 3......
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3372
                                                                                                                                                                                                                    Entropy (8bit):7.91844345476735
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:lFdsgCJTQ5VBA7tAZuW78XmzMbqw23uZYIVE+KKAulJ6v/1KayhxkYa/9NCV13h:l7s90A7t3VnbqwJE+hJ6nwLhxOrk
                                                                                                                                                                                                                    MD5:946331E08D8422AD1FC1FD101C28D775
                                                                                                                                                                                                                    SHA1:77F7C86F3D8C658CE72F3F71B3BF805A891DCF7F
                                                                                                                                                                                                                    SHA-256:F0BA0008E91A7BFB16AED8A377338C6178F4D91B00E385A264280DCE785A5B48
                                                                                                                                                                                                                    SHA-512:449A5975DF9FBD87E8B7A93EB716C7365EDED8E11BE5FB2A2C5168132431FCB78FDFFC74ECD3563FC58B3F4674DA2DA31DD5469FD53D8015931A9B155B870978
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx..Z....}Y..n73.3.|ff.`<.....`:......8...&.*.R..[...O.N.W..#.WY.%y.V....hE+Z.V<;...~.....K+....}..~.E:.9..8=.Cd..&@.A.....e.......-.*.?8B+k...a..8..c..3O$.='.~5!..w..'...b.E....=5.F..........@)kH.o/.O..P..E.2 ".X.....Y.S^...r...b.Q.1"C.Q...j....!, ...B...Ax...=.&.0......o.mm...Y..~.W?F=6...;..#..C.-.~O....h...3......,r....p.<.....=j. F.0.p.....HQ......Wff.g@....C..U|...v*...../...:[.._.f@ik.......\..Q.VOg..t..0..j.-...M...DGG.U.Q...".............}.%..]......&.D+l..@.1.P......9N?. "...ph..(.......V*C<o_.k..Giu..je.........75}VB.L....<9WrD..J.......@......Vng.....g..N96..."..h..aa.W$/..)....z...`o..Z........#.f.\...U.5..Y(v..6E~.>.D...K.,..+...9...LB...&L....0j.24.7..O.. .....N.;.1....b.Fe....m"..Y.\.3 D.8e3. . ...F.P:..^z...;........5.hz.....C..Vu}$p.BPs.6..T7.2..)......5....(....?..YjKE...8.4F.].t... d..UOMfKW....+.6V..Y.U*....q63.B.u.l.R..Z.&..Q...!t.A]..MN.-...?NHg..Y.L.fE+.&...`..2..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2421
                                                                                                                                                                                                                    Entropy (8bit):7.909024124380406
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:BtH665T8ciNQJk6+zAf4zXIjkxsgo6MB9iwIm8x4HQp7ay/P:B8mT8Vg6zAfpYxsgbMB99I1+Hy2yP
                                                                                                                                                                                                                    MD5:98B53CCC0CD8529FB80E84ECAEC4A3C1
                                                                                                                                                                                                                    SHA1:C485C59CE18AC5FBB5C353240BA0BA50D28C5E87
                                                                                                                                                                                                                    SHA-256:D58C6335F4260C420EACB9C9335D2A9CCD4F5F8B69BC8D54ABE02FB4C33A3846
                                                                                                                                                                                                                    SHA-512:B1529E11A56C037505B9FC75AFC5180F1E4C711F875902A095C3C54306C53BE2E66CD12F2E09D6AB8E3F535B5E62DC45A0CC9349EEFD4FBBBCDEC515410D4654
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....<IDATx.....Vw.....133.aff.NA.8..c.... ....Lf{.g...=...5.......xk.G..}...w....F.m..F.m..FoO.W...?...NO.b.F..oQ]...I.5..=`..Y8?.\7..%T../}5W..?.i..g...m..E...y..^.g...nO.6y......C).< ...A...)Yx.}._E(.5.._.....p.v ....M..:.k....J.f.? .1......P..$.f....3...=.+..T..Q..Hr.]u5.&.....0..;...5...N5....,e....a./..;n...o..[..vy'.....C.+....I\O.^.. .o...C.EQE. F,&.D..}..q..9.*....H.<....Y.P....b..]q.........K...<+..n|...}.t>........y..eY.....5...aVU.F..x...p..A....;...iK.`..!.....fk*B....7..O.rwB...0JD..8..+j.C.yS..@.....aHU.S.9.L.dw?.cgO3...(..!|....(..xy2...Bq<.p....6.f=.>.^8....7..Y.8.\7.U#s.CJV.DC.W...5U.R.7pP.h.@%.#.......E..Z...[.Q.d.;.@LN.!WYE..t:a.".A..R.S...eo{P......z......&..2.Q.D..YE..I.&s,9EJ...e5...l....4....[^cm.$..k0.....pw..g...8]M.%..WSP.AI.@...h5...A4...xq.........90[.....@nt.Bf..[m. . .'.c.....P.N..Lc$...X.o(.`......U!.Who..........q....,;f-...e]....4.K.2.M..)..&'H5M..X.a.0.d.m......K[:...ZF.U.].
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2897
                                                                                                                                                                                                                    Entropy (8bit):7.911914862693378
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:zrAjRSiWUe/YN5te/S2V7eYjNDUlmnrSgnkEnbJpHOPhrWRE+2XRYZ63Z:zUjBW1Y5t12BeYhIArLnkEbrOPhrWRCB
                                                                                                                                                                                                                    MD5:D0ED1206ED417FA88CA6920F2B3B2E68
                                                                                                                                                                                                                    SHA1:BE211A8BF57255CC3717349A90D199271850DD6C
                                                                                                                                                                                                                    SHA-256:C15AD2F1C3ED9859B4011FC8E2A08933C49F79467312470372391A05AD40FBBA
                                                                                                                                                                                                                    SHA-512:4B44E889672070DF14C324984ED678D7D52D685AD665E31E0DA892D450161BA00206278075129DF85A3AE464D390511B855CCCC460E44FA398C614DB086DF1E3
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...l.H.....`.........Y.X......a.y....]..2.,..?KW.sFGe...}NU.m.X`...X`...X..........z+.y.(.....b..VJ.P...Pa..!Y.j..G......*...?vZ../vSQ.B...j.xV.tAS:..E:f.-c...TEU..*2Ed. O....Yvo.._..t..f.....&^.....}.t\.^..7..v..")]'IO...).(y...GR>3.....*I!.....2..F....Z......|...}...!....B..........N>..x.p.M...FWS*3{..6R...^+E2..r.S.LP....h.bb57.fN......E"...@C.VF.v...jq...........e.l..C.|<.+...?.L...U..Ib|<....>...N..t:...a.$.)...g..YTM.^+.N.".....X8...bp.FRr...Np3.b.0z[2.FM...!..m.A...aj....").d.mJ.6......D.=....j..1>i.=!!<.B. ;.LD..H[.=..<-...NYt.....R..J.....UXt..P..$)."...?RBJ...(A.$ ."H.AAqCv.L...(.-W..,.D..x...B.M&...emw..f......#.e.... xLJ..DLN%.h....I+b....I.P...!.R.*............&...B:.$k.Z."B<}..i.p.....W.."Q.......1.A..B...Vy..\..i.".Q*.5Q..YF(....I}p....dj.:..v.>.#h]}.<.,.......$..,.}...sg)...-B..........!\J....BU\.Rg.b..zc... fD...g....C_\g.m..{?....Y..y..!.<.....Q.MH..]*.[f..v/.u.b.7..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):4037
                                                                                                                                                                                                                    Entropy (8bit):7.924308340556614
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:D1sZwd0sybIG+hPM4ZRHMzPRhk7r/iLtGiB7rDw2NBen:xsZ5WG+dZISTsGcPDw2Gn
                                                                                                                                                                                                                    MD5:F48BD1E4F7569895F1143AC5801305BA
                                                                                                                                                                                                                    SHA1:7E7A23E748DD100243D13E93AD36FA5039223885
                                                                                                                                                                                                                    SHA-256:782145D4243A4AEDC3061C6ACCB79057B3A0477738ED0C35D43269A41F35675D
                                                                                                                                                                                                                    SHA-512:A3278604EEBD15F2C8FCB1C866B9711EFD7F94910FC0DE5CD87A39C7203BAF29686CE1B030D48A077B6705D588493D0E4EB524DE28FC9454E041563E8C85149C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1fb-1f1fa.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...........?......N..L..k...,I.w..yPfW.=.\.;.k.qm.m.mclU..Y:...EU...N..{...j......22......9.5:T}..:.....j...U0+.%D...BOo.0...........Hu.xQ3?bf+..Mm...P....~$..C..SUg..Xf..H..=8....I.\...\.xpb.@.w.~+..r..,.4.C.....F..>TT..b.v...F.......@C;....UE- .:....sH1O.Q4....,..>5.......%.;...z.k....Z.....%.....:>Q.a.Q[..a....a.....]...kx......<........e.~....f...A.%.,.tu".EJ.1U...*...."..69ES.R..|.#...y.q......$....P(.u.....j...i.."....S....l.l ...{.4<.p...>.e.?.y.B.#.A...a>0.5...*.C@...9..LZ,....PW5.)-.. i..e...g....}...,.\...&[.j}.s.S...L.HM...y.|.V_,.L..1...^Q.p..`X...#.d.4.4.B.{.+.0...*...............52Lj....<..|..)M=..*.....].3..r...t.u[!..r.=$."I.......3#Q#.&....4.g..(..P......'....t^e.xD$.b`..`$^........swe..i>......sz.pF..r.<.&.4E..8....!8..8...1b8..D........`..N@...Z.m......>.-B.p..t8.m....c7..s..t,c(-.N...#.....q6....3..l{.....W.i...Y...Z-...{..|M..p.(l........@/.....{..5..B8,...sX ......X3..".Z.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2190
                                                                                                                                                                                                                    Entropy (8bit):7.874642931484853
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:9TLGZSX9YXeUXS2vZf+ykK2dmJjgrIN00+PxVa:VVX9Jg5B+5d/gWPxVa
                                                                                                                                                                                                                    MD5:72F872B89688462BFE7BEF1020506DAE
                                                                                                                                                                                                                    SHA1:C32544FBF39386FE96BD0081DEC10E708AAE51C6
                                                                                                                                                                                                                    SHA-256:CD27B3E55265F548902FAD33DA4DF8809A569234FA0673BA4E6223D92DCB4CEC
                                                                                                                                                                                                                    SHA-512:BB654E93B5E9613328BFF0BC99923FCB1EEF6D0479E059D21849E9C874610E03F2EF3B22C3D483600B6C4E7B8A92D9BE0B0EF8302649DA8FC355CE8A16CD1A04
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....UIDATx..Z...J.,{..f.cffffffffF....E.'...<.........6....*.v.....k{...D..)R.H."E..-.+..... ..a;.E.GQ4...a.H..2yH...r.g.u.B..+.....w.yh.p.Y..r...y.)S.$9B..>..&.et.A.d..>yD......<.r9.E....Yg..S.......0M...yo...\.8.Gz$X........3D.e..B......l.K.f.......b{{{2......:r.@@6.....,E.M.2....8A.z..!!.d2......m.U..L....1O(.B.{{{;l.<....Z.B....I..F..?...8..\."..,...4I.....S.T...g0.@R...G..0..i...'...T.D...k]..8....`..K.#Q..ubss..r9...X,Bqtt.q.N....u?..f...6'\....)x....R)..q......M.s...Bi..Z.*...*.l..3.$St..f...."....';Z..A...S......Up]...NS.Q.0.V...;..w[(....b..8U.F.f?.c...m....../."..vq.....E..f.QW$a...W...1...kg. 1.k.U!<8..U@P8..H...$.3.X..E......p...Y.[....[>.}\../..|......?......s.4....S...#...Jp.0...o.a..7.....W....Cz@...u...Y.~.=0..W..1.L4..e.XO........N......a.;?A...%.i...tGlaa..E...O..w..{......v!vq...?...*iv...+n..L..3/. YA... .TV71....t...h=.a7...........K?..5........e.,V... ...5..6`Lt....o......W.(.j.m.on..\..V..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2791
                                                                                                                                                                                                                    Entropy (8bit):7.904994428886642
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:ATWJf37cmjit4gyb/j8RDRdQQUW6Gc8+DomXlAsr9I1ctPsm1NM14CHK:R7cAG4gybgRdrCGc8+DomXlH6qtPssM6
                                                                                                                                                                                                                    MD5:47727A5B96906C506E39E9EFECCAD7C6
                                                                                                                                                                                                                    SHA1:CD63D7E67740A4D10EF04AAAD1CC1E33DD8E0F3A
                                                                                                                                                                                                                    SHA-256:8BEF17EA3B8989FB62BFD1446FEBCF4FF09C0B63C7966F940E98F4B56C3E803B
                                                                                                                                                                                                                    SHA-512:0E8D527FE5BDBAF7F37FE4863D18320F08FB533CBE5BA9134789E0C1BE3CAFEA373C64BB9A23C30A9836C548EF9FD89DF76F6391B802B7FB7473EAD95CF7880A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1ea-1f1ec.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx....#Kw..[.m......2..ff.D..1F.aQDa...b...P.........}o.\..Z.c\..[]=..s.]<..k...k...k..#.......FQWUW..ZO....q.z..o&}.-.a.{..s...../.2...9z\..[...U3;..yU=ijg..i..U7....Vu..`..5..B......p=..!._..|.^.n7....._.PKM.^p3.L...}....gD...F.=........^K4.....Jm.!hp..Z..i....E.^........m..1p......?$m.wW:..Z...........2\..,...}.H..Q.2..H.kn...*..h.....c{hv..:..Z9...#...".B@....%_\..vW.V.....W..?N.0..!.....j.....C......fYv-....U..3.]\......5.C...V.......MK...W6.$U...HI............Pb._...U..%.@h...!k.....J.P...K...&...d.>.V.a]...hmJ....z..=.a[$...)Dh...h{...F..v.t'.dU.C^E.....F.."..E..*.......51)C...1&....j.,.V^..4...*.".;.....vZg.U|.E.Y..!.. .FP..V.k.q.k.k.WQ.i.)..H..I.)Hc.c@.....F...*.*..GK%..%..B.<".C2..."...... "H..:.R"3.....0,..h..L..,.gN...]....O._.....h\B.".8>.*.of...u..!....R.%..q...4.MA.....h.t-...U4...`^.$.."..<......r;.j...\.5.cF..2....J..x....i..%i.I'jP+VVXUBUc..._......[..L.o&.i.N.%..i.0...W.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3659
                                                                                                                                                                                                                    Entropy (8bit):7.926244822702547
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:C08loGVJPu5dOku1upNuJgu/1ACxvDUL+nAwRvU+usRPJ29WKC:wtBku1A0JguSQvDawRvxusRB29Wd
                                                                                                                                                                                                                    MD5:6D3788E265312CB026D487E206EE09D9
                                                                                                                                                                                                                    SHA1:5D09E4D72CEAA4CD4ACC6B59B45D62156F5A5573
                                                                                                                                                                                                                    SHA-256:2BA2A420745D15FB9DAC1A31665C345146C6D73A8A94E5DE05D2ACA36AC38C4A
                                                                                                                                                                                                                    SHA-512:02DC3DC2B7AC8077370A6B55F8743AA82101AE68DC4463F06127A78FED83C15C3FB30677C253D4E86070DB59C188D17C11AB20B1091DA9EC1B8C89902301284C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1ea-1f1f9.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx..U...v..]%5.......=.a.K...0.5.y.>...03.a.a03.6K.w......9s...........i`C...6...mhC...>........4B.f..\.]Uo..ib...93...0[...\...o.....H~.7..O.%.).e.).....q.L....aOP..B.k..C...4.QUQ5,J D2.k{.n&.O..-...A..~...$...~>.:.......t.a{M..b.T.......s.`!.T.4g.r.....8.,.,.4..*...8 .O.'4..S......{~y..zr...q.-..=..uL.Yi....>.k..[.6]..|..}.m......v.h.;......w0...M.r.... 2...c....Yd\..9y$..J..1.A.t.@..F3.P.A..j/...W..I.d...D.N.X..ow....^..FZ{*..........O..Lm*.iNY/.0..yp.j."..c.....s..t...V.O6....'k.`bXW..c....2....CB.....X....3......G+..g5. .Vzj....v..D.....w..q./zt....z.v...b..s7.s+.n.umY.......!l7.e.&.Y..K.).....Q...a.q.UQ.b.....F..Q..e......6...2.$7P..e%Vjd..K..,.K.g..zZ.n$.t.w$....G.8D...P1.#.(Z..L...L.dQoIJ.*-. 0....I)&Y...T.......d.%...h/.H...q..9.w..P.P..&...XaT.i.n.`-I.B.0..-.Y... `.,..A.q..2?6^0... 2..k.Qu...s"...H.dU..`..4.P.[.H.wU.f<"....F(.."j....9....N..a.....z\o.`.....{d.w{.A.`.f.k.$....).9..R}..x.$R....j....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3289
                                                                                                                                                                                                                    Entropy (8bit):7.92407490348204
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:1fHwtNMYbnfdSz+p8dqlHxJUz69IX2yuP7yMOdnmDMwOKlnJz1d26aKSD9Ntu:MBR4+KWJbSXqP7yNmgWnJz1d2eSpu
                                                                                                                                                                                                                    MD5:8E87590775B34E2C5FB5B2F3C18A4C68
                                                                                                                                                                                                                    SHA1:2882A25E81BCBE087B20912C1BB326D6CB1318D3
                                                                                                                                                                                                                    SHA-256:D126475E0CBE9B5C92514DE449BEF0738430AE2DB567C35A33D0356EEF1C7A60
                                                                                                                                                                                                                    SHA-512:5069AE4FE7C889CDC96FCC688D7463ED49A84BE818F29C71914375721FB9CA4316D5D3347DC9912F72D388C38BDDC922EFA25144F99A9019BC6C656E4FE93166
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx..Ex#]s...-...{<..3.....6..>..*...3o.......=F....ZR?..c.g...S}.vw..-#.....t....@.:............).IKi&3o.3f.p.2.}.|.]....:ydf.p.....|?.+:r..../OX...~...fv...XJ.=........T.Z=...d"Bt..".......-.k!.+~craa............%.4.)...w....r...]..'...<F."..WXM^..03.;.`...Z%2.F''\.r1.x....W.....n1....~%...k..33.gN,..t....([....'.s..'0.....".KL3.c.Ud@..5$..l?3.>){.*.R.2...L.U.. LNRLO!..X..XJ......HE.m.Z..{6.Z?....C..[....BxS..nh.]........&..t.C........[7.#7-..nOV.u$F.5.....F..!%<c.:2..U......5f.;..*.......Fq6.....S...F...%.f.d..m...MMv.l-I..N!..A.....V.......+.qN.......lBS.....8j:#1S%$%.`.....0.......d.19.'.;.EpsL!y..A....z.....".........L..., ..m.$. 8j.wB2.,...x...\.h6..0d.....F.2...Ah..../.d....V.ay.m.h.M1@.6.... .uP2^.1D............8N..X....a.g(.va/.4s.......WO!d4 !...*.Q$....".}..Z.....%....d\......k.;'....e.p....!"x...A...A...>J@.;on..5@..7.7......?..$D..!.4....Asm/....i]6w.{..{..!.5.=n^v....i..v..6...!R{c..}......i6
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):4053
                                                                                                                                                                                                                    Entropy (8bit):7.944116885604001
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:we/j9xQDXqHq/bBZDmYGGrhDe9m8OwTlh5R8i25Og2HdUoz0c:fxQDaqjB0YGGtDenOkrz8J5tDoIc
                                                                                                                                                                                                                    MD5:4996ACA3B56E999FF2BA5E69B8E0ED10
                                                                                                                                                                                                                    SHA1:4003B7B23CFCF783B5A8FDF923D22B556500A419
                                                                                                                                                                                                                    SHA-256:27834CCA4143E3B136EDD504D703E8BDE9142C5C971638161848D020553F1A7E
                                                                                                                                                                                                                    SHA-512:8DCA6988FE0E08E716E77C361CB44ED39F2DE522B1AA4EA127852EE2E8DF20B33E221C3EDF6719314AC7863339D7BFC8B211BB6916CCCCAD59FB014C527EB6B5
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...p.9...........'....;..0...2333333.P8.f....4H.{......O....N...~.ZJ.s....8.9.q.s...&...|....C.x...R.Hi].u..P....h..q1..&..J):m...(+v....w|.;.wAa.<_M..L6.9.iZ....x.R."P.,P*..Nx-u(c4..%0......a..m..RnR........@<......'..3..vz.)...F3_......FkB......Ha8...@... ...Fi..A..-A.$...M<f.A.4.e........<.Xr.y..b.u...tn..E........uSs,.u':...k.O...{.........<.][.Ti.p..,..Q....3.D.#..+....(..Z...K..X$...T.T..h..\..u....<.=0...\.s^f....+.EM....;6.8.v2.......r...'NH+...".q..Z..Z%.%.G.v...~..T...PS...e[...JjS...9~`W...O....A....+..B...6(..*G.".O.J.h...K.....AJ.....4.x...*d1Z.F`gsy..}."S..N...;o..~f..{...-.}.%[-[.I...3....u;..fg2.Bo_.9.m...S......Im...".L.....M.H.6...\....JK...Yc0......eBA4..@.B. T..#0...=A.q...Xh.>D1.....GX.P.=.6..#...i....7.)..i...N.....cp..~o?....7.i...FF..(.y...g3......l.r..~s..w5..3..4.d$. ...@.......u]..iA.=....c....?...~!.t..zp...01.. p.CQ6.j..I$H...!.U.!Xp^./...n...-]@.w..d?...:....T...<nX.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3261
                                                                                                                                                                                                                    Entropy (8bit):7.910335718401039
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:4XLP2v/93un9fNwt2OW9mKLc+YbprrS+Ook:tnwn9StCLc/bg+Ov
                                                                                                                                                                                                                    MD5:5C027E03B6678468D99173450AD65A5B
                                                                                                                                                                                                                    SHA1:3933AD349E3971FAA82075B0CDBC96689F7C825A
                                                                                                                                                                                                                    SHA-256:95D9B577C68C1A0A25B220371BC463C5F3CC2852478C79C35538DF2835599CC6
                                                                                                                                                                                                                    SHA-512:2E6A8CE2DC7EAEA3F8342FE0E744A4DAB3C8F6E7C023536574BE0F9F7DF8D480F35BC7234DFCAA5DA9F300ABB257A3730AAE0AC71A6A10E84AA863BB6B7115F1
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f2-1f1fa.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...1..0........P...H.....e..5..#Ks....4........4.....h?..^.l...9........Z]..T..C...w.?lN|q.j.uNVW.I..;.W.u.|.T/...fZ...U..]..-..N(.....+.X^.../.R.e`u:..c......i.f..5...O;..r...4.UC.AmB2.G..P.w=...1.5Y.....u/........6.].13..8f.9.:...s.v..t......P'.....2..U...#...+......R.UJ....._....-..o.~Njw<.6X[}q...._.|.....js}s`...WE...jP..Y."eb.4...cRj......29'.U.5E....H....+0.r.....N.V...%m...N..L^.1.J..{......_.....z.q;.X......._.$.%...N.#.V.M.8.cb....g].q5zgc..i..yf..1-Y..:.pJ.&WKm(y>..h.F.3s@..dB<v....T..fc....q7...X>:Z.!.....CV.c.b;.xCc.I5...."r|.....c..4..B06.l%....l....a..v..a...f...A.SC.`... -.'k..S e,..bd.$S..X\.V..3...IMX]-............#..........P#8.l.3...1...W1...~I.`.......! ..H.` K.T.B.8j...=...P...q'...6... ..6...q..&...]k._..#.).8.5*'..z..BXRf.3T...m...@.q.......q..0.;...`Y.v-:.....c..(t..7.|.,..b4...."..k.:f....!,.-.nKk.;...........J..QR...8.e.H.BY."FX..av. .`..v -]..L..........qc.m.nY.=-.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2659
                                                                                                                                                                                                                    Entropy (8bit):7.879072628982932
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:hP+yKFRS2ZfemxlfQavpiGEE/E7Nm6BcwNI6HmIcxM6/OLq/:hP5opOax3EE/PNKzHmJx/
                                                                                                                                                                                                                    MD5:15E55D57D6656AABF58623B7D329FF3F
                                                                                                                                                                                                                    SHA1:952B745A6EC0AEAFD61FB7738271257E33B15281
                                                                                                                                                                                                                    SHA-256:62314937372B90101CE2D80D73F732588279359A2C83AB2BDCEF0DD6CE5B7A23
                                                                                                                                                                                                                    SHA-512:CBFD4A531E28DD9ECBCF8E9E759AC67B02DA97C0C0670E75C389AA1E99B2E2D5F34526D681E910CEA662283E59F6EF744D69FCFDBFA75F16ABABD855404D8990
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....*IDATx..T..si.....n.m;\.m.F...m......L..I..;..$....p.....&L.0a....w.I..|.w..M...S. ._(..a[..T....s,.......?.;l.......b.].T\.r....Z.f.Uf.^....e9...E....v8..E...0W.1 ......^r...nuI.b..o.X..C{c.A..q....`.... v...).Js...B....A..9.b.Z.J0. ...5./.....l1..>..WV..]..F...r.....oP..c..n.v.uX...3%CI...n.G...e2.v...1.zzz.B...0=..va..* 11N.'.......&A.DD2...+..........vvv...z..x.......q.....^24.......}3o)....}../.0_...&.8..........."...Q3 .3.N;A9.J..,.E...P...F0.b).......}.pf;...g.|.........?.n..>..|h.l...Ng7J.kl...*.Mrp.4}..j[[[=..K8HJ$.r8.....p ;.p*8..o....e.]...-..b..'D4 I...m&..1...o7.E....a...5A.IF.V.....g....8q......<.O.........(i.k...@...C.. /..,;q...\....(2.bYD.=..a.<."..E.d..._..6.'Li.B.P.K~....(i.&!.6T...LF..i.X.E.r....f..d...s80&.....<.@Z.d.]y...G..3.H(#/..X.xl.Tc.._.......a_...go....N;...k....g....n6u.aM...y..a.q..R.U|.2~m...3cP..0.?..jQ.@.$2(.....1*`S.l0...'..JL...@..b2....o...u.s}....:..:..>.......L30&&
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3338
                                                                                                                                                                                                                    Entropy (8bit):7.915451844011547
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:551SU4JE7nFkJisblrdinUBZ7wuZKeMes2wQ:5LSRE7nAiYXi4wuZHMv2/
                                                                                                                                                                                                                    MD5:B3CF685DEA0C175477A848C668CDA9C7
                                                                                                                                                                                                                    SHA1:7DAB54DD21C5A2F3665AA8A30E60919813E8423D
                                                                                                                                                                                                                    SHA-256:BEF1A3B66236D2D525F423337EDF65EFC71F34663149A003D6C9D415167F41BF
                                                                                                                                                                                                                    SHA-512:D060127490C8979F97F72D231BDF29AB4D10435600AFC222D9697708B3F8A858B175A98B007F446098DFCBAFAD279CE9DDBB75D09B3C893B321AD2EFF371C06D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...p..EOVIj2.;....?33333333..cf~....=....-U.......c..-.:Nd..to.J......6...mhC..........4........0..#...ijjN...`,#.sn.:9....H...?.Ec...>}...nB.R3..T..zI\.8..".N..T.:Su.*.....k....!I..$....r&;Gg6...D...?..B.T4...t.L.0..0...7.z..nvAG..'/ .K..-.BPT.jF@0'h.`i.T+.j.$..CQl.....^X.=.8......ki..;qrscrr?...k_.|Y.?.....bvc.&To$..B4.F\../r.h...X..sbXX.!o.}..."...j.1....4..$...k,....|:4W?.x7.%...U........a..}..w.J.......']VY..0X.z.V..i.q1..`S../.>v=.7J.+...0..$..&#k.]..TB@B..!R.....E..k..ET.-.0L@.C..W[".. PZ.6m.F......J....z..l.....5....z.y7+....H+....d...f.....7.6&1.h.. >.. ....5.5.Z"f.RCL......\.;...:.l-`y....aN(4P...w!.a.h...>...7H....a.1B.r)Y.|IR.{...... f..W....Z...k......P.........".p......z....+.GA.-.rt....YZ\...w..5\."......p..V.sFi~-.r}...D..v+=U..@...;.r..+A....D."...jL|.7..=.A. ..n.{..Z/ "..DD\..LJY.u:U......n.R..U#V..s %6$.. Tq.....M$c.,..?B.../...8....\..`...........zB..uz..`^...]9...........f.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3491
                                                                                                                                                                                                                    Entropy (8bit):7.9294883374217555
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:2nehf72xhCrNCMbT5Zm3h4CdSVZaPJD8m3Uw:8ex72+pCGHCoVM2+
                                                                                                                                                                                                                    MD5:E599696CB6AFA449320E3DCFAE10A2C3
                                                                                                                                                                                                                    SHA1:0D48A651BA1823D45E6A0D32EB03F60BCB099566
                                                                                                                                                                                                                    SHA-256:10E97A9C12211237E8F34B85CF98E17FBA36CD61C10919C090AAB475521EC796
                                                                                                                                                                                                                    SHA-512:B35990AF264826248230F9F18510BBA166B377661B18F2660B14765C982F2E2D39E54AD5EA54882E283FB21592D478BCB150B41E5BC2C50E46348F5E79C9B254
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f5-1f1ed.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....jIDATx...p..E.i.v.........?333333333.c.a..........\......\;.Hj..-....<2.d.M6.d.M6..x..}?..ve~...E.O..w.|R..$.RkH.@.c!$ai.... 6.......;vo....c...I.$nt.=...].b..(...}.Tp. .I*@E023..4...49....`.w..8..}...5...d...1j...\..{%...[\...d....d...y.>....... ...D..Fj.....D.Z2.c<...........cO...a...j.|....,=..x...=.....k.{3{w.{..nwn...".f.<......V...r......(....^.~. B.z...K.h..`.......N..+....1..w.<z.T...ph.......7.KB8]K..F=m....9>.:Y...ti..K0......;.4].g.m.T.c.....).QDJ..P.*..q].....bW.}./.#9.!.....3...X.......r..Y...c{.Z.W.s..<k...|...k.x&.0..-....:e.aV......{..H..vY3..E.r.]..j=U... w.....uA.W.@...>.f..q!.{g.u""...X`.TI........x..l..~..MF...c.ZMO.%N..I0,...0..T ......7..j..W..{...(......n...m..p*C.TI.;\ubv..|....x....S.x..W2..4..i..........R...k`N......06..L.Z5[.%.^..3..I....d.... ....~.7.{..?........S.$!............"X...@0.`.h.U4.'.A_.p.T..J.....K.`....IL9y{..o..|.....:.?.v.".$...2zA.z....0.b.z.4.P4x...l.Y.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2811
                                                                                                                                                                                                                    Entropy (8bit):7.911003253380387
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:B+lnm7QWXimlBwCyee01NisEpex40M4/ED/OQbptSD4L3RW51679z9p554AK6V/I:B+ZOisyeecgHa5M4cDmQfqU3Rs67zhFE
                                                                                                                                                                                                                    MD5:5291BC51217F1CF72F1777E9B7E7957D
                                                                                                                                                                                                                    SHA1:66BE7EDDE5B7404ED6EF2E344200101AE6958637
                                                                                                                                                                                                                    SHA-256:37A27033C61006F5C15DF1D490F8EAF56D0ADCC3E6C894FDA73B147CD6140813
                                                                                                                                                                                                                    SHA-512:D62D887067DF12873A28B025072897158AABF33E881C565942E4508291BFD4A45F91E72F6E2AFFD5DE97E0F25484325B8D703604CAAF849961E797FA71B2EBEA
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f2-1f1f3.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>...g.@.,Q..NfUcz...\.m.ac........m...]..U.......3.=}.z...7.8...Yg.;@...?l..7.R.s..9_.k...K......4".g!.twv&.. ..o.N......d..M{).%.G%..e.>}..#.y...x.<.ssJy....2.. )X%....!..c,.#..7.xf....v .....~...[.y+g...;..7..,...x...,.:q8Ntv..u..Fs.Nx..3.p[.P..RY~(......F...._}.......Q....!..../t...;..x...?....lw....\<*..W....t.dv.'.v.....*......jv....^..S.Rba.......V..^.b00...#.O..F.....<.@u0.Fu5.....D.N_.>.G......+1...ng.T..^..r5...E.......3+.......w.4+[..I".2z..vk*....0qcx8#..CJ..J..r^.gG.......a8".zDw..*.8.btp..F.{......~]..|.?RY.*...t.j...of.9.9.a.Pg:...x(H..~i2.O...]....2j.%....6G.a....@T....I...X`M.9'.T..T..!...s&.c*.VG&...j.....`.^w.N.Q....,.....X3.A.....T..[=.-.\F..n.....a.. ...X50....g)kA.8MP..V.b%_ .Gc.N88...`E......`..@.....i9....z...4...0..]..;Gg[...p;..r\...0.PJ.;a:C1....9]C.P...!..#..C...*35'6.-,kh..#:..Z.fk..P;>@.z.u.7...C.q{..G.C..... .:1.....2..+hc...*.f....\..oG.^)f.........*...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 13980, version 1.0
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):13980
                                                                                                                                                                                                                    Entropy (8bit):7.982662290564627
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:384:xE1ZUpMQcRcGQO/z6vwr1/4UcKURb5nbC5n:x+OcKGpz6vwrB4cURBQ
                                                                                                                                                                                                                    MD5:B7D6B48D8D12946DC808FF39AED6C460
                                                                                                                                                                                                                    SHA1:3F18028A04B3FB39BB1CC33DCE401D04E9207970
                                                                                                                                                                                                                    SHA-256:D4AE5188A65370ECFE28F42293BBEE8297CFD5712C6AADFDB270D48F2BCD88B0
                                                                                                                                                                                                                    SHA-512:7C719A3026913201C92129F92B5C08BBE4344FC9C3B2D95445A3EC23974ACC7DE4555177145DFB8AE007572D03038FB3461E62654C386A60DDF32B0608EDBD7A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXiWtFCc.woff2
                                                                                                                                                                                                                    Preview:wOF2......6.......n...6C..........................z.p.`..D.....h.....B..6.$..v. .....E..^E......`......E.....L.2.].).=*..%.C.d"Jw...n..Y5...m....K,q...u~....>....E...6...z..:Bc.......ww.7.O.04....Y.k.U+I4.f"D...,...mv...@ED..A0..*....E.T0".t..M..\..x........h..,...".......|B0.ar....u$.jw..h3..wX..;n.Q+..B:*OX!.I.......k..#..b..I]*.,.6...am.........)D....vhJ................l.....EU.".M.=QR#`......Jz.:+....cw.S.\4w_..8K.'.3..Jm..;....g....m...K..\..b...O......n.Y.*.........JQ}..;......Yg.L.L:..k........(.PA(.K...[wyi...J.2E...eJ.#4..F..0Q.w.....+.-..)Y(...@...o.:.p.V.....g...Z...^..r..V...|dE...p.S...V;...0....$%@?.:..k.2...T.W...Kb....m.#m..`..V.A.;M#{....}.}n/F.2.~.b.Z..5c`x@........hOj...E.c...,...y6Kn....,)....S...IE...[......`.>!&.A.../..p..V.".....\[..._ `...#'....)L8..Q0ba...K..(.I.Ti.e.c`..........-G.2.L*U...bh...sprq..._@PHX.............#.(.Y9y.E..c*U.R.Z..5k.S7N...".........{..rrq...|..3...5.~.......#B.e..4...vprq........B...+(..TM.y.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2280
                                                                                                                                                                                                                    Entropy (8bit):7.868757119051704
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:+RX1N6kX4RPmVVV6a1ZHcB1xax/Wl4L+mu7:81UkRVVR1M3a5Lu
                                                                                                                                                                                                                    MD5:1EFCE1A053FE61D05A90980FC26420E6
                                                                                                                                                                                                                    SHA1:B1EB21E2FDE9C2FDBD2A4A531619B0B7B8E7EB76
                                                                                                                                                                                                                    SHA-256:8BA8BB29313DD0EE0C750AD22E8423AC6762CFFFE53F82432B4024441ACB1CDA
                                                                                                                                                                                                                    SHA-512:86EA1C155A92194488E1A5ED55DAFAE28C46128C4325500C0300477B477819804D40479825D3FE48F6964EBD96B49D33EA5BAA244ED3AA6AD3E6A9491B10EE31
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx..Y5..J..W.......2.33.w...c...k.....13y....g{g.G.......b......3". .R.4Xb.%.Xb.%.Xb..'./...gd<.d..n.Z.f..P....s.......x .<l.....j....E.P...A.mmu(...;AQ.....qW..lQ.q.....3.../^hF...3..}.sM..B...0..I...nl.../...<.H.\(`.b.R.i.|..}=...EqV..0E.....y...<.c..<_X..........$p.6...v..Z..............p.%.{o.;....C.........FX....!........Z.u..Z.=.a.|-.X....P.0:.=......F..7y...X ....ZHVV.....;".........~.....C(v..7%..w...R...E.n....U....9..J.k...lv)...0E.......W.\.k. v...MIm.F..IP.c..&AZ^.^#.m.@..&t.H....;...t<.B.C3..d......r++#.no.4.n'.k...xH..0c..[...tC.;.D.....w)....x....LH.Y.S.......m....u-..}.*.v...A.(.s..V....Pr...R.....t..n....,.8.$.D$..0...b.1..4.O.M).J...i2...4^...k..=..#E..,..........Z..._.`..Q.(..A...F).i.B[..4 v....s.q.\.......@.A.0...)..fF)%}..IQ.s..QH.5Q.<.... n@.f...|U0zA..R.#...j.R...G.."k.........D:(4...L.Z.....a$.;...vDd._.t.wK..^...r...nJl..~&.wH.-....O...<..<...5..x..y.1M!..q.....&.J.z\p,..S.....X..=d"
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2544
                                                                                                                                                                                                                    Entropy (8bit):7.887953946545249
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:SAtmublaQq2+LBDL9FQI3z3125g2waB0ddED6qsnI:ZZblpq2e9FQne2wxdcWnI
                                                                                                                                                                                                                    MD5:190EB05B8EEC7B672F5A7B3284570B16
                                                                                                                                                                                                                    SHA1:B9062B4B25437A4BE5495F6A6842B20BB557614B
                                                                                                                                                                                                                    SHA-256:CF50250FD212291F8F672EB7CD3635E7839EF71D2DE7F5CA57237BE64F21E311
                                                                                                                                                                                                                    SHA-512:3866863CB9A82AEF796B41551463E03ED072AEB42072B7E588E668C69F9604AA2C92C6BB993631423625F473C0E355186FB8884A40119EC05C53063BB5C43AB3
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1e8-1f1f3.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>...g...$..=Y.-.jx.......?33333.~fffff.E........n=.Z.x..'n.(:oeg.p..w...l.v..).=.A...T.+....$........C@."....ln.].|.F76z...{..s.;..s.K9.....=..e..Y!a$ac..Y.....o...1....s.uus>.....b^.u\.S^Q.W.~........r..`.:...rTJ0Ih<)>..H...w'K..C!F..X.K....z-.....on.+..S.w...q............vy.....m.Tv.q....z.....~.R...b.$.R.R...........B....Bv..7P.X]..}..V...l......c.j....h.*.......p...N..c.......w.1'...J.I.P_..H.U......_.R.e..`gC.s.R..[......S gT..<q........G........]......1..H.qL....l...N......t]o.+.].u......'...i.v.l.P...:....;MZm.7y..{!g.)S.J..........:@..p?$.C......%LB..cd.\x......|...F.&.$Q..-.n....:.X.~}..b.p...0... ...#.s9c[..y...0usg..y.......|J;..".h..s.-U.....hg..8qc.....U..."!...V..@!.j....1....?...7..w...g..%..f!...\......q.*Z20CF3x.3>...!b..B.`V..Y..m.^eH..2.^a.. .p.....e,....%...((-..Pk.@`^......3...F................;....vD....OR....[..k.o*...L.......B...eL}..3........w......"
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):4587
                                                                                                                                                                                                                    Entropy (8bit):7.944182043117787
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:cUGmG+jY+k0UwQGt4mIAJv6f3t6tfrfbdB+c0sO5nVButmP9MYjV7soOpiyKcGD:DElcZv8cfrBo5fnjpsHKx
                                                                                                                                                                                                                    MD5:CF1A958A4D5D81F0CC5BFFF544B186D8
                                                                                                                                                                                                                    SHA1:4DA5EF8D33567B07CAF6EF706290F9DF3EE6A35C
                                                                                                                                                                                                                    SHA-256:000C18E54265A25D555813FBEC1B3BD97C878AF016F8825BF2268C361FDDB39E
                                                                                                                                                                                                                    SHA-512:581B891B0DFDA139387E4E954756B0015FC200A9E0FDFFFE0AD94BD9038AB9FC46C058BDDB86BCE6ACA894C0388535F7328C7F232CBDB1EDDFD46BE8A40BF44A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f9-1f1fb.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>...Qc..q$....Y. fYd..5........0.......?d..,.(..%uwe..#.......y~E.q3"m..........0.\.9W..9..T}..^....*...cd..$=.(.........6...........UmStA!.....k....\.B..4Z.W.U.(.4'0$.g....}..s/"O..T.>....+....>)...@ICmemp.........\.x}....4z(.`".8...DNq......./.GT.....%.X......,3..)35.s`.3......:..?.iyEc...{...E:....../...j...n.N.W.s..U..+V..\d..l.:.%.:...a..!.....H=.O.;......D.. ..E.......I...sGe&2....5..(.aV.'...>../.../........x......J..3@........3..)]..*.k..oxl..G...+W.w._..EFL.aG.-.oq.)......H...d.>....?OL.Q....(%N.....E........]......^.j..\.31.!........z....'.65.~...W."/.EFk.w.no.....(.;R.p..vB..z.........o6....TUy....;...QRQ.25.Q]].+_w...x..~..dH|.tU/._...o|.../..s..W.V<..".. H. @.<.10L...(...b.......s...y.._@.W.....mo+[w..T2u..7<J_...D..&..t....A_/.Zl>OI..Yb.....i.~./.}.=.e......f.J..g..+.w>.g....U..B....+q..s.Ff.x_..:s...).(.{!...7?Af2.g?..V\{>..?.|...z.,[>.K/y......t..CE..:....`....H
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):4491
                                                                                                                                                                                                                    Entropy (8bit):7.935834812558798
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:Imxy+OQ4h4ntH+Zi/IjrEZHeXCx+ihRDKm5Vl5+:IIhOQ4Wh+0IjrEZ+yxvDKm57c
                                                                                                                                                                                                                    MD5:FEFB90A713345264DBE654C80F61DAFE
                                                                                                                                                                                                                    SHA1:EC341969AB1E737E786A091D40EE51ACD7A52248
                                                                                                                                                                                                                    SHA-256:1AB4C94DE84C16F1BF0BD308C2F45D9AE24AED4E3D33C1FC2105A83F98EEDFE7
                                                                                                                                                                                                                    SHA-512:3446DD6C73B7F9DA8D50BCDA035B450E97040C7951202D4AB0750A10A92F401120EEB559E70B9A95D1157F21EB2C081386211BAFD2B3A800A17CB3F502DF9F62
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....RIDATx......... ..6D.>...c..m$Y..^U..2.'q.a.qw...?3333333..a.d.'4a....e.....tb.e.;....%q.[.....^|.w.25.;...we..|..T5..M...d...ac.h>.]..s.<|.O.R]..RK..^.B./St...(..-...i.....AMf.{.J.>..T..sDL...h...I..S.?2;.yb.........y..T..A...(.W...qe.g....&h..S.sA=.)A.jp>.....)(.....$.....?.N.(....H...'...Em.....>E.b.UR.....C....t3.M"nU`.5.lMj#..E........&...}.s..4.4.....^-.cl1PB)16.....ri...#4*Jj.4+I..[...K......Z.{..{......P.,U*..O...b......A.NN..`D7.n.1>.......gf...F.B..8..j..6.jP.J........;D5 ..,9....y....Uj5...R9......U.*.e.A.!Z..>.R..z_9b.....D.HUDbDr".j..".%".....`...I..`6%...,.X.`.avZ. ...P.G....f.4...*..."(d$........JK.3..I...b.....1..f...."D,.D.)..1...D.c.#h.a.L..].nF.BP....0..aP.Q.....J.........?..h....ObrOce/......"q.c...1....v..*..UD..+"..j.B]f>&.0.D...F... ......{..Qb...Vl....a.7#n'F.1......l@..2...#.i...k...N....P"..0{........_.h1.r..@..)"......6Hw".....h_@...a..N...MD....63gJ`rD9..P..g...YN..3.l.....:7.H8
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3444
                                                                                                                                                                                                                    Entropy (8bit):7.93694357884232
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:hwQS2IF/OkMg10GqQwDZPs79GY2AyN4IafUN:hzSokT0n5A9Z2Ayxau
                                                                                                                                                                                                                    MD5:B65BADEE0FA7EA1EF60B2E918F8A5215
                                                                                                                                                                                                                    SHA1:1788FE44FEC21473963B6B72A5540C756E601933
                                                                                                                                                                                                                    SHA-256:C902FD564F04CF607B5E328F615A8FDA50D4A2B23D8C52B331C4EE65BC2670D3
                                                                                                                                                                                                                    SHA-512:67B80ED0A6E76EBAF964A13979D87A61D04C328CF9E08530B882E08EA25F6D30B809A10A80EA987D72FD337DEBAE9064AC4D08935CE404C774607290D49B76CB
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....;IDATx...l$.z....{...a..p...?..p.AQ.A...1.Da.\f.e.o....M..N..&|..zt..x.T..g......}.k_....%|......4..0...Q..SM.,53...l..BXu.........O......C.....s.3.S.vF......Dd..D?.I#NM....9X.`$.sr?I....+....vd...4.....?...k/..6..\T..r9..W.H.Ld.|,.QV.d.F..%...J.....s...N.N...$.j....WV.....1...Y*.........D....w.-....W]....N.<..).....\U;..G."l..r.`..s.[.Z..B.......i...,..zz.~.E....akkseg.}=..*%....4..^.j%.;.f......n%.M...$~...[...Vw...cFW..`.f..'.=X........aU&......[...y(0B..F..........^a..)`8.h...M.vRD.X.&...dmc.......:...sK....v.W.$<...}...Ys.m"2tH......l.1.!sEpU.R..T:!.d...".C...[.....).E.0P.HQ.E.3....X...F.sD.fBRx...4.@........d..mue..D....;.j....x.w.....3P.T......!z^...#.\W....a`.T&......;<.7$%".)O+.!EU........V\K%-O.8.ox.pN...`80P..D..P0.v.."...U....to.9.f.5..h|Q.......\.B..K.p....D\.]D.\1..zk.0^....a.......J.,F....@..p...8.9.I..V..k.s..:h.."c.6e....].\....E.f.v@-y......4?d.Von.z..y.....4.5...s5......E..FI."U<.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2141
                                                                                                                                                                                                                    Entropy (8bit):7.8409084820926624
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:cR/2sSayvEf3baEtMCRtY16Q86YoMFEhPGsFvhi7TDlxJC:q1Bxtk/l9U73/JC
                                                                                                                                                                                                                    MD5:E55145C7342B31408383023B4EE11F57
                                                                                                                                                                                                                    SHA1:71696126AEEA1A738A5388C0A30C5AA3DBD58A8F
                                                                                                                                                                                                                    SHA-256:144CC9EF821144807F72C6EE84170156040A64C4D3C7D4C150E4FE70249B805D
                                                                                                                                                                                                                    SHA-512:3ECF6806C601AFDB6F8D6B3B1A473D97DB08547DCDF8F0E914CFBF24CCAD49543DCC9601DF23AB54EFDBE57117CC9B0F3C74153588BAEC8BA15A073498CA7CB8
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....$IDATx..Et...[03...fffff.Uv.uh.f.d..].....c......Yc9.3.|..y{..[F..v.U.V.Z.j...j..}.2.<...z!..f..f...$.G..3..w.K..LW...]$.|.qU...#Y.uI...-.[Q.&<}..._.t3.>C..-$.Li.F.#3..E&.....E.k...H......].D=.....+C..'....z.n....sg........q$...~..H..i.fS'..X..C.a...L#X..i...Ir..'.<..ls.....L...=..^.._....7...6....e.....2......sW...s.....Y.I..DQ.MS.F...`...!'...B(03..&..x...BWz`..S!.~.X6.?...0S<.<.R.xr.4.?1.gg...~.I...QtN..N...L..JO.......t.....zitC.7...wr.s.nl.j.li8.jA!?g.LN....i8t.K.x......H.....[.1..G.C.-....S'Q..p<..4.c&..W..wb;...7.d..AU9......J. .$.....M.qC.....n...u.Jn0M...Y.)(%"..S...3@......A ..y...."....B...{....R.....0.U...Y..j7.j'.[..<$.SUAT}..!...2..T.o.?......0.-.;....=.2C. .)..`V.3..on...Q.....c..Q..1...4..&Z.8..n......2l..+...u.e.B.S^.|)..Bf..T......d[OX.]q.Q.7..0.0..t.!R...W..9*..,.%..J..f...*K..*...%.....u.u.....3. ....#4r.A.."......2.K.@9...`Hf..X.5J.S.R.2:.......17.(.4.$....By...k.\..jD.5..A".g).U...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 920
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):772
                                                                                                                                                                                                                    Entropy (8bit):7.514793812066779
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:XaushnKs8Kn0y0K3+Z8ZcWeBjakjwhklxrFj2YFwvkaa:XahhKw0/K6RZekHd2uw8aa
                                                                                                                                                                                                                    MD5:254ED3C85386DDF2A11DD252CA7AC96C
                                                                                                                                                                                                                    SHA1:71C9EDEF17940D9ABC6189A5BE7A60DDE0F0487C
                                                                                                                                                                                                                    SHA-256:F6D6C8962A6E5B6475A80778F5EDBEAE5119473CF60190E127990D65C874050D
                                                                                                                                                                                                                    SHA-512:EC47871985C818373FC7C1765C93A1348969EF683BC8BCBDA61555C805FD1256A262AC671B3DB81A597DB7BA87E629518A0516CB9D2343AF492FD28C59A214DA
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/runtime.d0a0d8313f8d1e00.js
                                                                                                                                                                                                                    Preview:............`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"...|v.?Z7y.u1m?:...4....._2......r...2]n.w~1..>.......8...Y..~.Yu...u.L.q.nU.m.pjn../....._.K..aA_..YYn..Q=r./.?~.r.....}.......*j.......]k...l....yUoe...f..q.//..a..'w~1>.V..7..Y......g......?.M.sj.......g~.9...........m~.lQ.w..e^_o.?;...7..V......{..fU..|.|{{.{........._.....t.$....i.q;.T..z.~3.l..../.%J....F...#.>s.;...........}..<$.w.o.$}xH?...........QE......U>.g.W.u....Z..MG.(.8......v~.!.~...?;...3.j.}....~L..Q;.^6jF...V....D.l.T.|kFo.X...z<?.i.L.;..V3:'.....;..g.......g.._.W.....J".....f. .Q.Y.......{......|...(B_|..Q..X.Vw~.......U>Ye.'...m6........6..3?....cB.4....X.......?....3.c.H>....%w.............
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):5110
                                                                                                                                                                                                                    Entropy (8bit):7.956364364794643
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:QeIYFqD+NPxpbATXKFY72HPvdEPhGmdFfyUjT3N4CiQNrDjuBbMH/e2xLk8:7U+NPAaPHHdEZVFqs7KcDjHf9L7
                                                                                                                                                                                                                    MD5:188CAE4CC09F69EC6849639FB1AD20E8
                                                                                                                                                                                                                    SHA1:576E55EC6A23A49D6538B43ECC95D8BA4D92ED92
                                                                                                                                                                                                                    SHA-256:5889F2CECE25D499E82AB3E7FB01B36EDA0D6542ED966BCE3B8BB49CACB6251B
                                                                                                                                                                                                                    SHA-512:E27743D6FCB70EB18454CD0E699FD2ADF6613CD101E4D3773D9A9E58C443076F500196AA4F20A78CA756831D83A5CDA74F708204D9659CE0A225B66D3DCB65EB
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1fb-1f1ee.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...]A.E...m.3R..%....m....S...U...{..+++++++++..S...v...v..p.....v!h.F#.w.......8.8.[.G...'O..?Ey.;.~?..b..`..e.v{%..ye>..P.(B.u....6......r]...,.*...t..&9$....ka3..YO.Khs...9.9.../....3j.....=....2ILLL.K.... ...i..aC~..Y.t:......6X.f!.}..!.Ex5.1..1..i....f.s.ZM..j.}{.:n~..-s.Kw.t?...ax.d...x...._.Es9.&...aj.,..|.[...Y....pm.3......Q..fM...v.+.ZC...^z......-ToR(.......[...h...(.L2{.j.@....)..@....B..\...rP.Ip6$.....).y.(....H..ys..9...z...B9.T..n#...gFlI.e...!;`X./o`..y.133s.13S.A.wCNLa03...K..oj*J.SU...u5<s..{n.m...t.c..5......P'.83q....h.E.I..D.....H.a.....f.2?.e>\..O...v..imM...L7..8...4..h...wA.@x........#.;.....cx....}.G_"[.g.k..0....48l0....A..!.H+fM..N9m}X...K.....T.........5...G.........Ce.N..\..6c.I...+..QBS...6.....L..a..q...z..4M..cP....a4....."#....d;...q$....vr..RXR....fW@.)p. 3..........7...es $T.%h..Ff8h>..d..-.@.}...!/...EaT..F./.k...H@"..`b..C..Kn.*77.U..-.2.......?...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3573
                                                                                                                                                                                                                    Entropy (8bit):7.899341824487306
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:RxMarYyWVWz+RLdwMqBGXbup/yv5MLDjJDhczGDq0Q:RxZhWVckdwMq+up6WLDFizGO0Q
                                                                                                                                                                                                                    MD5:AB9747DFD843784D5E47AEB8934EEDB1
                                                                                                                                                                                                                    SHA1:B2CC34606B35193CFFC8F2F28AAB523D4D88130D
                                                                                                                                                                                                                    SHA-256:4421E395CCF9D3354883AEF350C2167939B00D109D96EDC484559ADEAE30AD0E
                                                                                                                                                                                                                    SHA-512:C4205850F994D18AA5EE64769F6A818926532855E18652D2AA4199FE2D9A91B48D394CAF1AB23D1A199DF11126372A1883BE7CDF24451152C98EBBE3EC270EA6
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f8-1f1f9.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx..............p.B'..&..g..m....~....M..af..............3..Li.&Mb.H.~..z90.......-5...[........:.<.=.......+...\.B+.2........* ..........o....4/.P.|.........y>..g.=9....MRB$.&;.,..C......._.q.=.On,.....<.5J..}...8.....]Q..l~ .Y)6d.O4j..&.r.3.\.C...iY.d.(L......,v..e........C/..uu......n`.w..r.Mv..[Y.....WJ.....0...f.96!.X&.O....]o..2....~.9.>....A....j..z..0.V..S....A.....4.i=.e..7[.3'.:w........U....2.ek13=.:.;)4..N`.L.......n~.SV.|.....M...^H.'3|(..........gJ....r..N@..Q..M1YO@v..m.\..ZZYb8.u..:._6......0.\.\.<.......#f.d.v..:......8 8...y..n>.M....2..l?p...A..2..>D!.8..B.@.fk0...$.'.wPVq.$FU).p..W.........G.m.g'51;..P..'U.&Z$z .a..@..p... rq.N.a.^..N.Md.I....d`.N..X..c....00.K .P.C..].._...e...E.US.5T.. .lP...`.A..x.!(H .[.b.....m...F.....C.b..07^.O.....P7....!DB,....S.F<..8..|0....K...e#..f+.....-...$.0...1.P.3....d\"...<`.!...........|.f.Z!...0...dd...q.....d...FH.nxS........
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2370
                                                                                                                                                                                                                    Entropy (8bit):7.890866723834796
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:0FzgawzKUxfJ2gbXcRXMQPKQEea9mA+i5LJLOaA4+BiN5Zel:0F8awzZI8cBEkA++q45Zel
                                                                                                                                                                                                                    MD5:20F797C29F299BEC9848F174C196A08B
                                                                                                                                                                                                                    SHA1:3413D6F9DEF7F4064E0FC8B81E7FC9A24ECFD5DF
                                                                                                                                                                                                                    SHA-256:2A12AEE8C2AA2AE5669725E15C3E12A812DF1327154BAE3EB77E28A8E953B009
                                                                                                                                                                                                                    SHA-512:719D211C77D794CB02D2CF7F313123C321819DB1510431E40989661FF3CDEE27E8F9164B0B123C242688FE3363301D0E8EF0554606732012598017A4A61502AA
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f2-1f1ec.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...l$I.....YeW....$:.......b......b...X..ef....v......JgM.B.....`..O/..../..6k...Zk...Zk.....*.?.~..*bUnj.[Q.e.......f..l...@NI.N.G[...[...o^)....e~...x.....v5...k.........Xx...yQ.J.2a.r.Bx2d..Y..4d..~.}.e;i ..w...E.....KQ...;L.^1.K.n.ze.%1fT........c.jE...D..!...s.....(..Z.V.........H>.7..R;.....Eq.h4z...t.c........]....=.z.s.se..V.1.c.{..dNp.Tem..u.r...*jV.`..<'.7.....t....N.....%...KUU.@.e..1>:..>....C.O8G}}...!.-..7Ld.....+_........3.S..l07...k..Y7Rx.cUS........].u4..U.....cbDTA....d...PL.. ..9~f.\..|2n..L&.......n.O.=3;.kOy}RD.8;.3s.g..f.."r..pE.|~A8....md..&)42...k.YcXj.1.5.j#....^....._p.@........s...*FJSV.(UW.......-.-U.2........kM....XM^..^e.C.s...U.H.5.SWC..2.|k....&.......b.9....*......H........|M....n^N. .!@.....T..U...X..Bk....4ki8....,O...9.Q.+.H;^.`.)R..>..Hh.k.,@.z?..!.jNz.e.:G.eU.t=HR.4J.5...!....cRuwDjP.z..`u.t.I.q.........4f....C;N.2.J..@{..OhCj..RN.~.}.>......{..5...Z]J..B.x......HHN....D:..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2890
                                                                                                                                                                                                                    Entropy (8bit):7.918745817227511
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:jeGbewlwVIswOczIc1KmQ34pjhqzF41fKvGWEz9XNYWXnKWDVQdvS6mf+2Fw:jeVwlwCswOy7SYNenHad73KWDVQdv6f6
                                                                                                                                                                                                                    MD5:63FE892D38E467F8A611A1BC9C59FAF4
                                                                                                                                                                                                                    SHA1:00D5A863BB1B4A94A397B44151AA0B633AC10FF9
                                                                                                                                                                                                                    SHA-256:1545F19168D99D5D7D8F40FB9EA724BAF0170C78466C1889422EE7EC1B804720
                                                                                                                                                                                                                    SHA-512:1936FD269E86792EFAFF2FEBCE7E094B3EF88CB96D6454CF24B44CC48A76DC0CE2EB1A08A6C3816974F89232610771276852B8492034F7185F5A3A02C0BC5CF5
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...t...........effff:.....cffff..ag#Cl.h..U..>..7....ou....[.$.1..s.1..s.1.#..?....w.......}X...U.AC.T...Tu`...6.sW...........s>]...HUU-U=....-...^y....Z..=.B8...^...\P....V.%.]'.u.......]G.;..."......O9. ..`<.<.x..t.<.9.bq)s.[..;@.....!.......:....s.D...;.........K...._a....G.......@......h4.W....D...^.k\..<3R..F.r..!.t~....5zOU.p?.....&.E.'P.f...0.m....^..w....y.T....?.....Uu.b....a.5s.L....,..%3..^pc.........l.T89.p...?..F.&.c.vQl]......8.....Q.R..X..0.....FTqN..G....J.V.H5.+5.. N6.zf.?...'e...^{..u.......8.t.Edd,@.....p......8...j.,kY..H..^p.+"..".E.DP....s.@............=..SG^O..C.B.p-.[...=...........8.e.s.&..C,5....X...`.QpMh...j.8....&Q$D....F3./:A..95h...8(. x....k.....$..(.. F....9K.e:..D.*.W|..n*P.. D.F..f5...q.O"{. ;>Mw.2..J..p.!8.p. .....b37.45.......b....M....6...DR....D.t......N)8.7=.E.%...X..0 ..6OD..D#@E..I........N$.'k2y.....u.E......H-..5...."..J..........$U..k.|..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):4598
                                                                                                                                                                                                                    Entropy (8bit):7.954230230668878
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:3ZoRsFgkaYx0XFWHWwmLc3udfIenB0fbUo6NpKuJUStLQ8uR:csFhTGXFW2wmgqfIKBOP6rr7Y
                                                                                                                                                                                                                    MD5:B09ED67964163220BB57E609AEFF4C17
                                                                                                                                                                                                                    SHA1:7E872B129FDF1CE5425291F4C7AFDFD1216CBC3D
                                                                                                                                                                                                                    SHA-256:13AB5964B285D0F107F2DD6FDD940DDDD44E2158841F0AD897D4986A32274118
                                                                                                                                                                                                                    SHA-512:F42B4DAA001777E25A45E9C4FBEF2A1EC39852B42DF946CD8A0FFB5E8D9764BF2B2E12B136E64E0780057E33F6E4BC5E5D7CA612175514C4DD96D14A891D4E61
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>...Qg..m...........8.)Xt....+_fffff...Tfxm.ir.0.bf.dY...~.......;._.Y..9;.....l......XV.u.l......\.PJI.).......2...K..e.x.........K..y...Re(...Z....S...P.v..:......RB)e+.....b.).4]?.AJ.GBSnQQl.!b.g>...z.yH.}.=.`uu>.6U...*Y_.db|.&..\).....4l.L..<-...m<.p...p..3.W. .D.B.pX.@`......l.b...9....'9.m|.@.....+.$.E......U.F.P..M.n.y_.V]..Z.{."1<\d.uV..v........h.....":...cY~...l..U...|H).D.E"hYYBD"....R...;.zb...x......zC.C.X.q..[E~..wl.s..#C...I..%.UY!s3.P.q.......y....M!K...j...iK-.R+._W....Xf=....#.n...yk....m<L}...Q.0o....B..=..U.J.T.... .at.R.R...S.O.b'c.SL.Ee...../..zU..c.f....]....BF..Lh...0.........."!e...S#..Z9...x",P!.vEj.&...5.]..Q..?GK&.|.#...'.|.M[.y..G.....p]<.b.W.W...pa...y.8]......]..%....8..}.N..T.\C....f.w.3{.y5e.H......7N ..i._%....:...hR.[...D8..].. .vXyV....ETu.F}....Z............C.]G.P....P........T~..7.!...S.1a.&......WS.wc..K.....+.......8...%.........'0...t.i.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2188
                                                                                                                                                                                                                    Entropy (8bit):7.869596078304325
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:2jvHijpT2A0/gmCoivgbuh4JE5XdWP3vf2INtuvHKDdbozlaScy/:2jvHU2ASi4iT5Xdk/u3/CMUSB/
                                                                                                                                                                                                                    MD5:DD161365D7A9B63ED0A03119DEEAD1CE
                                                                                                                                                                                                                    SHA1:2FA537AB49697F85DFAB8E132B5327819D3461B5
                                                                                                                                                                                                                    SHA-256:0DDDE8270C17DF31C059D4D13A00C0032383819BB079CC670BE4CDB00A7ADE58
                                                                                                                                                                                                                    SHA-512:840250D124F68D97FBCE088704CB80A1F0BDB285BA5B5242BAA994B8DBEB9C4CE9948EAB877815DAD52DDEE8132C0754802B203E8162F7CA53488CA497FB86C0
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f2-1f1f1.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....SIDATx.......E.+.{fvg?..03333...(.(.s.aa.af&...y...v.....,.t>S_.......i.}j...Zj...Zj...[..../....A..5.q=q....c.i...4.l..pt...1 ..........T+F.W....]...G..?ew....b.p.....UL.cP...%*.JX!.....!...y~N....t....n ...|..Cg>.0.j..OG~........H...w...5....e.c..%5.EU.1..D.axHd......amUa08.cuNq....#..\.\.....-}.y......p....@....`...U...&..x...L....P.'.<..d%.&J.h./.T.*.J. &.U"..1F<..q....6.....w..R.T..ht(N&/...\yq.([........rz..;v.y......,....M..~.\[.E,W].6.........7$.y..e..d......+.U.....3.Y...`.K.!..Z..E.)P...P......!...&........rB..-....%.j|GV..|..v..9..C.gWL...Y.{..`.M...!......I...66..I9...|5...ym.b...xEf%Y.0b"Us.F....X..}.......&..^.e.\x..HI[...f1.L(UQ.,.kj.........uh.'...,.,K....@....c.w..8c.!.N......V.5..,...[.)Xs........0:R'.v...b..SU.9b....0...]....`.......A5L0....9<...)..`./.A.kZ.....]....J.5.8.r:.y-."F...!..2e.0.e......b...M.Lp2.YPM5.ft.i..h.....2......h...G;...<....Te.0..j.{.`..M.0K..f.........NL.j..k..|,...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):5801
                                                                                                                                                                                                                    Entropy (8bit):7.951840110131354
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:+lp/VZAgiJJgJnBBN0KlUjMhNdtEYaxW6ODurbYwjhvb/IWzACbes:+H/V2gBjN3pkW6QwNv0Iz
                                                                                                                                                                                                                    MD5:9B5BD8A93E88AF21EAD307C00B4196D7
                                                                                                                                                                                                                    SHA1:A972142F638C02A420F93A619E2EA96DBCA24088
                                                                                                                                                                                                                    SHA-256:6C219E0794EFBD20D50623F329525284DDCE3732FC72D71FEF562B5B1B3581E3
                                                                                                                                                                                                                    SHA-512:46C4CD9CFD4B171DD0AEBE207F6289CEBFB4F00C301C88C6ED35B50BA7FCF65329A3BCDF39D7AD178F4200A5C937F46F62731A4F5085F2A257E86E6D202F7B77
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f5-1f1f2.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....pIDATx..et\.....f..".....p...}a........ef.0g....m..H..j5.]W..ck.3.\.?k.:.J-..j...+\..W....p.+\...9...Z...b..6...ZkG....m...|T...(....h>.... ...}..[..'..:dU.......Z.......n?."...-c..VQ.1........\c.\.3.<j.g#..@............Tlu...r..^.p..cd."...F*D.B.....%.u[...F........%...C..?..f......".........*..g.....]..?.R.....x.}..wV.iU.*.......b.x....P.H..[.kR.x......!Q.c.[.5N.2p.1.U..bP\#.].L.%.....n.A...x......d..G...7._za.<z..?..3.9tpy..;*.f.o=.H...c@...y..m.J..KY%..E....S.V......yE.V.@....B."L..H...W....%.......M..vj.gk.bTbob.}.eB..r.N.f.*....bD..B....@.A.G.@...vy.w}yN.......z.X8:X..y.F..XkW.N..W..Tn6...r;.M.I!...!..-.*..I[1..#..bq.^...C......U...[_a.y...V.nd.$=>.....x.5nh..n.:.zP.........x....`.".A. ..[4....3....yr.?...m3.&...'k.._Lg2.....Rpyfl...!.Q.....Vd[.{.`.X..W.B.u....\.6.....k.*..S..$...;..y.....A......1.C|.6N......).M.^..``..A.D@......s...o..<_*..84D.@..:.3.<".3q....b...s.SUN..`yO.Q..!..K..Q.q.1..p.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):4504
                                                                                                                                                                                                                    Entropy (8bit):7.943592417292931
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:WzlXfW5KhjSC8lPvikDuSBDbO87UpoZCFpH7JUa0zqydB:EW4hjna3tDuC3OqU+IF97Y
                                                                                                                                                                                                                    MD5:03C3A4B4E37CA6E7C48310C084622393
                                                                                                                                                                                                                    SHA1:0E5B66376D85E4FE63FEADF569E9AFBEE3D852FA
                                                                                                                                                                                                                    SHA-256:42138A2A945CFEEC474D85C73E9D535A7A0BF1C09524B2B059385E9CB664849B
                                                                                                                                                                                                                    SHA-512:61BAEFE1B929700C2701C0C63313260903902591B79A8FA22CA93374A3E7D4EBAB4F1DA9C6A75D9E5EF9C360FE5160207E663A59869F1CF249423A6F7CB772D6
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1e6-1f1fa.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq...._IDATx...p.I......i.ff/33.......1333333.23..[..A.,.b.tU.....(t:..?..5..U*F....`.#...F0.........yX........F.V......T......#].....C@^......G..{.cP...4..$.t.un..n\.....B...Q..9.U...E.y..#.. ....Fc.e.l......}.......T...7wL....f.>..G.2...6..`.u.....cK!v..6a.3.c.Y....A1..@H..t&.*..T....]....pgW...fJ.3..]..v.hL..c.N<v7..o.'....._~...c.>g.q'..w\q...v........9.....mf..&..........^.o.8...:ED1FH..UU!5.i.3..<==....W.OPB....ad..w..v|3...R....KO.........k.........O.....4..2c.k.M.3v.q..T.h....c..p...O.>:0.- ...k.@O?......K...9...V.'c...L .]......U.....>....$"...X2......:q.*@......92.qS...:6.o........sO........L:...n..sJ4erc..3..e..3E..o;.q.jCWO..$.;.....>.3.>..j ...`zs4.....3....I.[...%A...a....N...0y.(.:}*[w..u.A.n;@!.Q..$Y..8.B.....J....|.+ws...y..F..L.{......N.>3.....m4.v.k. ..:...0U$hm'0. .T[E...........&.........O.>j..w....|..w.m.A. ...@.".d.....[../9.+.E._...y... .P@..2..R.P*.......W.W.g......o.y..8....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):4173
                                                                                                                                                                                                                    Entropy (8bit):7.942357072785511
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:EFnxWYE1f2qZK/Ovez4wUj0V5cM+EyMp9VzQkh3dPxFvU9:Ex0NXK/kez4wUSGMfhzp/vU9
                                                                                                                                                                                                                    MD5:AD75CF377C8D264DB6E3F15C247B0C7E
                                                                                                                                                                                                                    SHA1:6A8605B6133BF920C811104C972C447A90BFED63
                                                                                                                                                                                                                    SHA-256:1C3FBEA07B11FD0C9455E48CA715B0FA74D66CA66A7999F440E89EDCB21313E4
                                                                                                                                                                                                                    SHA-512:10FF3E4B06A508A5A497E31D0EC8547166262081FE5F3C26C8481E808024BA28B10FD6E395EC53386512264FBA9F3212C44B1FFB161EF8A75E239497B4CAE5D4
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1e7-1f1ee.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...p.I....3#Y.L....r8...t..w...........+.\...3.I.L..u.TS.j..R.......t....?..b.c....0.1.a.c...?....~U..L..1..6k.`..E$rk..(...m....X5...G.yY..~....`...bO_.M.v.....km.X..DO.c..v....Dn..XmE..$.$6.eU.w...Z.... ._.Z?........ZC....W....W&1y'.U..*"{`.L..KY;..c.*1.$...R.]...:.p.`........o.....nk..P @....$I~....15.?.)T.....EQG>._...wB./.Rw_..."LBdo...Z..4..pB.:I....L....e....e....I..6.h.]i~.9....h...R..m-... ......?RAXv7.....W*..cVd2..Q..J..}......0P......:...J."...Jd..8...i.2..mp..X'B..Y..#.x!...WB.T.m...9Z.x..g..nn.8=b.......I.}=}..P.0.....e..\6...........u.g..~..5.u..+...R%.H)2@.....D.=.4..s..1*H...........O....)..zb...(....Y{....S7..I.B.....tH....!.t/f......l...b.(sw.A.......CAD..y.'eD.<..?b.%T...@9.P..:......G.....+QY[+.Z..-.G..k.EE.m.N.[^.jj$...)Jk\L.'bX........5.Y.f.q).1`.....7.xx..M.=...J)......5.......V.d...|..h.%5.S...^P.N...V5..A*.*......w.?.p?.....J.."F..O.,.~...1...4..1...7.:........q.a.).,Z).9
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2688
                                                                                                                                                                                                                    Entropy (8bit):7.901408182390423
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:gjXLEVyCjkmV2Q45kUMze7QNfDyXKnMNlGdmubK1wMLYAtg+TkRqpoim1:gjXwYCjkPkve7QNmXKMabK1wqtg2uck1
                                                                                                                                                                                                                    MD5:B5289BDC10F7259218AD613F5ED9B62E
                                                                                                                                                                                                                    SHA1:7D646FD95D28BFFDEB43BFCB7A2B9DB3D0DF4BCD
                                                                                                                                                                                                                    SHA-256:5467D515C5E0E0C3A8B3DC751EE04F9F1C411B187061F96078C6AEE3632193C9
                                                                                                                                                                                                                    SHA-512:221A1F1F6E2AB4F931FCC919011624E25621D6A2D5905C0DC0CF5BDC5E6727EF6F8257C9AAEFD09A8F6ABC362E967E5C3208228E2576512CD6C315C8DFF0392C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....GIDATx..Ye..F.O..i...03'..aff...........9..0.!..fp.mI....u......_.{.dK..^.J.9.B.-..B.-..B....>..O...`*..1.=2Q..........V.L.Q.a.......74.m...^-(,)...H6.....MD.!.W.w.M..p.._..q.0%eO.x&a.F.....G............xjEa.k......+..B" /,..=........c.....9..r.!..5.D.4.. .0...Ne..<9|.G.. .."..q:H..aO..G.565.E....o....w...b*.Z......."a..:.....C,70.1. .z..=H..%.VD...&.E0$E.k.:..8T....jBX.\.Q.i*&....>.~..t.m.6..E...d..J..Y....a!.;.../..{.....>k./='...2............",'...,c.r0v....S.1.XD.....E..T..-.......*V.k>.b....k.3.`B*.\.C......x...F.....,*...B.2...".,.ef....n"...1.pZ..../H..X...M..f....|Kw.s"8.#&.....J.........1F)f...C8..5...9....0.....I...4@S1....$h..y7.o..R..$UJt .....J..D,...r.@.j..<.+.Q....}5..&.gM.k..\........X.....O...2..A....*.6eRq...a.4.+.0.P...+.D.m]...+.R....2.x.C.!..i.#.r.7.X..4.3A. h.V..`M.....iq+....h7......3...VW8._oZ..=q..I6....}...8bh....]6=GP&......p.~..x|..U.......}....:...R~J#v...`.bm....F.k.....+..'....}..;..Y
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3073
                                                                                                                                                                                                                    Entropy (8bit):7.904363913377739
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:TRUCb9OqkJoODMftqHuuf6/QC3XAHe4MCHshiozmYgztxWcXmAQT8:TR9bMqErIerCYqAHe4RT49gzacWZ8
                                                                                                                                                                                                                    MD5:754A852065F15A20F016F68D3286759E
                                                                                                                                                                                                                    SHA1:3015753CA92B1362C1E454236EF815BD28C1AA22
                                                                                                                                                                                                                    SHA-256:BFC41B7A82ED8618148EDB361E9551CD94E5CC236EAD05C70021360BC47EED0C
                                                                                                                                                                                                                    SHA-512:BCF3B4EEC69CA483A368D40FB0FC6FF196E933802C52F2C3774C051F6B2BCF50C177EBD3D095B4D35CF371487780C36E0CB075EFC081CB19F333C1F7C93FB586
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx..5t,[s..].g4..........9...sc...:.......E...53K.z...I{.w......".<u..].B....t.../|.?..+:>.7...v...M.H.&<F.n.1%8.8.=D...um..gH..[.....n]....$j...TD<..X.?.Q...#.....<...E...........d.+...R..,^.z..!....e>......z..g... .A.....wLuW."Z.-.<N.....5........4...4.W...n..'.|...YI...?.Z....../......G|.........d.!.J...z._'.s.bu.XW..1*-.4.":..U..^[...].~B]6.&AR@#.l.f.`..#....A.?...+5.b...v...~.v..&W..4.7+oZ.}d...X.Y.l....b;.+D.8......Q...s&...am.6..e.nt.*........tDtx..BB..=...hlL.mJ.EW..t.b.AO.......n..dK_m..q|..c. b....[R....!..4.4B........"nK'..Bl....NMS...n..&)j.F j...............K.@... ...B.N..U...~a6..h.'..Tvw.............a.0...y.K......K..:&'a.V.K... ..,. ......"....f.....W./..C..DG.G.....F+/...D.F1..J,].. ..Ni.h...Z....e.!BB'.@.^..H...o(...C..FY..t.c.%.n"AJ'=..D.R:J?e.a....".^B%.'..3.o.P.=.a....".@.@.' .CJX;.. .[.i-.J.....Z=`.9..........l...z......l.g/............+O..M[..p..6.i........@.zH_RB..!..Nl.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):4374
                                                                                                                                                                                                                    Entropy (8bit):7.928810660020133
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:mhNFZEQdkgIEeEGEWatksF7Y5CbfGL8+85HM1LSeOm+9nAR639HV:uNovHEeE9WOkE7Yuf8t8WS13A4t1
                                                                                                                                                                                                                    MD5:3F0E31CD23D1335091C0E1C576C4FD01
                                                                                                                                                                                                                    SHA1:0BC376E05B1F490C59FBC0FAC8BB0BCA1737F10B
                                                                                                                                                                                                                    SHA-256:77B64B3E285D4DF04847670AD5C3A56C67CADEE2187577AEFC2346ADE65FC5D1
                                                                                                                                                                                                                    SHA-512:8432601802A50EF7351F3E8ADD31792552450790FF0F59230E0BEA3141F4E5CA26494FDCE08F78083145D02670C2ABDBB5E5F0A0C0EBE4D0243FA8B385978F78
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1ec-1f1f7.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx..........[......O..L.h.y..z........1c.5.&.?%..$.M.f.Taf.e....!.&.s.\.>s....}.Dy.K..R.m..ZkBcl.(.......5.R...2{..j......m..b8....%.~. ...>..^.u.c.CE..1.^P..JJ,....O.P....[R./...^.......{.......(km[..!cp..g.r..#.{..<7.R..X../.g.....0 8..(.$....Rd.8...zk4Z<.$...|E.#|.7.9..q.V+....>..7....d.E7Ac.dO[.3.<........6.s..,!...2.4U.9.....h.....4@x.r9F.V..J....g....".......o..|...f.rG....^.<Y(D/r.>..e..Y..#...,[.........]...$A..5,j....;-61.....0B.i.....ag..N..J%@.Z'.>.......~.a....1.|...@.&%Ck.....n@.L79o.a...@pB...r....!......S:...H..lN%.....G...U..2N.I.Z.N..S%..). .....8M.......2.....c.Z8p..f..V.....L`.Zg.....:.5...I..oR...7x.....c.E??Bc...L.1.ys$j...U...q,/...n......&..w.h..K.~.&:9.-0e.9.[..0..q.....-...V8..4.Ck...|....6.1Z..>....c\z.Q|....l.Z....L..v.13333....A.(\...`.W...a..gJ.&m......1X:..k_.....O..^Xm{.L......o~|.[.#..X..\E.4....x..s.8.hy.N....M..p...G.#w.......r....|P`..:..pyI....`...;..K[,s(.s.N.0
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3351
                                                                                                                                                                                                                    Entropy (8bit):7.9129443745114
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:m6OWuASDTnN98cb06lYQGuDjDTy8i9teNZmzO:m6luA6AcYz6S8ueXaO
                                                                                                                                                                                                                    MD5:5DEBE7739392A701B87C71ADB761D3C7
                                                                                                                                                                                                                    SHA1:0265DB494157F38B9217D11A2E89AB2353CE080F
                                                                                                                                                                                                                    SHA-256:BD7B517C05C586DD6F240D480B788FEF465F656A48E56FC5064E9B3438D7BDD4
                                                                                                                                                                                                                    SHA-512:AFB676BB0893EF03A38BD6EED61ADBBD6003B49D2DAB807E54C13421AAFD220C07877EA0A7545C31EF3624D13E3EA8BAB2ECCF08749D9D812432D9764D48F9E7
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx..Ux#=t..#il'v..?S..........+.m.....3/C.!.H.T3...@..?...#.M..>I&...}.k_........W.....H.W..1...4.....T...j....m.l.r.y...<...-$..U..+E...te..Q.cv.s...2....Kz<.?n)...".j.L...*2E.:....{....o.<.?ql.3......?..hI...}...jo.yLT...'2.I.S&(#L+J.....D2E3.P.j...^...5:.u...ru............~.[...~.3..:.<.......7...W. ..P{.Q{C..._.u1.\.|(.>.U..XE6.3RUs/.HL.j.(j`....P......c."k..+q<...O.)LW..R9.........K...r...}..;..`..b.....Du.......8pf...G.2....../..F.[.#>.].T.S..X.h..L...J.R...... .!E..0". &...MJK..hu........T..H7....N.B./.x.8w....C&"R..1.3.....te..eI...z>....Qk.E..=..T.f.L..00CU..TU.U=@.Z......... ...sF"Q.1.PZ.`<.#.....D...^w@.8g...$...q>#...\...W...2>ie...e.")bF-..6c..\F.}|.......m....7T....#.........N..L.r.8...pNf7.....4c.....8..y...N......i...v...Vag....'..\....Tuk,...:2[.R..8.UG..=.n..?(R.J........#-......p...ref.9D2.\.M.7.S".:`..8sG...T..1...v..w..v$.n[.4w..W.....n.Z....1U..1h..f'..0/x3..D\.a.....d.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):5869
                                                                                                                                                                                                                    Entropy (8bit):7.950500550323431
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:hm66yKwhOYITG9Pb4yoxlMihF0had+Dq3VM09RSon4VNqLw9:hmoKwM1iMtxlMihF0h6+2rR4VNR
                                                                                                                                                                                                                    MD5:35F5AD427B2DFDBCAE5509785F8433D5
                                                                                                                                                                                                                    SHA1:CFA72CD02B886AC4A6AE2662E1528F2B2EDF0B99
                                                                                                                                                                                                                    SHA-256:5F4C667E8DB737A93450A9786781B8168514E6201FFB20F310BDB0B58D0291B3
                                                                                                                                                                                                                    SHA-512:5C39562B224F215A3E3310A58791B9AAC78C8897423A23E3168C2D28D9025BED507C77A03875F4F59A6380C2322412CA0DF21CB605DB4E3A3BD08E7127ECA81F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>.......-]...i%.;c{...>.m..m..mc...uP...7.~z~[S..Nu:.^..^kW../....6...q..i..i.s..Z.XgCg.v.U.\..e(.....:[................U...M.>X...6;k...\j....s...g..V...+..8 qJE....*0.L..5.<......._H..._^...#.V.8).D.sv....g.#u{8o..W."I........l.#A.. .H.`....6..2!T>...9....$9..Vn..V..`j.....q~...HO.....i;....A...V..V.].tn....^.....U..4..Lm.....!@C.....H..Gp....Z...N.B.,.r.I..[.!]-s.Ck...jmAY.+..bR......7.......C.0x_....(.n.e....G...LX...?2..Gi.p.....B.>8......M.....`.\D...x....Z.......a...;:..:..N..68.>.%p .V"IS.Q$aIZ...;;.0..,...Em~.Q...L.,,./.."Z3jp............1j....F.P\.S.U.S..!.L..L9*.k...C...n...d...ZTW[.w.^..sl.....H...n`l.p.......P...:E.6I.Du........g....H..6...=8...l.B.. 4.4..>}..w..;>.\....\_...0...r.0V.*J....\.....x.......B.M.-._.P.$ !...r=..b..S...CH8_...b.0<..T....x.....l!...az..;...Ji8.+...Nr.../.#..D4>.hf.1..;.W.....c.......MC.n...........@2..(.dC....1.R..o:.....v...\...`..0....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):4169
                                                                                                                                                                                                                    Entropy (8bit):7.938925960841299
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:/qCqTEPz05vx4DJGNcqlEwwdpatdB11BFXw2NGBiZ:gkzgvG1CAm1BG8Z
                                                                                                                                                                                                                    MD5:C83FE8167B18DE227F252AD9934CBADA
                                                                                                                                                                                                                    SHA1:9865306AE45FF3883CC23423AE0015DAC36CA271
                                                                                                                                                                                                                    SHA-256:4D483F58CC97B78F45BD283B02AC1E1DB3EF69305F8005ADFCEFAEE84E8E4439
                                                                                                                                                                                                                    SHA-512:DEA31A7CF2A749F9B5379B07E5A92FE2774F08A5657BA7B5BAFDCF5243E51DB066754AA9228B234B5079500A25669B7E6459284A401F6256076E2649D6F5E7A1
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx....$.......{.X.qm.m...k...;...i..y.....=.]1...z..x"..y....Q.5Yf.e.Yf.e.Yf...|...kd.T.3....6.|_Pm....q%...[:.......g.d"..L..](.J..V}..(|....x1.............]..]..j....a....-......Y.S3.n...w.w..n..\c...`.$4."W...=...................*..2.L.: .U....^)y..qr..\..S..Q..0..?.d....-y.8....NO.g:9.A`.y.Sg\.^.z.}..........,.!.?d....^.@PY........#...V..J&..X..T.L!..JM...l........k.J.....,.;......D..H...z...q_*...9.D...{)..QI.}...M.-..."....Qd...h.HY.B.`*>..-....~..`.....rh..V....N...M.\.?.S.bp......5=eg...}...Q....a......k=.\A......(.`.y..JY..........S3.._A.....E-.l...(..%....ac..f.S1"1B...K.A.YY...@.:.....J&...Wj...U....T! (.BP.....V%;xz...T.=.?.3..HG...XEU..]!d.....`....F.L..TC....&L..]L[....$.Sc....."sRU....b...eNW...*.wB..T.......b.b8..7<...l.mf../......0.....(...a...@.B4.B`.)....Kb.....#Z.R.V.......DE.K..D.^.j0..........H.L-.v.G.....}..Td.k.F......C..k.....".*...@.g.:..i.}...&..........".....F.c..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3564
                                                                                                                                                                                                                    Entropy (8bit):7.923943411287813
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:B3LjtX7Z5UA+YvC52+fXPAj5gBeEWuXycPsmfLpzrWq8CCAnZhNVP/16c7vRvaq3:B3n+12C1/45REWuXQipzSqNnZCgRvHN7
                                                                                                                                                                                                                    MD5:D60F5FE5E366E70CDFC0DDE4587B3017
                                                                                                                                                                                                                    SHA1:5EBE0B322DF6166B88D3F50442C4F4601C23821D
                                                                                                                                                                                                                    SHA-256:542767C8D06DBFCAE138B854589ECCECE1ACC6F1F4C4CA2B4C2F9EA5B523A434
                                                                                                                                                                                                                    SHA-512:FB3CCA6177E4746716318B956BE5F43D80D453622A7886CF8B3F7912926ED2F300AEA5C8DED7C3D2CCB9001D6FD4AF4977A11BD9CC87F0E6FFAC2605EBD961E0
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1ec-1f1f5.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...l$......f...f............ef&.x...13.s.4..lW.......R.z~.ci|.O.......S[.....-miK[....o...H..(d...>.x.'3...6../...-..P7.Q$...r.P>...~...,....j.a&.*{..!...n.t....NgY.(.I...9...I...B&h&".....Z...q..v..O.3.S#..@.g~..x*T,......`c*r.~.....B.C..3..{.3..,S.,..=.v...^0{..x.}..{.... ...'J....Q.E....X.V.,;U[k.....#`.\..>r.\4.k..C.;.M._..|...g...Zs d...pd..:z`....z.Flf..=Q;.....W..f.H=....oz.Y.F..oZ.6.......n.f.......$!yi.^?.L...@u.....D.P..$i_....@.X..Z.J.E..b..c..6.l.Z...4...*....Pv....t..U;Y.yF...{.3...q..fP..XU2.x.......B.$..B.c.f.M;mQ..X....T.......Zd.:!..U\..o..V].......uC.Z..Y.cw........\...$..........v...ye,(.>P..,`.0.V.x..y.1s...(...},.J@0...tj...3=..~.._...:d.E.\.........K....p.j %.x..1.....Wq..\.f..b-?@......(....gA..Pp..9A....1..=....BP...A.T3o..X.......2C.eD".,.....fjne..nK.CP.........(..N.G.1...O.ct.............E.D.B....k...[[...x..Q.#..:.56......s.....V.@.T.`(.k.....F[6...j......_.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2989
                                                                                                                                                                                                                    Entropy (8bit):7.9205695017182824
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:m05REsQ+UueyIO/VbP82ZCz0ZtYjXTTsop7n5ViH9Dupgipi3tKmjD8Hm:m0/EnIIO9bP82ZYStYjXbyH9Dup4/jDt
                                                                                                                                                                                                                    MD5:EC79492351449770D9EDDE6779ADDFB6
                                                                                                                                                                                                                    SHA1:C2F5C4335039EB644652842180A4D30D57A91F7B
                                                                                                                                                                                                                    SHA-256:92F7F1236FB9E912BF7339444BBE9747EA545902CB89CC06165C5B96E411BC8A
                                                                                                                                                                                                                    SHA-512:E42D074F6569D0726098891C76F3165F61BA50BE1A1E65F1D0FF009FBD81D8511BAFAB4279116319CDBF67F97AA6998DDC27592D18EF0ED24370F16149C116C2
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....tIDATx...A.. ......T..z@f........g.:n,...vU7..FG....9.mD...8#.`#..op..s... .(.&..\.)...%Y.7..|X=..1k.b.D..{m.....R.....FR+yp..q....=..3^?}....>...g...h.......g2.I..\O..Oy.KJ.R.>....\..n.za..9fw.....wcl>.c.k..6/_.^..........^......K..\."..._7..3.q.O..C..;.y...=)9..G.p.(F.6.xB\....N..O.ww./...u......hko..x}....>...o.K_..6...>]......7q..._ ..!..L.}O.%B..}..8<...nN.....D..$d.!@.....Oak..=.....O.?...E.lg."......~:{..y...x..!.....v..s..ml.4.Mp_C..]..!=.{.....V/....tL)...^x......g...et.~`.......q.!,.B;...i&c.;..'Q.9.....{...'Ff.......}.v.k.~.?.!...-.Y...f62..._6x.K&2.i.. ...-..IC.c..2.4.v.......$.....?...e.#:..I8.D.....N.............G..F.0j.....BX`f.,...Ep...q..%.<#....ZV<`. ..@......f....J............-.0.....L0..Lv h@..`...c.....U..L......q.P..G.K..y@....qwl6.B@C.. .y..h....,CA.........l.?t(Qu..j..j...)....c.d... 8..!..e.r.........%..<\V.........gE%.).*0.jK.F..9...P2.[......GS...e..Tf.2@...!j5.....Q. .J8e.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3338
                                                                                                                                                                                                                    Entropy (8bit):7.915451844011547
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:551SU4JE7nFkJisblrdinUBZ7wuZKeMes2wQ:5LSRE7nAiYXi4wuZHMv2/
                                                                                                                                                                                                                    MD5:B3CF685DEA0C175477A848C668CDA9C7
                                                                                                                                                                                                                    SHA1:7DAB54DD21C5A2F3665AA8A30E60919813E8423D
                                                                                                                                                                                                                    SHA-256:BEF1A3B66236D2D525F423337EDF65EFC71F34663149A003D6C9D415167F41BF
                                                                                                                                                                                                                    SHA-512:D060127490C8979F97F72D231BDF29AB4D10435600AFC222D9697708B3F8A858B175A98B007F446098DFCBAFAD279CE9DDBB75D09B3C893B321AD2EFF371C06D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f8-1f1fd.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...p..EOVIj2.;....?33333333..cf~....=....-U.......c..-.:Nd..to.J......6...mhC..........4........0..#...ijjN...`,#.sn.:9....H...?.Ec...>}...nB.R3..T..zI\.8..".N..T.:Su.*.....k....!I..$....r&;Gg6...D...?..B.T4...t.L.0..0...7.z..nvAG..'/ .K..-.BPT.jF@0'h.`i.T+.j.$..CQl.....^X.=.8......ki..;qrscrr?...k_.|Y.?.....bvc.&To$..B4.F\../r.h...X..sbXX.!o.}..."...j.1....4..$...k,....|:4W?.x7.%...U........a..}..w.J.......']VY..0X.z.V..i.q1..`S../.>v=.7J.+...0..$..&#k.]..TB@B..!R.....E..k..ET.-.0L@.C..W[".. PZ.6m.F......J....z..l.....5....z.y7+....H+....d...f.....7.6&1.h.. >.. ....5.5.Z"f.RCL......\.;...:.l-`y....aN(4P...w!.a.h...>...7H....a.1B.r)Y.|IR.{...... f..W....Z...k......P.........".p......z....+.GA.-.rt....YZ\...w..5\."......p..V.sFi~-.r}...D..v+=U..@...;.r..+A....D."...jL|.7..=.A. ..n.{..Z/ "..DD\..LJY.u:U......n.R..U#V..s %6$.. Tq.....M$c.,..?B.../...8....\..`...........zB..uz..`^...]9...........f.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3857
                                                                                                                                                                                                                    Entropy (8bit):7.93692461284266
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:sU978OW7+duiln/+SIlOLZpGmjMuCjQBYIqVGmCW/:sI78OW7pCslAZpGm4uWQBYIq9
                                                                                                                                                                                                                    MD5:5D33E1836353839DF63C5C9A0781DE74
                                                                                                                                                                                                                    SHA1:97B523DC307734A8364729264B8A58E70F9A92BD
                                                                                                                                                                                                                    SHA-256:9865D412105B605AD52EB54116C42A2A005A4D2EB300FF84E3ACF04EF25EA596
                                                                                                                                                                                                                    SHA-512:0E0DE00DD7225DEBDFACF163355A982D836B51BB36AE3BE5BF842B5C5C788DDC43D7FFD6A023F043EFDCF89F3BB623EEC6319DE0C7E92B3E56462B492A81C14E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...p.....9.a...~.2333333o.2333.>f.....0t..mkO.<.t*...z/.r./.j.../.y....p.#...G8...`...._.z3...,.*i.....Q..s....*w.6.m..-..]...._...q..^..$I..q.8+.W.d..;.x:o....H..5.LHt|.....t:.. .d.}....Zm.!..~5o&.]hU.........I.....RVW9...A4.M.....4.1.L..3tn...l..%..O.O.+.0..7..-lmm.EQt.Z.^.../.............1.......z..A....8.P..d./..K.m..lv.i......C.aJ.B%6.cK...ET.!Q.xS..w...m.......... w....:]..._uA/....u....O..f.....M..y..V*.sx..#.....l...K1Q...$...K.q.....7.:,otX.."nnweB.n.$<a.$..h.pD..2..\.;NOp..i..9f..Y..7..>.._T.......q.....v.\..M..!.k....b$.@..>..)..S...+..e...c.-.(...1..........&O....b[b.4[..d$iF6b...<..y)~n0..d..fg..z..=.K..2=Q....t..I.~.....E.....I....13=i.5u]D=..Y..I&...|.iQ?d..J...%.C.#1...!~d.p./.M.....r.e..k.R9C...4.%./g..{.(..5`....`.....>..o...O]Y......p..l..j.*\...o......c.=Y..L..R(....X..%^.bE..If......!.....,.t...6..F6.....B..Os.vx5cbQ.U.b..68.....E....d.2 ...........V....\.Q..U..8VU.....c1.rH...0..5.k.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3255
                                                                                                                                                                                                                    Entropy (8bit):7.922463013584937
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:6JNLfea6lpTMYsxzGyvkwsqd4W8vivI/e/KbjmUhI3:6NLfea6lpTMYsdjDdBeivH/KXm9
                                                                                                                                                                                                                    MD5:365BEADD3B72AFE385A323B3FE4BBE7F
                                                                                                                                                                                                                    SHA1:F1BC8647226D5669E8913BB30FC6B9578795D7D8
                                                                                                                                                                                                                    SHA-256:27BDB70E1F78A480B3BB3DE940127450CC892E031F9355FEB6FEBFC51F975B4C
                                                                                                                                                                                                                    SHA-512:C7206E6727E8EC621ED24EAFD3F8F962EFD1105AF375BAC295DE34B7E9E2D2B4613E1372DE7A2F3AAC9D1F7C5ECF451A7F0B8296A4FCCF41BDC19D28731280E5
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....~IDATx......... ..6D.>...c..+...U.4.7.ez..^..y..6...*.0n.K6a.......>.=....*mit.uf..0..7.su.....:2...;...2......u.1\.j#S..4W5gf.... .......0: .........|Yf.;...*f.%>b.7..T..,.z..5..:Uuf*j...N........_.Y...?..W.^..!.....O@.$..bQ/..f.4./..,..K.k.:"Doe.D+..........QU....D......V.&y..C..b..f.....3...G...v../.VG.V._y...G?.H...WQ{..9S{...P}LB...H..]..2...!T.+.1E-.*..y(.#1&...I.wH....d..de.....N9.%...sd..........@.....[....S..;>...~.....G..}..80..........?..."....;.%.....kI...\.."4.+J.K......p..87c^yKl......c...C..vpD6.#....J...dG..48..'.Mn...h.....-.v4.n.I.xw.9.'"..d&Hn1..}.....z..US..[...P...Q|.Jh.PU.....c...fVG.ULc.].....".?........UC..*.F...L...(8_(.`*~.2.A.D?..^.Q.Y.|y..Q..@.8..p.Y.........&^...d..*rL..X3..k.....s.M....cE..N.-\'..*....Ghi.....qyb/.e5.;...E.j..]..S.Z/.....w..YVW...H.TlC.f......0..--...1........ZT..0.T.W..9hX..@.......U...U9\.H5............e..O5<.h.k``...c5L...E*c$.0m.@D*.P.V#/3`yF..[.....:;.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3756
                                                                                                                                                                                                                    Entropy (8bit):3.903137515353709
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:eoJoBcALY+o7lsqsYH9CnmJcSDY3oSFvQto:ewkof91fDYYub
                                                                                                                                                                                                                    MD5:19551C0B56DC31D495FC8AD9375B3044
                                                                                                                                                                                                                    SHA1:6FBCAE618638A57482344C28228A1DAEDC41D4C4
                                                                                                                                                                                                                    SHA-256:0CED196A8F08E4B904863D19B618BBFBC87882D8E95BEFA5B6599A9708DCA790
                                                                                                                                                                                                                    SHA-512:FE3ADF1E832A7BC69E59B278A06730C94C84B72938AC88B27386E6CEAE41BCE060867437AC8236F917BEBCDD23877733AEAB2590586BB0ABBD000D5FD113D5C2
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/datas/countries/phoneCode.json
                                                                                                                                                                                                                    Preview:{. "AF": "93",. "AX": "+35818",. "AL": "355",. "DZ": "213",. "AS": "+1684",. "AD": "376",. "AO": "244",. "AI": "+1264",. "AQ": "",. "AG": "+1268",. "AR": "54",. "AM": "374",. "AW": "297",. "AU": "61",. "AT": "43",. "AZ": "994",. "BS": "+1242",. "BH": "973",. "BD": "880",. "BB": "+1246",. "BY": "375",. "BE": "32",. "BZ": "501",. "BJ": "229",. "BM": "+1441",. "BT": "975",. "BO": "591",. "BQ": "599",. "BA": "387",. "BW": "267",. "BV": "",. "BR": "55",. "IO": "246",. "VG": "+1284",. "BN": "673",. "BG": "359",. "BF": "226",. "BI": "257",. "KH": "855",. "CM": "237",. "CA": "1",. "CV": "238",. "KY": "+1345",. "CF": "236",. "TD": "235",. "CL": "56",. "CN": "86",. "CX": "61",. "CC": "61",. "CO": "57",. "KM": "269",. "CK": "682",. "CR": "506",. "HR": "385",. "CU": "53",. "CW": "599",. "CY": "357",. "CZ": "420",. "CD": "243",. "DK": "45",. "DJ": "253",. "DM": "+1767",. "DO": "+1809 and 1829",. "TL": "670",. "EC": "593",. "EG": "20"
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2731
                                                                                                                                                                                                                    Entropy (8bit):7.911100445844941
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:LK9HIzhRyzASS2twVCMCI+jL4xscrab6sGJRywzhzk57b7R9THE/7q6zZndMk1:LLDUAHrVDCI4MVa+tRHzhzQbbrE/7pd7
                                                                                                                                                                                                                    MD5:42ED8A01C0C4EF70B9572F4DC02B01FE
                                                                                                                                                                                                                    SHA1:BA54B81864BFC40E26715EA4CFCE7A1F7EDF8D5B
                                                                                                                                                                                                                    SHA-256:C213904B26162AC7FD4A85A32AE3A0DC3BEFF92F465E82E4F4A8584A7EB36BDE
                                                                                                                                                                                                                    SHA-512:839E132A02338A4056BD3141EE2E6EC5916984EA15D830E1B37210B63F65490C29D61B6AADC2C2F41A710E6DC0F034C379D2D0D5A7F6775474AAAEDB8642D5C7
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1fa-1f1e6.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....rIDATx.............:..l.?..P9.g.3.^I....7"..5.3,.. 0."3..3..,4.M"..[,333..t..QQ.=..z.U.W....>.O7"T....|P.d7...:MR.........|*q...q'......".._..>U...Kv.x>v..%...K......D....pJ~55.]...&W-T.,.t3.....w.................o..................y...l/......\.-N];.3).L.9..LT.F.1.D.*....o.........x.....WY.......#.]=x.8.c.....v...7...H.W.{\<..#Id.!fh!.....nH-..T.BpPG0..1.Ev...A.^.pz|t{.....cV..O.5./?8.._./......p.."..R.........Mvv.rY.=...!..<.<q...3.....}W......u...ujH...t..I..AmuOH.@0c.4.#...in..NI.R....OY...c....P..I.~..9.D.._./..!..`.n..f6....a....#....n.;p.D.....q"i.....v.....).po c.2.k.....$.*.y..2mX.yM..\...4r.!..8.*..D{j...*B.".XC.6 .5%..Q.Z.3...d....s....[;....V.`=...c...yU....3.'n.8'.@U......h.@0.B.,@...3...UtjU0...BVf... ...j..3m..g.......vG.'.].C.1.kh.1t.B.WX7?...j....Vv..@..F)../.^.....5._...z......h.w..'.$<c...`..5c.@g.*6K....e.Se...:8...Y?.P...6c...0+).....z.9....V..{..O4T.g\.@...A..n..uY...w.8..mT6...g
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3133
                                                                                                                                                                                                                    Entropy (8bit):7.924327156997815
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:4KHXm3Dgb7spfJpDgiQFmfsJsVenyRlGxV+9wy:zXm3ksph+ib97oT+99
                                                                                                                                                                                                                    MD5:D68933B3C1244D4A01456713E610A739
                                                                                                                                                                                                                    SHA1:88D76376CBA3CCC17FE4C52566A440C00C005F07
                                                                                                                                                                                                                    SHA-256:F3A0ACD79636CA4CBF089866F3F2748CD88F01C7F27D0611B725F5D89B2655A3
                                                                                                                                                                                                                    SHA-512:2E17E09D5F7A5849CF78BCED63E435D0F1B6A046E6AC72101AA74549C60D167D9C41DB31800B45EDD2E65336C983B31E76BFAB71D0111A8F146DAAB55E3BE0F3
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f8-1f1ee.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...p$Is.........v..e8f43;..l..33.....`f...t..p.bi..*.j..wL.QO.E.T.{.-b[......mmk[.zcJx....~X..A-.8.BhZ.e.W......Z.1.....4....\E.......5.M)......!....z..A..6..v.H.p..S..P.u..<p......q..G.>999.<.......B.U.0f...M...-"r.sn...Y...$.*f.D.!..c....[..0~.....Moz.I....j......@..IG...~._}........f...>3.{(..F2....q3..VM.}JD.<.zVWWYYYY....x....n.d'.......z..n...;.N..m....!...q.&.Ed......l.ov...Y;W....a[..)....Q.d.4,"U.u.^..(.k......R..v.$Y.]`....Mv..mU]O..3"r.X6..Q3.@.N.>....=u.M..v..!f..u.p2.n....a.i.......P...<.*_]HaX..Z-15c.MU=.|....H7_.IO....fS.LW.3.. ...S(.~d.W......H..I..'.X....K.....oat..Q..iaxt..d.j.+....a.0.5.[~...5....WA.9.^J...6P.....F...6..W.R....u..8.Y9{!.......fk.=.qx_..F2.5.V!T~.....N..s...(.!.`..:.....56....._....ee%.\e~m'....q.........?....E.9. b..$!.z.......4.[....z.."/..#.cZ...S-..0V.(.......0b,K\....9....Z..}7?......Zdz........\>.".U.KJ9.....V..K.......l.....\Z.p9gq)g.].f..0.B@.x..E....=....s...|.].vM
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2803
                                                                                                                                                                                                                    Entropy (8bit):7.91312934280753
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:+1WOzIxT0c/C/8B09kYNovjN47+Je4pF2WQRVFPnjf4ejj6HbULimw/v/QNLnh:WI/C0B0iSaQUiikj0bxRcnh
                                                                                                                                                                                                                    MD5:8D1D87357BD233A202F05174F7396948
                                                                                                                                                                                                                    SHA1:B7536BAE016FD43783B0D138623D546D65A46C33
                                                                                                                                                                                                                    SHA-256:51CA6EC9559CEC9F21F0875712404F3E9BE33412AC66F7A7604638F9F024389C
                                                                                                                                                                                                                    SHA-512:2900653739A2A73E8DA0F4DFA5A20BD6084C8C876D4B10AE897BEE858BDEF688B7F38F23D8A90177E30B01696951A5BE5CEDC9829BB5C9F0418EB070B49E63A3
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f2-1f1e6.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>...g..m,....w...{.>..............+z...x..|....j.....R.C~......'.#@...?$../.b?..c!n.T...j.U.W.Y...f..-..3F._.5<\4.u...\i........7..f{-.=...Ok.z.c...f..........r..S..G.<.[U.'C.vv.."....C...b.M.[...=..g..tb|...h..!....'....b...f....D.S..o.f.i.\.K1..../....8G).....R\YY.V......u.X.~....D.+..k;(.......Lb... 1...;....@.L........^...RoEA...b..7.O....:.n.Mu..bQ....+a...._)....P*.......n.Xcf.?...i...<..5..@.&j...zE..Z.o.|;.;.=.gO?Ml.%..3.q:.AK...5.e.P.#...../.S....F.}...U.^'o-...........Q.2...V...WWw...`o.v{...+..m.{J4...yU]..'*5...^..)..L.0.I.4Z3.Q..RK..d>..wy@..pG....1KD$.UG<..P.%<.....(..............`.nAs~It...f.C...z...jH.!.".. .z.<a.1...L.....4d.p(.n&. (...h..P>.p....\....3T......^ .<..kH".....4..UT.I.C...d.uC.........V5\....5.../UvHI..U.T%8..C.xW.Md.j.f.U..HB.%!....:.......8..Kn....G$......lP2.v.jX&....^..8.:..(...5d.....z....j.Q..s........8ol..N..R.HF..{U..f.).2......3/N&.?;|.T.^m......
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3262
                                                                                                                                                                                                                    Entropy (8bit):7.928590709767889
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:fOca/Er2K9Nz0G61vuYQWfMx7yhxJR/QEYbG6lqJcL:fOcasP/z0G65QWf+05X7e
                                                                                                                                                                                                                    MD5:7C6F666572C01FE34AAB4D035AB9D42B
                                                                                                                                                                                                                    SHA1:873FAB9C8ED920C9F38689E308781018B17C4225
                                                                                                                                                                                                                    SHA-256:AFC21F9AE5DEA61222A797C6F1B999348BD73091909CBCB0B83BB006E4ED1D1C
                                                                                                                                                                                                                    SHA-512:BE9B093EF3566E75B6A2F1FE4AF48D1761B399284EBC07F71E0EFFE94B87BB28FD48BD8A8812CC38B24A34F234BD3D192A3FA1D430E86B04D2BED3F841430F4D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx..Ex....{C.t....53.03l.a3L....~...3.affff.b...v:Iq.\.R_..a....O(......%oO..P.:..u.C..P.o|.......N.Y...m=..p.u3+.tsu........Uugm....+H......E.o;&.........~...n.w.w..?e.....fj..^A.>..fp>..OQ..5..y....n!.?....$[^.....>w...tx.\.p....8e.........6w.<.7.C.HA..^)^&nV9..p....h.]..../.._..........ckg.!.'=.....3.W..n.qw.....\#.F......T.7..*...qE..q.r`.[......^...^.T.=....4.&.',T.f4.O.g.R.{2.......L......^.i.Ly....:..;....I.S..Wo...y...V.I.F..5%..I..s.dN6#g.W.......,C.....P..Ybb%.21.......i....h..=....XyD.~..H.Ue.0..yU..*.DdO.....=.....4....B......Iq.$....{..n... <@.=.r..Fx@ ...........Y. ..3......x4...%..&........H|dR...4..D......8...q ...w.....iKhL\.q......,@..d./.Aj..T.p...O..~bT..I).....Z#.h.s......k."@.M..@.J.='...:<...H......t.+tU.Q.Ve.3.e.TBJi.X....j.e....|,sTZ...|XE.H...po.6. ..5.........u..Nx:...9.7...:P].7...i=.H.R.p.+Ah..s.t.)NX.C;A'W[*@C3...3TO...d9..{.,.....Y.i.........9....*xI..X.h.[.....7s..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3557
                                                                                                                                                                                                                    Entropy (8bit):7.918664690974127
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:vCscWQfW250L1OKzcLW0oca/RKK91xn/0g1vFLbRvj5QIbQmqbLm3jCQIHeZZ1cn:XUxE1O40Ba0aXHt9b6aTCQLveTImkq
                                                                                                                                                                                                                    MD5:360A5C47FFECFC88D9FD65017E057447
                                                                                                                                                                                                                    SHA1:2DDCF9377E9C84B872A36B3F14DFEE86F099DF0F
                                                                                                                                                                                                                    SHA-256:6A13FA4BF85C96F941CB438BD990543AD051D32870F78E707710586D72EB606F
                                                                                                                                                                                                                    SHA-512:17DA9D5FF702EB42C46BDC7117709FB03760ABBBB4A85EF7C3630BA2B4FF43ED3B675E6917D9B4F7D93ABC0A03000DAB099B5E37A1931BE0048D88B9BC8AE06A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>...QS.0vuq...g|_m.m.6N.6N.6.......pc/..m...3I.....c..........V.T.j.Z.Z..Y..}?^(.\..o........gY.@8..^....N.....x.T*a.....2..1d<..~....o....M.6.,R.(.n..8..q..m.gy7....n.u...?.}.h..c}2.I...T^z..8qX.Be(.....g..._...L......f.P.....n.o..Cd'..%....DOO.p..FE...lf.b.IV.X....!sy.9d....... ..&...........Gkk.2..mC2.D.\6&.....z.........p.@..m!.......G|cGy....)y.~.R.7....Aa...)v. .<......F,.Jpo.#.F..8'.n..n8v..ZZZ.e...]..2....hnn....h....W....Q.G...y.P...0.fr.*e.7.k.Y.M.%.d...G|..9>...J4..I..>abI M.\p .\>...w......b..,[..mmm....&.9rD..,0k.y...`...>... $....?n.....`C..X".#.1b..,X`.5... ..{Z..m{.qm.m.m.m..n/F...W|.:.N.....}QUy.Y:.dV]s(.....<.}.66m.$&.qct...K.,A.6m...{...E......y....)....ym6(.W.b..."..."^.xH.".......<..!s.*T..5kD....4B..0`.../_.<.s.a:...CJZ.......+2.t:.)S&....y...).QE..Ug.}.\#,Y....].v8}...0a...9r..f......*U*..=;b..@0]S'+<..!3$.![.n...P.re.;w.Q.?..#:u.i.....yMgg.1....a..<.{n.Q.R.L)
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2890
                                                                                                                                                                                                                    Entropy (8bit):7.918745817227511
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:jeGbewlwVIswOczIc1KmQ34pjhqzF41fKvGWEz9XNYWXnKWDVQdvS6mf+2Fw:jeVwlwCswOy7SYNenHad73KWDVQdv6f6
                                                                                                                                                                                                                    MD5:63FE892D38E467F8A611A1BC9C59FAF4
                                                                                                                                                                                                                    SHA1:00D5A863BB1B4A94A397B44151AA0B633AC10FF9
                                                                                                                                                                                                                    SHA-256:1545F19168D99D5D7D8F40FB9EA724BAF0170C78466C1889422EE7EC1B804720
                                                                                                                                                                                                                    SHA-512:1936FD269E86792EFAFF2FEBCE7E094B3EF88CB96D6454CF24B44CC48A76DC0CE2EB1A08A6C3816974F89232610771276852B8492034F7185F5A3A02C0BC5CF5
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1ec-1f1f9.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...t...........effff:.....cffff..ag#Cl.h..U..>..7....ou....[.$.1..s.1..s.1.#..?....w.......}X...U.AC.T...Tu`...6.sW...........s>]...HUU-U=....-...^y....Z..=.B8...^...\P....V.%.]'.u.......]G.;..."......O9. ..`<.<.x..t.<.9.bq)s.[..;@.....!.......:....s.D...;.........K...._a....G.......@......h4.W....D...^.k\..<3R..F.r..!.t~....5zOU.p?.....&.E.'P.f...0.m....^..w....y.T....?.....Uu.b....a.5s.L....,..%3..^pc.........l.T89.p...?..F.&.c.vQl]......8.....Q.R..X..0.....FTqN..G....J.V.H5.+5.. N6.zf.?...'e...^{..u.......8.t.Edd,@.....p......8...j.,kY..H..^p.+"..".E.DP....s.@............=..SG^O..C.B.p-.[...=...........8.e.s.&..C,5....X...`.QpMh...j.8....&Q$D....F3./:A..95h...8(. x....k.....$..(.. F....9K.e:..D.*.W|..n*P.. D.F..f5...q.O"{. ;>Mw.2..J..p.!8.p. .....b37.45.......b....M....6...DR....D.t......N)8.7=.E.%...X..0 ..6OD..D#@E..I........N$.'k2y.....u.E......H-..5...."..J..........$U..k.|..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3240
                                                                                                                                                                                                                    Entropy (8bit):7.926644200101874
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:+QnoBZ39BR13IpeFdBloO4k3tEqSc56fPQTjmKBwbKNGYLdyS2PvL3tbIgMv5c8Y:+C6rMe/oO5yq1MPQHmKBwF9JPvLlIgOE
                                                                                                                                                                                                                    MD5:20A8647E06A7B1AAB90F1247C743CE03
                                                                                                                                                                                                                    SHA1:9E1B7D9D187D3903A430A73C582A39629787E3A3
                                                                                                                                                                                                                    SHA-256:951B76CA49485314C06676A455145F66366CF65EC9D33D6C06D7122F1692F8F6
                                                                                                                                                                                                                    SHA-512:63902ACA80EC2D70C733F9B9097090409EB21DF48FCA190984028CED8A617DEC31F7FC8873C4CEB39013D8D765FF8149EC23138A55D684C19761490EC23DA518
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....oIDATx...t.I.......'.:.,.133333333333333f...m.t....I.t.B....e....==6KZ....%-iIKZ......}.E......y]}.P.kU..H.4S5g.".B..L......"`..|..O.?E.V.....~.L7clU.qS.^7..c.~,...,..:5.5r..m".....&.qi..$I~.?...O.../=...;TQ/>.G...S.ff..z...&.;...!.O,...`.N.z.y.zE...0.u.M.T2.V..k......3._kO...O!y....&........'..;0.q...^RZ..5.3......j.....K........=..H.-..n...}(>....G..*..".sH...k...H.....O.f.&.w(..gg)D.l^4.d...o....V*?..s...CI.2...,.#.7.5...c.....v.=.[.x..Y...P.....s...{..=..<'....c$`..E..\5D3.p.....I.U..b.I.j.(]......S..U..uu.>oY6)i..'.].I..s."2.h..@....S.16...Dm....k.y.$..J.(..f.#.CD..X..T#x.#f.Q.Qze...A.fI.SC.x.t0z.vL)D....j.tnQ..h.j5.m.J..d)$.8.A..85.)..Q.1.....(..b)K....!E...\............*67.v.dj.W.p.9.H....'.....B.h...'.^L.qQf....^9.;j.h..8...#.).AJ.Yo]:...k. q..$.8.....b..L$~>......(T5.G.|..a...W+.H..e....>W\.vn.0.AD.1..b.3...,..9..3p.H.}...\ .$+...&..y....n.B.D.. 1R..@.H...*w. /..Fz..-l..?7.s..".sj'mc.........{..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3592
                                                                                                                                                                                                                    Entropy (8bit):7.932200360198882
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:E47ZnfP0wAzRpLfwOIRT2shKIu5a6BzFNeoHsLWGDpVZt:l7lEvzRBcULzLems3DpVD
                                                                                                                                                                                                                    MD5:956C42E4DD1A944A0476C70AD19C645A
                                                                                                                                                                                                                    SHA1:BF0F11E2E3599BE4B938C12DA00940146265EDD8
                                                                                                                                                                                                                    SHA-256:641A3BEEEE529414CF161B2526429B383653790AB3DE6F374E11CD5D63A3B592
                                                                                                                                                                                                                    SHA-512:1C942BBA76C86C64709A41B43F8F05A70E6238F932B97AAE796FAF6D1F1C362F4E00FD0D45E5C51CDDF617F39A4F40D8E139C51BD7AA599CDFEFBC7271177BF7
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx....$...s#"...j......{..m.m.=6.vu......V.Z..r..k....uv.}...5.y.k^...5..M...z.[."....8.:.*I..L....#..S...I`..3...].....?......._....>.BU=.s.....Z..pz..>O.1~.QU.$@.7Ed...0..{n...k...G......e.+..P....>.....o;./.z.....X..f._..v.s.....|X. ..S(.(......17....vht.#..f...`FT..f.8.d..M.$GHw.....NO.97=..U~}...8.....m6c.,....n4...ip.L....|hJ...rY.....SS.....[.....dF.I.../G....o.....o..0..x...I....7m...T..Cv..Tu!...r.m..8k.U.....L.P.._..`.g.......<.K(.....$.|S.^m.......6.,....'......j.]|s.>../`[.V.j.....L......S...Uu.g.4>l..h.-x$..g&.h...Y.e.uu..,..^.|g..(....s.Y......eM..(<.<.2....Ua.a.6I..d......Kw..R,.*...|..GQ./#..D.O..;7.D.'......N.u.',.8.X...^C..:.....8..P.uB.N...=.9`@..^.gETd..i./l.`EH...F...!6..........0.d'...Y.......*......K..'p...'..*+N.9...?.u........'..s(R.G....O.J.gn..H...e..K....F}..1Y......:.6..A......El......wt..jYx.......\...O+..o..+.....<@U.O*.q.D..s..&....E.*.T[.B.....R6y.....Xp
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 65
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):191
                                                                                                                                                                                                                    Entropy (8bit):6.56744389893666
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:FttJOzXEWOlY1vWpG3kQDJhjKk4rWDmsAVtxb5MBorfLeUlZhQ7qEUa5Zz5o6/:XtwrhOlYvWo3kWJhfPKsARb5w2j3RQ2K
                                                                                                                                                                                                                    MD5:60ED8F1DA58E85E5B20A51C54F92FD62
                                                                                                                                                                                                                    SHA1:CF342269661AF8CE772ED5C2953885EF6038C589
                                                                                                                                                                                                                    SHA-256:C1E48EF9B045D2C715A5295CCAE5CAB46E7158AC9B0EE36BB5A40DC8F44DB1D2
                                                                                                                                                                                                                    SHA-512:FD87C9A08279166EC173602594F390E05C033CEF7A3F477DD5C36BA5395F8581A4F4033BB23C0B5522E76AA0A330AD29406FED39C7EBB7BB343CBF1A3E62C773
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:............`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....i[T.t.N...4.*....{...e......O?K?..............S......8...|...;[w.....v..A...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3939
                                                                                                                                                                                                                    Entropy (8bit):7.944059216565741
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:g62S/4dZkOxJ8U1RV/7VfUOxvRTJvMHSBDQg7ntlu:j6NxJ8U1RFV1vRFdUgLtM
                                                                                                                                                                                                                    MD5:D18085BBE4C19441C0C54C8ACBDEC191
                                                                                                                                                                                                                    SHA1:B3E531AF23206C6CF56F8D5E6F30CB400603E265
                                                                                                                                                                                                                    SHA-256:D89BC2E455EEB12C0A8C102F7DA04DF4D77FC23F55AF48F0EFE9C7ED09F16666
                                                                                                                                                                                                                    SHA-512:302867D1800A39075407532ED27D51C7E60A05307D5363E7144FD81FB922C810C2550A421D9005C3D7F9C1A7316E5CF5024B9C6AD49D9B6B6B3A4F1D20715947
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....*IDATx...l,.s...=..]../>.?...33.. ... ..(........]..k\..J{v..y..}..c.U.{a.....8.9.q.s............;.C.{.i.YSCh..VL......j83.c...8...z{.......}..]...$....fa..kf...^2..W,.5....8U...;S.5..2..E...-...>I^...=..^]=x.!.g_...W..J....G>...>...1>...EC[....d..1.i...s=a..*......=..P.#..IZ.........GG..lP@~.#?...............N....,..^C5.++j..b....uA.].m.2.DQI.Hct!r..b...1...c4..B..LQ3....4.5....4..i.........@.dtt.....E............:.o..o.Z...`6~..p......|k.>......6...2.w.)1{FT.u..j.$!8.M.&!2.....$.H..\hd.D.8...11.T.."........I..H... F5(...Io...._j O...lu-M..On..0.).%............R..uj....~.._6c.y..T....k.nW.U..J..*V4@...3.4...s.4FC...R.HlB3 ."3`.."......4....:KB.5.k..^o[Z.F...i..#.R.I..X.q...y..*.....,...]|.D.....BL.L/.zk.&..L..H...(..o.....P..G0.z]..........s..O.qN..F..b........1....jw..w.....D.&B.XA1_...*`.< ..NA..4..q..E.Cp...v.x.\n...{...8d...8G...8!...xW....D.....y.L.c1y.... D..$.(..e..Or@U.jx..Z.X.b...9p...=.P....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3038
                                                                                                                                                                                                                    Entropy (8bit):7.9026762402084
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:pcQNgZg5RNe3DyBjqH9r0lbQP31y/VcVEUZflqOmo2PadY5RVn+TOKJvKDYus91:pcUgZg5RNe3D+jqH9r01e31UKVEEtIPs
                                                                                                                                                                                                                    MD5:579714DBAA25937E24C29C3A323187E1
                                                                                                                                                                                                                    SHA1:058A0AA0B3A742CA23F51D6B57E06E35E4F88CFF
                                                                                                                                                                                                                    SHA-256:C51FD5A7BC1B210750ACD9B6DE12C15D6CD8D918714098865A0DDBDD2A38369D
                                                                                                                                                                                                                    SHA-512:E563EFEA5832699FBD74874CA02D0062257549B6B8AEEC814C716F23F10B2EE477EE8EF6331AEAB761CF13A8015A8BEF9D1E1AFE1C4D11FE7216C6E6166CA9F2
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f3-1f1f1.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx..Uw..s..U...v..;..f~.3<......a.S.>D..fff.LCf...S...-..m;..]...#....:....g,b..X."...E,b.. ~..\...EU.Kf.o!\4...V.\........Uuwymu.8'...|..8sa].[.=........].`...Z..>....CP3Ss.w..*D&..!..k...e.?e......]...............e7..q...b.a.....b~YB.{..W.^...&.....*,.B....*.)R.d.nD.(6.=.4.......O....~.>......_.|...........|....{..#v..>$.E.v..$6:.E.U@.@.L..&.H<..y.*BU.`f....H../.(.W..C7....r4.....F>...y...G...O.........h..........DoiE.d.s.%...~.C.....A...fw$..U....$4".TtdB....X[.a*.>....H.x....H....&#*3.....nS..lS.GW..aa....4.N....0....=...Q...... ..;...2.Uq..Y..51_..`.U .&q..X.........N]..f..$D....k..K[%...QT.L.U..h...j....h..O..n..E.)..H.E(".....D8b.0t...<...F`6......)#)..:..I....5G8.......,.?.....EA.) ..9.g..&......u......6s...9/&3*D.hu..s.D..#.....9.c.d..e.s..UR..Y....k......:....%^.\.Bd...N.)&..^......._.....!D.V....69..0.#3B..a..D~.3%a6Tf.......G.0..y.'...F....lf..]5...cB.......[w..)-.N...y...9......
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):4914
                                                                                                                                                                                                                    Entropy (8bit):7.942331516337032
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:K4qAW1P2lQ0JyAwTp/u8zeJPUbtJwf9jdXnhAjKjYyltEB26SHdItLzSfR:7qAWNe5Kp2VYsbRAml62JHStL+fR
                                                                                                                                                                                                                    MD5:409995BE85292FFB50B007C258C87D30
                                                                                                                                                                                                                    SHA1:1F39E20BD2B9983C12DA418FC721D7F8024F4981
                                                                                                                                                                                                                    SHA-256:43228C797FB37F1414E1D78AE67DB0F3534338A44F75F5A9D409F2098403B300
                                                                                                                                                                                                                    SHA-512:2B0E792DBCA71DC0EE9BD4BCF5C07F5F25A856BAE40D1BB5471891D9EFCC968A0D8E9F0FB502F7EC299EC2E8D078E1CBC8E9424843362DCD93B5FE649AA504B5
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f8-1f1ff.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...p.H...sRRU....n...e.}......A.....f....a...f..be.yi.+z.g....#..U.6...I...:..u.C..P.:.g......o..lows.C#..!...Z.-.f..f.o....;.......H.....^.45/..n=..d.I3.h.1..!...~i.\.<.<Ok.c.^,..."..6._qN_.2..S}....f..."_.U?......&R.y.v...G..f.`4..#.[!......~..O.....#f..".&2.E...N7}..wz..v....V8..........^hN.,-L^...2........-...h..8.....Gb..+...b...f.2..'B:..=..R0.>1`f@D.2'.j..D.p..G......?.|..e{.!c.....<...._.l5>P..#N..sn=/..0...9....h.0c.X.H.9...}. ...3.....P_.6!....:.h...j.|u......!p.F.."...U(..i*..FFo.K...., -....e0,...........m....._Q.k....#.C........?.r.I.MRp..7.......#.#.'Va...*,..L.1.<D......L.].=,..F...G...1,3F.1*k....!!.b F.-..ra..VM...2Q.U...3N.+s.U. .E.J"`.!D..`8.x.\B.>W.m^.>.N#...Ls...f.[.N.3.XO.L.6S.;....PV..e.?....;....w...=...l....n- .\ D.`....]Ow d.#.d...T%.".A..*W....&......\....m.ptf..s.8.p.#.x..M-.....YM.O....$.^$oDb0.g....P.87..p......g.XoO.Z.].......YF.D.t."d..FF..s..>.NQ..*.\EA.I ......#.".Z...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2717
                                                                                                                                                                                                                    Entropy (8bit):7.919779237592814
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:hs912p/LtzeBd7reES3w2MlqPPlvPEqv1pb3blPJjsT0GHbuvO09:i9kpj5QuwFlyzbNJATwp
                                                                                                                                                                                                                    MD5:B3EEA6ED129156E6C0B9B47C1424E5C3
                                                                                                                                                                                                                    SHA1:AD8975F710E9EAA0B5AE31E57BDCA85181B2A5DB
                                                                                                                                                                                                                    SHA-256:688BDD07FAF7B6E803CC9BDF3A0FAF68B9328509BDD7E7B3D5C22FD50812D64D
                                                                                                                                                                                                                    SHA-512:DC190AEFA0B14448371908EDE7F85AD75595970EB184E5131555260111D67978D04B770D967336FAD1B281916C63324D9727D53D0A4BF32C428AF2A4CA612322
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....dIDATx.....J......]U...a...y..4+....R^.03..f*..IR....?.....3.t|qS))..(.V..M...J+...J+.............z)...c_..PM...T.0V{$.....mll..g......E.~...p......oN&.wT...\1...@0I!4........h.qQ...B.......O......%.........(.M|....!.T.Bm..&..i2Z...v>.Cm....c.{.3.d..>YGGG.z.....{...n.e..}g.E|..}...dV..,.....5.O.L.....l.t>F`f.|.f0.pvvv..~..K.T.."K.~....:....?.d.N.<....../.B.:O&}.....B.y[K.4.g.j......a..B....Q.l.......h?....E.8<<D7.i....d........7._...~..G....8..b*zb.X..7.~K.@.C..bS.l..A.j.p6.'OVn.`.d.../...E!P.5m.....`gg....w.w..Q.N O..A....#...M...n.]t~.....2....#3.~i...........+.o/.eF../.......gT..<.sMwYf~..e..+].|...uY..}.V.g............^6.e...&?+^.n3/....t.,...E.....`.*.....g..!.d..#.]mU.S.[.....]../.S.ISs^M....b8.....g...G.u.T...a#.l.=....;..s...{\..%.P,...l....iQ.~.w?k.2.?9....=y...<8?.h<.X.LF.M...Z..4..._..b.O...sc{.;.o.Co....@.Y7.vG.Da.....mu.-.P.3.P.MG..z.L..Ou7e.{.#...s2.0.5.c."R...N....B..q#`D.DR2*....t.....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):4504
                                                                                                                                                                                                                    Entropy (8bit):7.943592417292931
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:WzlXfW5KhjSC8lPvikDuSBDbO87UpoZCFpH7JUa0zqydB:EW4hjna3tDuC3OqU+IF97Y
                                                                                                                                                                                                                    MD5:03C3A4B4E37CA6E7C48310C084622393
                                                                                                                                                                                                                    SHA1:0E5B66376D85E4FE63FEADF569E9AFBEE3D852FA
                                                                                                                                                                                                                    SHA-256:42138A2A945CFEEC474D85C73E9D535A7A0BF1C09524B2B059385E9CB664849B
                                                                                                                                                                                                                    SHA-512:61BAEFE1B929700C2701C0C63313260903902591B79A8FA22CA93374A3E7D4EBAB4F1DA9C6A75D9E5EF9C360FE5160207E663A59869F1CF249423A6F7CB772D6
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq...._IDATx...p.I......i.ff/33.......1333333.23..[..A.,.b.tU.....(t:..?..5..U*F....`.#...F0.........yX........F.V......T......#].....C@^......G..{.cP...4..$.t.un..n\.....B...Q..9.U...E.y..#.. ....Fc.e.l......}.......T...7wL....f.>..G.2...6..`.u.....cK!v..6a.3.c.Y....A1..@H..t&.*..T....]....pgW...fJ.3..]..v.hL..c.N<v7..o.'....._~...c.>g.q'..w\q...v........9.....mf..&..........^.o.8...:ED1FH..UU!5.i.3..<==....W.OPB....ad..w..v|3...R....KO.........k.........O.....4..2c.k.M.3v.q..T.h....c..p...O.>:0.- ...k.@O?......K...9...V.'c...L .]......U.....>....$"...X2......:q.*@......92.qS...:6.o........sO........L:...n..sJ4erc..3..e..3E..o;.q.jCWO..$.;.....>.3.>..j ...`zs4.....3....I.[...%A...a....N...0y.(.:}*[w..u.A.n;@!.Q..$Y..8.B.....J....|.+ws...y..F..L.{......N.>3.....m4.v.k. ..:...0U$hm'0. .T[E...........&.........O.>j..w....|..w.m.A. ...@.".d.....[../9.+.E._...y... .P@..2..R.P*.......W.W.g......o.y..8....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3970
                                                                                                                                                                                                                    Entropy (8bit):7.927359402331435
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:BHBgDFc9WrSuE10SEcgor/HUpo+QhJZVmafksdQC9:bghWySf10SGorsp0h1mv8
                                                                                                                                                                                                                    MD5:D8E15B3B4A4AD33482B3906AD5A3AEE6
                                                                                                                                                                                                                    SHA1:CB945C965DC97DB9D3DD2FF7BF0A42B8B5CD692E
                                                                                                                                                                                                                    SHA-256:68398D08D13D15196BE7D1BC49E628B153E87DD49C921D552331682681E72221
                                                                                                                                                                                                                    SHA-512:E4B20627E0B71891C0D2B68699E7AE357511AC453C3CD405CCBCAAA28286AEF3403D1FB983763E0E773C9F899974CFA71914714CAB4766917CB2099BBA517ED2
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f9-1f1ec.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....IIDATx..Ut..........|...........z.......ff..1.,l......n.R/.s..g}.C.=... ..t....@.:....)..@../.#...y..-.1.3.E7..<w7u..N...lh.[..K.........P..c.d}k.]...._....4.k...1....h.H..'W3Sw.7..Z.R`MU..Bx(.V.. o?y...|!.s...|0T...PG...s.-q.....n2....+.P[....T..N$....h.....!$Z!...t..,_.u..~.9....g.H...~3S}.O.k-..\:y.Q...H...'...z;F;a.....nwE.;...hv.....R`*..n......j....wK.cS....".!...Xh...-....v..e.....(...0U........#.C.........Y..V.....BG.l.tp;.s<3?.+...<..v..~ct.....&..e..q..v1..x..M..>Q.Hl....vg.wq...J..t.6....j.....D....T..U.`xe!r[....tz..z..'.a............E(...<)p.8'..../S[....\..Qy...4..C.8.',.88.[CL..3'..7."..5;G....*.F..S.fL5.....G.....n-.*.%.?^..AA.....s.........?.&..1.}...>.L......4..`.3.~..0_.3.$..>T.n. y....eh....**..".{..v}L.v.v.sC#w...Af!a~nd..B4.6.O n..iKD....5......u..+.*!.....+`.<X.........4.h. ..4.".&.<..`UN..."(.'.=a..."..q....(YJ./.<...Xk'....#..D.'...v..k...lwy....r..C.JALPdo.....d:............@
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2689
                                                                                                                                                                                                                    Entropy (8bit):7.917179366791709
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:tDOYklNjv73IO7TPJKS9sTKz/YRFwaSYcX8r4c9+k8JE4weXIAcjj:9ONbYgTfiS/YDwUtZhxaIB
                                                                                                                                                                                                                    MD5:5FC4867B6A81D3662DBBC1E1CC240197
                                                                                                                                                                                                                    SHA1:9061A89B1D371FD9DADF880883F809CA32E23721
                                                                                                                                                                                                                    SHA-256:5582B93230480A7BA99E95270D902D52B9D26EAA1939EFCEB43D3B61F82B28DC
                                                                                                                                                                                                                    SHA-512:726FFB19C229CBBC97C16B534E67D477D99113F25EEC9847947CF8D248A603CF4EE2FD6195A53AA2CE3EFD62437333E05B0D784A482CE35F952255ABCE1068AB
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....HIDATx......... ..6D.>...c..$..."........Lfffff.W...V^{cfff..i.y$.*.:....3:..1t..;.|..,.{3..~.......lr.. .j9R....(b-"JI..=.=...ng......=@...7~..J\}.O..E....Q....V......tH).EJW.. g...YH..Z0..I._.|.(..p..).....v........F.Vq..VR..up.....O[.K...m.q.".YJ.u......!.Ld.H..Fx.(PY.h.[Z...'S.......jk.'.#...........VW...>x.....K..#w..wFu.!.n..7.."to.[...;N...W.(...T3...2u.f..bZ...Q..Sj. $.....G#|e.r.J....i<..S.QN..8.{i..`0...d..........U........`..`mu..I.).,.D:(8$q.+GO.-1..Yl...Q'.d....''Q..j,.DB).V:.L....:ai^.)5Ds>R.p...vv(.FL#qb<f..........=..^u.yqW.....;.Aq.,.e../.....o...A.C`x...as..e......F).....sN..E]...$...0..N%.$..A....Q.h1..2.1....0.J)Q+....`/;TU...d`++im4,.....l..J.(.7....Bp.5......2F(....<.9....j..j,%...|O.".7....5.{..x...g5.hgw...K.,|FY...d.w0..{..x.w..?..g...}.....4..R...2F....YW@.p3.`..........;..D.b2.q.LAQ.97.-....p.;n.........lJ..++KL&5>..:..oAkJ..0]a=.i.X...*`.]..%...(....B......_.;..78zl.....W......O=s..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3731
                                                                                                                                                                                                                    Entropy (8bit):7.9253663932964935
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:1ZHpkJNTDNFwUAbNCpaaBe1ZYaerJRPbJ2:1ZHSJNTHwUAb4VBerw7Tg
                                                                                                                                                                                                                    MD5:02820A1F15F9A513C714411952906078
                                                                                                                                                                                                                    SHA1:8ADD518C893518EF5F1415E179D7B093E1A41829
                                                                                                                                                                                                                    SHA-256:1996EE3649C9CF1ED763E715F53E6B000ED095B50F6CC468C315B232BAEF9A2B
                                                                                                                                                                                                                    SHA-512:5354ABB2CED08D3BE498D67E77B7450A0E4A1214DD688B7002679EB54E2A705EAF8544F5E8AC83AB4601F8DA369A9095004044955DC8D8B67BF4A4BAE0326327
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f0-1f1f5.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....ZIDATx...t....S...S./?fff...;......y.0333.\.p.\.d...s..Z~...........B{W......=.iO{.....=.I....?......C.[1.|.xHU.U-3..5......."....b..........E>Pt..t..f.v..nH.f.U...Q.D....1.i.T..$.h.(EXu".w.d>.;....{......7......Z.PY[U....<&...x...&.F%.....U.Q.........4ax......YdVdn....^......G..L%....dK.~..\.y...............F........O..Q..5.....*.u..!..I....c.<.B$...NK0.@..)<s..V..&.A.}s.....Se...[....Y...zhq...E...w.....f....]4.j.Q.MSZ.Kfv.8bp....c-.U.[&;k...W..$.J..P.o..J..H.c..u.5...)b..B.)...h.X....h..6e.4..Ng..Qu\|....5.. .t=......+^\W..Ed.....).....39.rD.E3i%oFs.MHN.-...Vc.Dj`.....V.O...crU...`x.1\...b$..i`.2.....M..D..P...|#.."....=?.../...$.L.$...$OL...z.v..aw.N.....q.F....]8.Z."30..F....a.pT...t.c.R..!N...C.L..a.*.Q vKz.F..)F.<.w.q..@...%$..0.l... .\f;<qD.s.|....6'.78....B.o%..Y(7hv....G....1.B..Z...a{...>..E.W...T<p...C!F.Y@.m"....j...82..7.........KH....^.....~....g.B...Mn8..E.M...q..........v....`H.nR..."..h".
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2890
                                                                                                                                                                                                                    Entropy (8bit):7.903618382219639
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:xIRcrVx2CbFh6PVPrEGOMMn2jJVqn40z+AfOcXiwGW+1sD0M4lrT8ECbGqo1YoJ7:KRKtf6PVPoGOb2jC45AfJXiBI0M8T8EV
                                                                                                                                                                                                                    MD5:DAA2E7081A8D5714BA157063D784DFB4
                                                                                                                                                                                                                    SHA1:6E51310F9784E0F9FCF47BAD833C358AC9DF92AC
                                                                                                                                                                                                                    SHA-256:C4B750364AEF14FDD99635F973FD4D5712799AC2A422B90D399347AE3B89771B
                                                                                                                                                                                                                    SHA-512:B30D0B8DEC351C36AC6730893260B64CB813F0F3DC5872B2447487A888C3D41E24355545EB40FAB596CB9C5AE8BA5B8C910ED662A0319CBEE16F04918C128451
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1e7-1f1fe.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx..........S....~[f........c..ml[.......8.'.......=..7.q.Gw>j..<f~...k_[.%K.:{.qU..V-...e..e.......d....I.Q.9M.Y5.M.af..c0...Mqn.Y\.......}7O.-..2..h......f.T....W...,.....4.k..N...R.....:.]...l.^.......2...w[-.......`.of.Q}....a.b......:.$"M.f3l.$....U..=......EGi.^A..u:...z...W/^...`........uP.....duu....`.c.....f.T...K./.......~E.43. ...5(..N..$.j.}......A..4.D..Q...:.ak4.Hwv>.|.B.t8..........o....w......OZ._....g.........i..:......866{../.=..Q.:...(..P...V.,.n..{{.a.a.8..!H.C.p".$...QR<..(...{h$.....{......oG...6._....%.V.s.qn[`.jC.I`.....Q..3T...`....l...Y.x.f..W...Y)..2.......(.$AE.`...j"BYq......'?I<.......`k<...81.v.-.jA.cQ..@.@.p.9........)E..H...Q....V6+.A!.`y-.W..U.$.>&.....d...ev....i.=....8F....".....{!.!E......?...J.V..>AXu.....%......8.@:........\Fx._........y-.......Ut..y)S.q@*T.(i.c.cv.".n.<~../~A<?O...i.....#..).@53(.WKF\...e..{.b..#P%....N..B..IZG.0..~..>:..u.L.Ke .Lg...*.DR.V.@
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):4686
                                                                                                                                                                                                                    Entropy (8bit):7.936466152954259
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:Pcp6LzUWeUjYigXuCjbrwkhitW7GoDJ5G/QjRHFz:Up6UWeerCjbJaWzF4cFz
                                                                                                                                                                                                                    MD5:837389B372B016E0F30A44BE80CC1BF8
                                                                                                                                                                                                                    SHA1:7B832A10C28EA37DB1C6D53B315E8988D494D35E
                                                                                                                                                                                                                    SHA-256:145ABDB5413E0493C6DD0AADECE335DA84A5C73AD94A57FCF7A461728ED11BA5
                                                                                                                                                                                                                    SHA-512:3028499BD21998C461964E0A72C9C045A857BB7BC3E80628981EDF52D1E83F54AB6D4D1059DD6AC1A9688584625879AEC85BAE482371BB8E9B0EA498E1A5B0F9
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...t..v...nI.0.$~....3........233.3&Ca4......mi.Zk.gz......>..I.....g=.Y.z...........dza*..l....f3.Q.,...3..z.X.d.;.024...G...k~..[.y.&.]......v..]..;....wE.[......1W.NM.......:.L;q...d>..y.....a...@.........J.a(IlR..fvY.}.^..Z..h....+)c...5u,+.FT.S..1......S....b:.p.bs..[.........N/'.......o.<.,.?)...)2.8[O.[..B5....:..(a[L...G..$9R'V.S...:.CYQ.V....:..Ap..]N-o0T.S.....<...W....y..]I//.....~....4..+.~&..z..Q.s....tx..4.]+6.f4..Ol.K...S'.$+q[.0..\.'.!.l.'...$....DL.1.&,.cD.VB...T..8....j..E.mBs....^.|.n...yz.w'..c;>...\v...m.>...g3....1'...7/N.E\[.\....]nm3ag%].c.6L.......s.%.%RW..H.f.J.Y.L..q..H..U........R.,v..`L..D.1..9#....'..(...Fzanv...Q..._.... ...o...va.g.A..N\....0.B.IL...$...&".`.&..p.xnl...5.C..'.h.H..k.*Y%....R.........%...q...p[K.k.&...T.N..e.........Mf....!<9...........!..$.n.*..I.=I.v4.].=Ivg..5....'..%T!.`.d.K..Z..."`..0..ac.)O0.m..o.0....(.}.........k~...OQl(.G."..."N..LV.%.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3591
                                                                                                                                                                                                                    Entropy (8bit):7.928580430334583
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:A9tSr9BBzbNqBSqVkbg0BGNXfAtY5WfMfc59OfEHG:I4hF0+b8eyWf9oEHG
                                                                                                                                                                                                                    MD5:5368F168274A7B1037FC2C45BA1B6F92
                                                                                                                                                                                                                    SHA1:E7B78991207440298FF49D9481499F0AA740AFE3
                                                                                                                                                                                                                    SHA-256:5229AA7ADB34ED2AFD36891D88D18E0C7F603A8B4AF4AA867F2C4520DAC479AB
                                                                                                                                                                                                                    SHA-512:5DE8A1FD53E5C628DC03A33899FCE2128487CE87D737388DE9099DAD2D38F00268E88122B78A18FF5A54CD97E2405B8BC547C0D5241E7F63622DEEF43B6225D6
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f8-1f1f8.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...p......!.-f...q..!.)...........k....`..*/...R;V.........z............=.iO{...$..........B!I.J..+M.....Ug.....8.V{{{.......y...._....fpHU'.i38jLx....kV......y1R 5.-.Y.z-....6~7pnxx.z{ .?..|:dF..t...:cF...l|....x.j.u=...j.0.9....!`..@D0.DQD.T.\.S.T.X,..c.^YY..j..+........C..{.:..po.=W..>Az....xg7;.B......O....a3.Y.#3.3.l6s.M......d..0.ttt...UD.....z....[..xuu.L....]._....w...R......Y..@..dI;..eU...^`..C.....1[.n..p...TV..Ff0.]....B0r!...@D...BP.).-A&..B..1*.#G.yO...Q*w,[....5{.[F.X..V.@...h...1.I.....+..u.6r.2.!.2#6&....NR......6.<`.....mj4.$.'......x..]Q.RW..1Y,.^Z.cb#."D.#{....q{'...ySwV.}.V..v..m...z.D:)._.....P,........~.an.V..F.R..<I..t,H}J...x%..Du...)Q.c......]{..l+.E.......YE(...W.O....(.!.DV.q.hV.r..uX.... ..4P.8C.9L..r.p.7.Fn...MU...d.@.9i..~.>q; .C......:.e...l..4.....>.Mf$#wK.C.v+....;1R.T.u.8.U.n.....vkgiq.Z...t.n..._.|.I@......4...a.:..-w.!o..(...9FFF8x. .....|hh.a[..........n..).j
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2388
                                                                                                                                                                                                                    Entropy (8bit):7.885285257754324
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:siX1Z+FMeVhv873vE52lBPNHS3EKNotTHZM/OCvyoGYk7Wc:silZs1hv873dqH6t7e/OCvKY3c
                                                                                                                                                                                                                    MD5:8372C6D280F93C43F78761CB8A5D89F4
                                                                                                                                                                                                                    SHA1:84582E3C49468A21B320FB49F63FB454FBE0DA08
                                                                                                                                                                                                                    SHA-256:D8F00C77828353D8F1B725DDCE0B789B7A9147404D7A7D9F15631B8E7DB665C0
                                                                                                                                                                                                                    SHA-512:0A15926326627B3B6CE345D1F98B7F46880995407DE6160758910F494DAE6FCED148267FAAD56302021BD1CDDC5C56CC00D54E8E78D9355668994B450FB97A68
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...A..0.....;Z.....&..xY..O;f..G....dU.d.li>f.efff..{9....+....c&.Xj..<...w.;....^..'3#...).-[..S...R...Tw..w\.r.....l.!l/.N..........x.s.lc...W$..p........+.cC:.R...............;eQ...b(../..]..............9w.+..[.=...t..W...T.Q.J.u.N}PcE.Ht.I(.%...V...S..O.\P...^|...b{..+.......?.6{..K....3.....a.s.}.m.n.._A.w......X..H.Iq)r..h55....*.;5lV.....*.N.S.1Q.".V.3...`..i...,.5..5./...{bT..hJ..`..T...n...Q=z.....vz.\...,..:.=.bF...P.q.....@+.;.......Y.r$..A.....7....I.N..G._G.....#o]..D.....I<z%..;._z=...(..=.*..,.^..Y...{5.....lA...m...6J.."~......Q...Q=|..p%..e.v..7...5..F.2..t..'./8..-Y..H...c.}R.+5......0p.qbX;?...{.......,..3..6.</.m...Vz..n..F.x{X....{.1%..IF...WT.#..[v"-/...R.......-C.2..P`f.....9~..i...ID....I..?.....t.....+........KF..r..:0..B..q;...-.....T...l.0J.F`.....&.xr...i8....].E.NCY...E...>..1. ._1!..2.`......AnB'`...~.....x.....<...u..\.7(.......p...wCg.4..... ..&..F.E.o.....3l_.X8.1
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3265
                                                                                                                                                                                                                    Entropy (8bit):7.919775689815744
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:+itskAFEoLvqMfr2Hbsuqc/c8Puv7b7Kza406en9eTw3ChupvTsMi4uUqgNpawz:+iCtAbBN/cfWzZ06vTwKkYM1uUbsk
                                                                                                                                                                                                                    MD5:1D426753471D08307B97DC533326A360
                                                                                                                                                                                                                    SHA1:39BE02418EAB39146F229780BD3437FBCF07C567
                                                                                                                                                                                                                    SHA-256:375F1FDBC6749A4DE7786970625622CD3D0F36469312BE588D8987C8804D3D0E
                                                                                                                                                                                                                    SHA-512:C1D547F5C4E1160035FE536650B9EC7D36610EE01B0BAAE69FBA79A83E1672E152C8326DDE1075F69D8B44FD5DFC9DDF4DA1731F71E6B76FB8737A6DA4EE9955
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f9-1f1f1.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...t....3#9....ef................s).m.cKs.?..j.........z...,.k.V....hE+Z.V."./...wHm..4.Y......3.>UKbMcu..b6c0..^qn..o`.0..../...V...U.0...fv..m4..,....:.!..5.W7.....f.&R...........b..G..[.f.=...k_..B...=..6r.jG`v,.G.z.S...>...r..H.a..^Ch.J..A.<.KR. ]U.4...:/...A69.v`.....t...a.c.).C.C......7i....||...C../.G..1......./....F\.qy...t.FB$.*......9.I...zz.Ze2......j..~....$M}..'d.&...U..0.c.S..s....+}.k...Ytww...(...z1..6...)jG.E.6oV..../.MBN...q$..*.T.<....f.hD"..*.Q.9\%%..!.....ffcU....D..%...s.3.W...q.U..<..j.'x.5..[.....xd...I.*...D}X`..C...6.T..i.J..T..#.b6.`.5..3.(LI.......^.z.P..aQ.....!....@nJSyVcd......C...3.6..l..R.Jz6.......}8....HL..M..X.".}..3.0...R.M.a.....JQ.....4*..4h...M...q^..sy.#.9.w.3..".".....s..*..<.3..+.o,.G.......RJ.t...F.}.;be..u./.. B.D.+....\.K....n....*pe..._..... d.2.[..@..C.}&.t.n...k1...@C.R..J...%.2....^.X..2.s%.k..9H....G....+...E.....v-X..+...".Ct.!...s...Q~.u..[.z..d...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3252
                                                                                                                                                                                                                    Entropy (8bit):7.926168961425147
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:T+fZVDa4JNhFCjw+gJO8TIMdv8R2EMjfPfS5JhiXF20sN9Rji01ksFuwkoYZ+thY:2Zt9Nh4jwQ8cm0tMLH+8g5xNIoYADY
                                                                                                                                                                                                                    MD5:5F964BEDC6AC2A5C8741B8DFA16843BE
                                                                                                                                                                                                                    SHA1:24669C785CB0F8E546790C23A0FC42EDB59B23A7
                                                                                                                                                                                                                    SHA-256:AA3ADB2F40BF1AD8DD1151F80F12E001153EADDD6F818BD08C7ACFB2F0BDA719
                                                                                                                                                                                                                    SHA-512:3654BC6D43D12037542B2EA56D2417997A1C7B6D1EEF2B81722F0D290F358CC7B8219B36ECA166AB79379C9B8BF1012EF2288FCF1EBB68EF5F9DF1DA8C67AE32
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....{IDATx...p....>G..........E.X..[..E.X....{i.3...I..u..Wu..y....j.X.......:..t....@.:...7s}....l.v.y..SJ.I...Xrj..a*j......6B..Y.[GW...1E.......(..a:.fg.x...P.3.z..KI..IW.^k...1S.,.6.!wvc.7=...,>.B.....y..!.......M.S'...V...)O{}*.=.T.Z.0...qr.yb..y.%.L.#.dQ......s..z....j...7.v..Ke...Q_.X.N.............k.@.......`...yg):.fyJ....N.d+.6,..xMP...A.g...(.Hy........j.....l..a..........-{.[....zOd1.B.?......F...1..1.kY..>R.Z.6<....;w..\..%;....Z.`.9&..g..;..#jxg9..J669.........U.m-.\..NYI)G..=..S.3B.j..vO=...G.1M..vg........xb...y..z-vjY.. ...!.A....H.^..Y..aF.8d.1...K...'Er..0(......3a..+..@U.s... .......`....y...9 D...2.X...l'c`...k,6..\=..5..A<.e.,...D.....K.j.WGP+........7..I.(..73.d.5.r+..53v{C.[]Z...{.....(..H(....8..0.2i..|........H.O%.jX .c.r.......^C.....@d\....~...6.&........A&lV.WLO.z.9!..9Lt..P..uXQ..k...7...f.......d.odU+..U.D.).d..|.,.1...Q.....+..p*....T.t]*..6......WR...i..+.T.2..i.\..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2792
                                                                                                                                                                                                                    Entropy (8bit):7.894806609614515
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:rAcMGxtT5thJh79b7A9VLks90FbgPCk/Y1IAktlGUJZEfCP+Vra8FR59v5VlC:0cMGxtNthn57ut8b6h/Y1I3tlPEam5Ns
                                                                                                                                                                                                                    MD5:EE5092B2A1F2C39D3B144E56E5512903
                                                                                                                                                                                                                    SHA1:B33530DA3765517C97169E4B8A71ACB83157A878
                                                                                                                                                                                                                    SHA-256:F2E1EA547D2EBBB356CC9F53C46604C30D27C7E4841A425DD68BAB1C41029C6A
                                                                                                                                                                                                                    SHA-512:784AC6EBAB7884EAE38BB80FD8E2A4000D5EB16FC340748C8EDE3D902F2D2128988217F1EAEA658E63A36C71B320CD8091AB66F6E67188A0CEA3BD1EA318EAA0
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx..........[...p.B'..&..g.P.d_.....d....~...............6..`...^}I.a....K....Zuo....~.n.^+b...c;.t&)..S..BJ........g...........n^T..o.e..g^),...=.Y.../-<...~.~...b\.1....1zJr)....7J3...R....y...._#....5..b...?.......L1..x..G....R.^.H...sFj.Y........>B.TU..3.H....(a.n".....i..j..r....lv.om....u.Wz.O.1:.kg...s...:.l=.Z...._.*...<.z...4.K...X...-d...l@.d...K~......1V.e56!.C .H.P).C.;4.V..Xkn...g.....Uo...c......._..(...+.oq........g..<.[sE....f...*..H.x...-_...f....w:./.0.Hl.i!..;b.j,8.[.-.D.D.%..g.N...........0a.$@.;....|.9........M.`}u.n.......7m5..\#[.3...K..Mw[.p.....`...[.:'./&[r.....Y^6.4.e.,....&*<.;.1......H...Ih.9.. .)D.u.Y@rr.....@.;...(.D/...m..\{.......E..E..2f....(A.....6K..e.z....<Kd..,.v..."...3.r<`.0^3Bm.....h|.n.. RJll..S....@...(S..C..w.1A.p...>-..b.E.n..\w?.|.Y}.~h.d...Cf.`c.Q..X..{...ed...6....f.b$.V^b.....c.xm6dM....vU.f...c.L.L...."!...II....F.m#F&d`..7..h.......A.qf....j...C...A jp.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3170
                                                                                                                                                                                                                    Entropy (8bit):7.925874882607344
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:X2/iUEil3ftN0OJX9pPjilRno/gPUS7FNw92K1:XQi47LPilRJ8S5i9n1
                                                                                                                                                                                                                    MD5:18975F325C25372AFA384A185757439F
                                                                                                                                                                                                                    SHA1:96996BD89BCF0D5D2796B2F1E97EFADEAE8F41FE
                                                                                                                                                                                                                    SHA-256:87AABC4E577B428E3AAC571755DE7B683F7F91CBD4FF86E86F48FE21E0E7C588
                                                                                                                                                                                                                    SHA-512:30BEC3D099D8FA0A4DA633E411440A017AF03B7EBD9C7F1A55993E086213DD1B3686D4808DCDF76B838A9BF60F5ACDFA9CC1EA2532F65ECDE6238CB3B6357808
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....)IDATx.....H...H.....a...f8fffff.....w.c..133.3.S3S.....,.T=.?-.+=.p:k7..H.z.].b.....v..]....M........f.:.....r..Z%hl.bf..F.`...|.G........?.Y`.RMS?.jG.8.x.L.....A.v .X.u.VB.T3...K.K..tNf.8..#w5.........P.|.......:4>...*G.....^R%..+..q.$.....A...*....p.*.P.F..V+...N.....7:?..!.|.....h......8..b..C.....{.#.#U.u.lkg..r).iU...h`%U!..R...J..4.2.MR..P.{i.@ ..f.!.q......V. 4m.ll.v.....K.x.."..f.Bh..iw....c.Z.X..06.En%..N..%.....dnnS..t.~@..F..X r..h...Q.....Xj....L..>WU........:...u.@.....j..DhU.V..@.M...&......h......l'.&..J......Rq.8....s.s..Q.l.....F.......A3..2b&.Akj">.MG..y...@P.l.A0....".V~r#."[.!.a..VxIb ...RF\..v.[.G..04(q..F.....mE.4.!AE.A.@..0s..J..Zs5.%S3.U.Fh.3G.x..."..Q."...... B..S.., ..%....e...PL.v'ee.K.eT*.q.e......Y..+....0+.h...l...H.....vo..$...<../..S<..<...........SN...3<..,...l-.#..F....Ra}C)...<P....$J...4..F..0.r..:.R..H~?..@....S.>.0...G...f...g941...Y>..~.}u....G...K>.T6......n.....|.....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2659
                                                                                                                                                                                                                    Entropy (8bit):7.879072628982932
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:hP+yKFRS2ZfemxlfQavpiGEE/E7Nm6BcwNI6HmIcxM6/OLq/:hP5opOax3EE/PNKzHmJx/
                                                                                                                                                                                                                    MD5:15E55D57D6656AABF58623B7D329FF3F
                                                                                                                                                                                                                    SHA1:952B745A6EC0AEAFD61FB7738271257E33B15281
                                                                                                                                                                                                                    SHA-256:62314937372B90101CE2D80D73F732588279359A2C83AB2BDCEF0DD6CE5B7A23
                                                                                                                                                                                                                    SHA-512:CBFD4A531E28DD9ECBCF8E9E759AC67B02DA97C0C0670E75C389AA1E99B2E2D5F34526D681E910CEA662283E59F6EF744D69FCFDBFA75F16ABABD855404D8990
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f3f4-200d-2620.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....*IDATx..T..si.....n.m;\.m.F...m......L..I..;..$....p.....&L.0a....w.I..|.w..M...S. ._(..a[..T....s,.......?.;l.......b.].T\.r....Z.f.Uf.^....e9...E....v8..E...0W.1 ......^r...nuI.b..o.X..C{c.A..q....`.... v...).Js...B....A..9.b.Z.J0. ...5./.....l1..>..WV..]..F...r.....oP..c..n.v.uX...3%CI...n.G...e2.v...1.zzz.B...0=..va..* 11N.'.......&A.DD2...+..........vvv...z..x.......q.....^24.......}3o)....}../.0_...&.8..........."...Q3 .3.N;A9.J..,.E...P...F0.b).......}.pf;...g.|.........?.n..>..|h.l...Ng7J.kl...*.Mrp.4}..j[[[=..K8HJ$.r8.....p ;.p*8..o....e.]...-..b..'D4 I...m&..1...o7.E....a...5A.IF.V.....g....8q......<.O.........(i.k...@...C.. /..,;q...\....(2.bYD.=..a.<."..E.d..._..6.'Li.B.P.K~....(i.&!.6T...LF..i.X.E.r....f..d...s80&.....<.@Z.d.]y...G..3.H(#/..X.xl.Tc.._.......a_...go....N;...k....g....n6u.aM...y..a.q..R.U|.2~m...3cP..0.?..jQ.@.$2(.....1*`S.l0...'..JL...@..b2....o...u.s}....:..:..>.......L30&&
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 530342
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):120092
                                                                                                                                                                                                                    Entropy (8bit):7.998001764321468
                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                    SSDEEP:3072:Y4IEvNlLQBrYde18Mhh/Gz5cFpSZ1wF5o/hNzWnCw9DLF:YTeeTNFMXPNjw9vF
                                                                                                                                                                                                                    MD5:115AADFC1EB1DF59B70881215D7BA0E5
                                                                                                                                                                                                                    SHA1:154FD1141B4F2DFD8808EEE8BDB168BF0D4C1F6C
                                                                                                                                                                                                                    SHA-256:2F11CD284A99F124A70E7B717F3DEF7E1D424AECF90CB7BFA2FF2EB2FECD3FF9
                                                                                                                                                                                                                    SHA-512:EAD5FD663F6DD1214FFE7713721E334CA4F986A75FCDE63692D9130E0C248CFD6897461CED39EB37E8E4AEB3FFACF9039907E986F4B744851EA50C65ACFB4BFC
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:...........yw.F.(..>...]..H...E....../vrc..(%."..b....l......z.H;...............I^.x..X.D.y..~..-..-.2..A..$I.H...fmz,...:.......J..|.$.|.!....h.....d..]..mq%.u{.L.{.....}.*...:....hF..cz0.;...Ht..G......o...O.=.1...:............u-..zV..V}M.....g..Q.Q.[Tu.a.{..b.`.....-Ey.^&.d.....?....g8.8m%I.H..([Q.k.&...F.......\^...W-Q........[..'....e;r=.i.4.i....*...y...._YQ..........e./.x.."K..A..L...h...p@A..S.`QKh<]V....S....."...H..iy.>e.2.Y...k.Q...`*G!..\....r.....4.`v...".Vr/..tZ...fm...9......zMsV.[.....u.l.<$j.r,.{..t..5..5.;..M....../......%}.?...E........W.5.c.W.*.......j^.+....|k.l.8...}....;.6?_.K...Kq.("U.......0..U.*fo.[.dJ4.b......o.R..].e..VD.cW.-.,..z...vnG..?.....}.........^...u*.0.z..... ....%..R...@.9@......!..j..`.TW.X....2y......Wuxqr.....`...]..jg<pP...8.i/:b8..j..a...F1&}..>..k.\..........xWo........`.?y...4.ex..b..O...g=.`.;.K.^...)E.H.F....O..d/..{.N.|].{.`..?.......'o^..*.........Jv..[@7...$.....R..}.....o.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2497
                                                                                                                                                                                                                    Entropy (8bit):7.892063324841846
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:iakUdzP7PnsPBOUGKP1fY+P5do0EOEjmJMxpEiHVFhgXJOFJGxpbYNvn:iDEAPBOUGkfB5pEOjJMxbHVFhYJ+tn
                                                                                                                                                                                                                    MD5:E0C12F728A73CCA2F698485E4E059CC1
                                                                                                                                                                                                                    SHA1:47AE974ED1992A1339285CBCFC8114E7F09E7B91
                                                                                                                                                                                                                    SHA-256:5114CD7BDBB94B9E206E831298880BA910595BBEA9E55F5D3E67B2322705BF3C
                                                                                                                                                                                                                    SHA-512:74C89CCE7A7A6975FFEA4E5452C3D9CC8D87BCFC6427A2A0EDCB6D28646D2B487CD958994B4929D03FF3AAEDB4002D8AB429DE0CA49F1FC7A59C046BDCF8DA4C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1e6-1f1ea.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx....#..._...^..w...|.g.3."..".s"....(...03.1...m.tW....H#.....S.T.[~U.q..}..W_}..W_}..xJ...#....,.%i..8k.3g.;...\..%.F.k..B.....hqt............1._Yhd.nT..u..nq.m..m..n...6a4.WQ....@...5b..Qt6......S.......|....`..l.&.U.n.=H.q|....&...e.M..Rtm.4..\.g-X..)D...H..&A#.c .k-Nfmf.........g.L ...[^..w<yv}.ln.......!......V.F.....#.z...8u{.7..p...j.*.2f..h.2.x.>.....gY.h.N.%.....0Xk`.>..d..XY^._._..'../.,!([]=..j..........z..&./..^_..E....[M..m(t.&G....F(....!G..,hV]3.5.QB..GG.J..2.@.I....|.G......4.@6..Z..qH...2.((n-/!hmr.vmmK.8.e..18.......+..vY.."-.,@GD....w....[.Du.....t...,.aa.w.9~L3.h..V..8....s....).....@A4.."..I;PQ....A......Z..t..36[-.fs.5..,...j..I..c .@.0.$2X....P......12.....p......*.`..KK...x..|.u.9...R....W\...t:... .Z.....b.".tc..].\0...!..+...#...Jo.,.c.h...V..JR.@y.F...B....(.1.#..@.an...z.1..C.c.c.6.../..\Y(..L)PU..aPJ.HYqu..U.".co..#."..Oc..0K..&7.`&t..E..9>..Pe4.@...a..{..D .h.`..gD....L..rDX?.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3692
                                                                                                                                                                                                                    Entropy (8bit):7.935253333824879
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:61kiVUYvSEK2Cw/HWms6nfBfG9BlytT6G7rxxfkiGG:6WiZCw/Hv/JODlythxxdGG
                                                                                                                                                                                                                    MD5:B9CDB2A75A7CE963583BC147D7183C9E
                                                                                                                                                                                                                    SHA1:F1A10B89FCB08BB368A6FA5A9926031421BFC614
                                                                                                                                                                                                                    SHA-256:C18DF284BCD02F9C5D4AC4E4CA3CFAEF6041DAA34F67F79B3EDEBB910B60BB10
                                                                                                                                                                                                                    SHA-512:FAE56086F5513286656758929000B541C6FF1097E195FA240480E624E2D47CC96970B8E1AEE61FBFBD1400A04DE52B12FFB71089A0BD23155CC65D7B79DC0F9B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1ec-1f1f2.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....3IDATx......v...-.v<L........... P..?.Sq..9...-....R....Q.]...8..n.~.>..................?.........!dM...!l.jKU.3Kcv1..zftqr"...>`<'......t...M...44.[..2.;.v.LoZ.7L.......8.....D.r.r......#.$..I.s.=....8.5D..'..OE8CB._1..v..7.........hhI..<. .<.b..yD#.....u..$.F...M..0........%`.2.....9..ng........t.8...W.......-1{...]T...\.m.B+.<...4f."y...Kt...19!.9..U......4.5..+W .v..{..0......HF.6.....i....^}q./}.........}.v...f+..8l...[...l,.....[Dy.X..c.....|...xL../..........."Y.<..IU.P....E..p..i.KRo0...`.(..B$....z''.~.ZC..b..4.]K.......{.=q.T.N<........x[.m.l9.%g.t...*I....\.r(...e.*....!bX!L..E...* "..R... #.L...M.2..D?:.xGT.2..[XhY.6..i..$.|.8.....c..$..jAbV......"V..Z.$.f..D..P..8W.T!U.y^$\..!.b..N...A....4A....p..7...<61.2..H.#.B.<.".B..'.U....Ku.\.d..an.9.....<n,.9.{....8.N..q....qPU.8...k.`.T!s..U^\..'Jyq#.....5p.A1O!2.F..2f....../pV...*3........0....L....x.,...'.:..[S.3'..u.r>Ym....~UI..6..S.....).b..U.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3511
                                                                                                                                                                                                                    Entropy (8bit):7.93483200998768
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:mY8MUF5i03RG3ceazKOpcAPVdfMrpNiAmZC5Uu2NhRv8gIcddeL8v3xx9YescZdi:ZZei038gxMr+gUu2N3LICd+8v3xxScHi
                                                                                                                                                                                                                    MD5:CE5E215974F232338CA8F934DD8CB55D
                                                                                                                                                                                                                    SHA1:BBAE3CE74C4873E9984CB65A8CF0001FDE6A6A80
                                                                                                                                                                                                                    SHA-256:A9C869616F9757263CC212BEB64DC3C3E6F3BE069D4C3E0FFFD5C1E53D26F9DD
                                                                                                                                                                                                                    SHA-512:3E8479E8226B9F6613D1CCF1C33D466C51FA110246B745A06A3D608D65BD0F657F2F8C9C879883EA7C1D6AFFB19A3D31174DF4885C29D1881B84D87ED2AED674
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....~IDATx......... ..6D.>...g...kK....l...<s...........`.......w...C..A....Y.{Uwr..../..C.[-.......Kb....F..fq.<..,s..........*a;k...s....x_....A.{<.~...t..n.L..K.&_s+.VwW3.3/.td.|..E.....GU..T..........;xo(..X.w.GHA..../q.`.E.q%..2@.x....P`..$..:.#..s%zH...CB..f..#.h...|.......`.....v.wb.w.Y`.w.N].p..V..........q.xQIa5.2)B..2M.<yY..+p..*tNLX,(.X.?.0.sI(H.....p.....^.3../...ZY1.f..(.......=....S.u.K4{^5\...[.(nvMY.Q....<.+...?.p..^...V.......p:...TW...@(......+..PB..W.U_,&..Q@P.t....9..n.J..U6..0.`oG.Z..ksg...........%l.....UQ.Q.]..%Z@[.N..D.X.hbY.)p'...P.....D.r.6.V..*.I.'.{D.*...h.....$........3....."+f&2.....!..-.z=..s.si.,.B...!!$..'..D..P...x.. .M.......I.....&........ .5..q.i...&*#X4.]2..b..vM...f.CrE.T%..%a.Z.^!....I..=.p.u0..L...=.&..W...l.I....0@..E..T_..e.$......q.%..P..U.q@n...L.`RS....Lkh.f..9..._f.0..!&............Oj.$f.X&(..Cq.0..9....n.,7;...X...3V.j..k"3usP.M..$.Nkm..l.Y.....y.RC.....W.....X...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):5869
                                                                                                                                                                                                                    Entropy (8bit):7.950500550323431
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:hm66yKwhOYITG9Pb4yoxlMihF0had+Dq3VM09RSon4VNqLw9:hmoKwM1iMtxlMihF0h6+2rR4VNR
                                                                                                                                                                                                                    MD5:35F5AD427B2DFDBCAE5509785F8433D5
                                                                                                                                                                                                                    SHA1:CFA72CD02B886AC4A6AE2662E1528F2B2EDF0B99
                                                                                                                                                                                                                    SHA-256:5F4C667E8DB737A93450A9786781B8168514E6201FFB20F310BDB0B58D0291B3
                                                                                                                                                                                                                    SHA-512:5C39562B224F215A3E3310A58791B9AAC78C8897423A23E3168C2D28D9025BED507C77A03875F4F59A6380C2322412CA0DF21CB605DB4E3A3BD08E7127ECA81F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1fa-1f1f8.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>.......-]...i%.;c{...>.m..m..mc...uP...7.~z~[S..Nu:.^..^kW../....6...q..i..i.s..Z.XgCg.v.U.\..e(.....:[................U...M.>X...6;k...\j....s...g..V...+..8 qJE....*0.L..5.<......._H..._^...#.V.8).D.sv....g.#u{8o..W."I........l.#A.. .H.`....6..2!T>...9....$9..Vn..V..`j.....q~...HO.....i;....A...V..V.].tn....^.....U..4..Lm.....!@C.....H..Gp....Z...N.B.,.r.I..[.!]-s.Ck...jmAY.+..bR......7.......C.0x_....(.n.e....G...LX...?2..Gi.p.....B.>8......M.....`.\D...x....Z.......a...;:..:..N..68.>.%p .V"IS.Q$aIZ...;;.0..,...Em~.Q...L.,,./.."Z3jp............1j....F.P\.S.U.S..!.L..L9*.k...C...n...d...ZTW[.w.^..sl.....H...n`l.p.......P...:E.6I.Du........g....H..6...=8...l.B.. 4.4..>}..w..;>.\....\_...0...r.0V.*J....\.....x.......B.M.-._.P.$ !...r=..b..S...CH8_...b.0<..T....x.....l!...az..;...Ji8.+...Nr.../.#..D4>.hf.1..;.W.....c.......MC.n...........@2..(.dC....1.R..o:.....v...\...`..0....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):4508
                                                                                                                                                                                                                    Entropy (8bit):7.943021967859068
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:sVKvRAit7C512nX+yZaw8q62OWYXN4tGyG7aOt7ncuyN9G8zNZ:yK5AQusnP62HYXNAGfOyrPX8ZZ
                                                                                                                                                                                                                    MD5:5696A7399930CC7172AD173F45ABCC18
                                                                                                                                                                                                                    SHA1:472D95E2CC097401D3A2D8AB3A2AC9B88038757D
                                                                                                                                                                                                                    SHA-256:9751832EA3D0507504E2DAFDF0E09B8E74594F82607DDABDE803488EE4A46C91
                                                                                                                                                                                                                    SHA-512:23A0D2A078EB805854647D85EB8F5F720294D2AC036C43CBD213F9FB111101BB85B4D474C1233BABF2AE0618D37D0BA97AADA703C136250559F67F69CD7F78C8
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f2-1f1f0.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....cIDATx......... ..6D.>...c....X.~.d..d0........33333C........L....p8M..s>...N%u...z.5....,...=..~E...i.....9.j=UM.4U3gf#..a.-eS7....G.........hE...lf7.v...6.s.....5...=.qf.TM...A...a..P}s~V....y.R'..]X...y.~........Y<.z......K..#{...*j+......U...jtB@C...Q...[.......k.........g.r..+4...........i.[...:..x'i....X..u....+o.n..B.........mko...w.......bM.Ua.t9.>.%a.c...2b......) w...o.}..6;}c.?..0.$.y4J.b.FTU.p..a|w./>.%..{....v.S.......;...\..f..v.cY..C.....De...r%.y..}p....".*...^Jp!"1@.5.....!`a..8q-.d......Z`jh%8qx....$.........3......G...O.-..Z.....t#.1.e....>q...8...B.......(V0...,.....&...E..#..t......,..K.i`.Z._......f.....L. t.^r.s......3C..+.......=a.u..V.\...K........d....l .=#..nH..'._..G..W#...83...v....];..JI...&..0E...@.4..".D...:...=f...X...D@R.......r..w..6[caPVT...F.R..p&-9..W...I......\...u....D....i......g..5...x...`A..<.."..a.... |n...!.....B.\*.P..*c.y)..S..dYB..p .`.)..'.2t...).e.....D
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2803
                                                                                                                                                                                                                    Entropy (8bit):7.909165320910741
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:P1NNfyR8Qm4DJc/X+yik5S9J2G5Smais3slOmVX2nwN324LsHRdKGCztX:PRyeQ1W+yiqaTHTOmuusHLGtX
                                                                                                                                                                                                                    MD5:C936D63EB74745BC9FB480DF7F226298
                                                                                                                                                                                                                    SHA1:4EAB73A341F61F909ED136B9D58136A4C25E43AA
                                                                                                                                                                                                                    SHA-256:631C38BB8DEF5E43BC0C7238E1F88FD359CEE6D8EA8AC293F25912B47582F54B
                                                                                                                                                                                                                    SHA-512:7687C5B878C44D456A28763A5D33AA187D2907406EBA5F9F8E2BC38C9DECCC7B045113EDC10CA3FCC9EA7B86DBCFB1ADDDFB3D100391E2A9FCE27AF3F46ECD50
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1e6-1f1eb.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...l$I...?2...v.x........Np|'.1...a....w....].....RNm..-.G...^..,~/..n..5.PC.5.PC.5.S.6...O......oXo......{.Ip........Ld..jc.@. .....O.}..)i/.V..3...>.~.......p{.s3!...n2...Wo...E.....1f.6..8..........X......O....VB..:7......z....8wP.........^..>3%........2.........!".,e*Q.jR.).;..,u.^..6.....W}.U.j?.==22.s...W....~..>OZagC...~.....I.;.....bm.dY. 'M...wB.j.UI.....Hm....,!......!....K]jQmZ...V.T'.b]..e....3K..?u.....o,.....Z.nX...O.j.jz.^.V..}..(..(.].q....O..1."h.(.%...Z$...uC.].ygQk.l.........WT....J.DU..)@R![...+}...&..o/..tv.G...X..Z!.b(.z....s'.......P".J..{|........*.U.s...lp...BP(p.T...s..o=N..Q..0..........q..%v1.4?.W...!.i...l6%...J...%....$I.e.E."....x.s.s.G...0_..].e .C?..O. EH@D..../..w....^y.....8...@.^../.0..%.k.....y.88...Q....}..l..........e..|.B."t.E....,#..|@.....h.|.................`...].w..|]../.p.k1..... X.Fm,E..E..0.}.dp.MJD.=..X.......Z.b.9.... ../...'Fx.$"(...(.T%....K..!zss$..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2003
                                                                                                                                                                                                                    Entropy (8bit):7.855333914088346
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:aaIKhS5SSAg+NR+3eZaztRmHMuqgPVP7t:jH5S3eAnyjPp
                                                                                                                                                                                                                    MD5:CFE262DE21D6C5CB11A04FEB17E4668D
                                                                                                                                                                                                                    SHA1:4E761C330B91CDD941DA83BAF047CE1A1D105C0C
                                                                                                                                                                                                                    SHA-256:74CECC67C28852C37814D2DDD7453ACEB32B690076FD7D94459B9CB45C5058D9
                                                                                                                                                                                                                    SHA-512:50FB090113F6D31DFB6DB75A9E5C8EDAA833E14E0EA70F36048DCA548C5D1300A8DC8B85E75DB627D8E67FAB961761C12AB8A41A040D67AF71B7718DB35053BC
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx..E.$..E....j..c.0333{o..j.^.....k/...33..........R*.&U.....t."CE...n..j....j....F%L..>q.n......Y...W.P.WM.....J...1.......U....Ua......c...8s>.V..a.]....9<.(cHn..W..-.?....:w.....Aq.]...KY.HQX.....om...{*..N....W.W76~.VW......x....`0o{.w...'..?.o~.u..^U}../..0....:E....<..`.......e..9*U...^...g=..Y..jQ|.x.m*......X.k..{vf..?g..6.Ogy..n) .hU.......\]}c.~.u.5YY..nm.....g........2TBu.J......b.x.^.<g..P..P....v...J.......O..Y..OUYv..s1.....2p.x..V.|..:q.{...8.................N....J.^...QV.n?..7."B........?;{.n..e.c0@.=y..*.,..gal#\...U.%..Iu..U..=n...G{.Y_.`tB.....5..b.L.6.6 .F..I.>..eD.aX.....<.2aL...;!...&6.......X..hk.X5......<.{...O&..8-.I.......@iLR...,.kgg.c...o.w....N........n.^.X..V..pi.M.....F...F.........!J.~.UM.......2.I.P"X.!a....H.P..i.lF....0...mn.IJ...4.=I).a..n.z..ZZ.a.k.8i..~P....n..2#..U..T.....5ff.n...~.&..F....28z.9|........PU....s.......P.....^....@..Z.(....%...@F...O
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):4157
                                                                                                                                                                                                                    Entropy (8bit):7.923815586677484
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:Fj2YX9rD6hhWgtk6QIuAPc3LxzNcAaFMgA8XsD/:F7rDEQgtkH403Nh4XsD/
                                                                                                                                                                                                                    MD5:D3DDF6B72128C52191A111212204E19F
                                                                                                                                                                                                                    SHA1:B8B4766EF4F230B606615A5B59BD84F94E2FB87D
                                                                                                                                                                                                                    SHA-256:60C5C3CAC2FFDE073B3B9D8842B45BA2F606D13ABA2C411B682CB3AB9D3AADC4
                                                                                                                                                                                                                    SHA-512:A2DDC32A74D90BCB3BE7D46B233139E26943F16AF67179C49AA57930BB93F296F9FADE9F6618489113FB69DCA92CE33CD8FCBAD0ECA3B57A455E02FEC9C0C5D8
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...p.....)..e..3=...233S.2...........;..f,.Iy.Un..1..........:'3K...u.c..X.:..u.wL.o.....mY..N."44h..aN.Z...jjf....."l:.'...`.@._....hvaZ6.w....3...vJU...3!.".4..q.q...T..+.0.a.\J.{1I.3....ynavz.p .o.%..*0.EhF..fv^..V...7(..~!.V....2(,..s.5..bPhP.*.".N..8.QK,K.Z....m.{..,V.<.._.uuv...[..S.S..........f..TO.....g..A.>U.-(.E.f....D...J.y..a.....|...!R....4.....Y.h.S..Y..R...7.....a_.v..u.z...,..^......_.......m.R.]`..j4..?.uSk.1..........{.Y#...Bm.Pqyi0R..X..V.4.B#!.C.=..PR.8....0S.p.e.F.h...}.n...8.dk.]5...t{.SHrwa..4..[K.F..r._\rN.#[N\....I.2....Y0...'.+.D..T..#..y.(.......+..&.0.".V..4b&p...!".....`."..CH4`.@,0..ZM......&[...7.U..V-...s..I.;A..........X.0(.r.k...5...I*.N*..'..1f.q5Y].....1..NN.z.....W$>.8.s....X.....j..^. `..0...Q.G.[D.q.=..~x}..7T....%XAo.8..4../k..8...0.*...9.?.8...p.o%6.........%TA.. r.3".j...bUU..NiV.q5...U6e8..0.#B......H?j@.....0....u......*...]u....##...g../.T.o.F...pH
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):4358
                                                                                                                                                                                                                    Entropy (8bit):7.934830814736967
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:B9+31sWw1wbLzLGyIT/syawJ0RJBKmqLIOty0NS2vllvEUhQ9:Bc31Vswv/ITkyt0NcEOty03llXw
                                                                                                                                                                                                                    MD5:4F8E74A4D6C53C617600FCA2ABB396B0
                                                                                                                                                                                                                    SHA1:F21A792805C059365FA962E3C7B3CAA02D23DAD2
                                                                                                                                                                                                                    SHA-256:1F28DD90673608C76E17255F9D15405DC1B655A638AC2B84FB31D17EB39EF20B
                                                                                                                                                                                                                    SHA-512:04E8AC684B67C798E21AFC572448C38F8637D06C1F47840C5E770137B517762C97ED2CB9211334AA61B24247B18160D4C6F77E3C30701D0518236883DEF84177
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>...g..u.....}..v.I.N<...<........y..yw..v.....1__h.<Ye....Y....:....H..O..>.!U....^..+y.......h/2.B.d..TF......a.....5..hvG....*x.:....E......|.y..q....c......R......7kc.ic.4F.`usg....Q7..m.=..W>.7x.[...........K.H..sF.).@...H....x.s..D..k.......QI..R.`}t.....=LJ}....[KmM..ys.6.c.......:4X.XA......x...~I.....1..:G.........k...H....x..@..k1.....B.u.....W.^....lmt.).K.9.|.R.=..X.M>..j..d..O.1..>....K.}...w{Q.j..........D.Z.Y.Y..)1.t..BT..^.4.%D...p1"..=...2....c..U.+..2..#.L.'/...yX.25........l...6kmvh...R......G$m.M..Ks.};:..O.O..m...jVP....xe....d2.).... >....@.O.M$..T....A..,..#...)t.)R..Ya.\...*m..2......R..R.$]9cOH....V..z.....0....#..F........m7.F..Zc.....&.....I...#>..h..1G.....`O@!D...&.h..q.R+.a..V...Y..5..-.h.......^........(.r.R.....S..[..#.........=.{V...2.5.&#.)P..~....o......*..c...(..Z"1ut].M...q..#;.....Ws..u<...8.s........b*7.....l.cQ......[J.8..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3756
                                                                                                                                                                                                                    Entropy (8bit):3.903137515353709
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:eoJoBcALY+o7lsqsYH9CnmJcSDY3oSFvQto:ewkof91fDYYub
                                                                                                                                                                                                                    MD5:19551C0B56DC31D495FC8AD9375B3044
                                                                                                                                                                                                                    SHA1:6FBCAE618638A57482344C28228A1DAEDC41D4C4
                                                                                                                                                                                                                    SHA-256:0CED196A8F08E4B904863D19B618BBFBC87882D8E95BEFA5B6599A9708DCA790
                                                                                                                                                                                                                    SHA-512:FE3ADF1E832A7BC69E59B278A06730C94C84B72938AC88B27386E6CEAE41BCE060867437AC8236F917BEBCDD23877733AEAB2590586BB0ABBD000D5FD113D5C2
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:{. "AF": "93",. "AX": "+35818",. "AL": "355",. "DZ": "213",. "AS": "+1684",. "AD": "376",. "AO": "244",. "AI": "+1264",. "AQ": "",. "AG": "+1268",. "AR": "54",. "AM": "374",. "AW": "297",. "AU": "61",. "AT": "43",. "AZ": "994",. "BS": "+1242",. "BH": "973",. "BD": "880",. "BB": "+1246",. "BY": "375",. "BE": "32",. "BZ": "501",. "BJ": "229",. "BM": "+1441",. "BT": "975",. "BO": "591",. "BQ": "599",. "BA": "387",. "BW": "267",. "BV": "",. "BR": "55",. "IO": "246",. "VG": "+1284",. "BN": "673",. "BG": "359",. "BF": "226",. "BI": "257",. "KH": "855",. "CM": "237",. "CA": "1",. "CV": "238",. "KY": "+1345",. "CF": "236",. "TD": "235",. "CL": "56",. "CN": "86",. "CX": "61",. "CC": "61",. "CO": "57",. "KM": "269",. "CK": "682",. "CR": "506",. "HR": "385",. "CU": "53",. "CW": "599",. "CY": "357",. "CZ": "420",. "CD": "243",. "DK": "45",. "DJ": "253",. "DM": "+1767",. "DO": "+1809 and 1829",. "TL": "670",. "EC": "593",. "EG": "20"
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):4151
                                                                                                                                                                                                                    Entropy (8bit):7.94819824268701
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:WV9QARvETecFlpwq0dyp8BeE+BzfWCOGm9ASFUZosk:WV9QARvEyKlpwPePBrWCc9Nsk
                                                                                                                                                                                                                    MD5:44D9731FB04DF6831ABAFD20B951F9FD
                                                                                                                                                                                                                    SHA1:C76E4CD5E39852C7F810EBE253012BFB586FA9B3
                                                                                                                                                                                                                    SHA-256:C65DE6F006D68EB6B90FAF7A46794DC13B896CF46635C4EEAFC35ABB6E29E72D
                                                                                                                                                                                                                    SHA-512:650D568723CD93FBC0E115D6A11C3D808D093DCC66A7891BA45C98E32D26E54BC62CA762DF528D93C78446F887FD170F19068F8F17C3B934294C87F2EA040E8B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f2-1f1ed.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...........].=$.........<n.}.3..8.'.....5#......e.333s....^p\...a.133,3..e......J5#.cN.....".5....,...Lb.....a.:......6R.....uU...%..Q....W..r....._.K...ql...Z.....Ic.5:..3l..s"..2n<..j.Uk..EH....2....E. ...&.+..].bR!.....W.'...}...U.[.c..Q....C.C..%N.Gs..q.6$...5.U......d3..l.\.C1K....1...$.~..H;..W.)6.N..(.....+o..........+g..YU&U..U.Ukl..g,w9...%..!6J+C..'.B.m.v..`L.jo....y.J.<0..=.\.......5...i....l.zu.aW6.Xo.7.W..e3O.ap..j....K..(...+....CrafV.....I^-E.^`D......XYo:.....%.--..4[.=....`..l1.N....VN.7.......U......r.\..F,7....Fb.TD..*.1;...f.H4.htw....f..L.,...rB.,..k.U......,"9 ..."...R.*9c.c..!..h.o..l....:...b=.P?$.....C.5..w....e"..3..f1I.k.-...(=.l6.M5..j3O..Q....2A..S{2._..a...p..nJ.....`7`!q.Xm9....Iv..I.(..$...,.=Q.G.......CT..E.I.6. ..U.Z=&Y..R.8....g/..^...<...UUrS..Z.w.|..}..C...).".{..|~.%....5!..................m$4.....vS...."..R..j.7..?&~<.|....5F..t..Ct...W.@...F..C.oR.u....@.c.H...Z..]
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2985
                                                                                                                                                                                                                    Entropy (8bit):7.899064443219387
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:cHtIj7D3tlGcOMtBBGt4Masgv8bwf9QT3k3gxupC2TKuRe:cHSjHtlGcOMbB2uougopCYpe
                                                                                                                                                                                                                    MD5:D583FF0E9DFA117C90D1EDF5AB65145B
                                                                                                                                                                                                                    SHA1:5C7C143AACA55965C35E0DD5DA68070ABBEACADC
                                                                                                                                                                                                                    SHA-256:3EDAE1D5785DCA0C9E8CC4D5A2233A09F15C644E94BA50C04FE1E89F91CCAC71
                                                                                                                                                                                                                    SHA-512:245917FD0319D54B27835DC973CF26903A92918AF36CA9BE57980EF44ADB4FF45231FBEC6B8108A1EC48B75ED66C4F15C3F37FC9FA8327E61B9A0853C05DAA8B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....pIDATx......... ..6D.>...k...#]..n.MI:.i..a...Q.$Xff.hA.$Xff...y.q8i..g.~V...h..w.O.r.9..........6.g;.5.....x...\.J.+H..mIlb.....[....l.....j../.g.x..^..]..J.'$.L./-........A.........E)*....tH.G.4} .......[m.bo......gl.{.s.CHWI~......x........(!.)?.d...9*..,.1..D.c..<IP..u...@..e.@.......o...e.....~...><....8.....K._....g.}..J~...A.@.....$..I(.4)H.$'.%F....d.+6.0.....8.`.Ht.T.!.....s$...`.F..[[.e6.b.M.J.5...U....e........ix*M....&.3Css......\...c...>...Q.K.6uc.o6.C..Z9L.2l...........00.PD*.X...2`.)P@.!....].I...:=..I.O."....t.....5F...to(........4..F..!.3..!..6..;@...e.cE.\.....6..-&..b?..:iA.....Bm..&..s...r... .v..05.@. T.hl G..Q.L+-$..e.y......Z..}....n.?...i*..0.F.!..F.....,..%..&.$)'5..d;......1..M....@..<0 ......}...L..0%.=.....#KK.nw.....&..`...R..,.p...sO.`A...`..MX..L....kB].........h+.ukP.N..,.!8I.T5T5T5.......M^3..Il.W..0....LB..l....`.fM.`S..*.`.c.Nr.Z.X.|C.6..&5.....B.j.Y....0.0....u5c
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 199573
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):26177
                                                                                                                                                                                                                    Entropy (8bit):7.985543909842324
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:768:nlZ3a/hIMsYOYR9tog2C/MK9ATzdRZdav4a4xb/Ygg6:nrqyMs5YR9t37/M3ndRZIv4dBAgt
                                                                                                                                                                                                                    MD5:C50F2186BC6B5F00D9728D9E41A7E863
                                                                                                                                                                                                                    SHA1:DD09EEEC9061EA55B8F61864E672C73BA16288E5
                                                                                                                                                                                                                    SHA-256:9F7D6367A07C4887AA1384C71C61153E480D4911E3905AC9E84D69A3B6FB7F9C
                                                                                                                                                                                                                    SHA-512:DA0421E0F76CB96B317B0483936DE5B652C67465B72E9E6CFE8F58D1175B027B27C50ADB63971C8F13A95CD5FE170EF4B629C45F71C99D9904E92017F36A1168
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/css/bootstrap.min.css
                                                                                                                                                                                                                    Preview:...........{.#.. ..|.........R...`mc............)e.$.^.Ru.g1....A2..,.......d<....Af..?..7.?..|8.O.<.>...`.{.>.........B..,....h...........Y.....?.5........7.s....c...F?n...TW..}U7.......6...Q??/N..C.......<.T......._..7...o.yhH...}......S...v8..V.....<....$..r........d5..x...$....-.....j9*...rh..#.\U.:......L....p..>6u.'..Y9.....G..|..-?..U6-..?z^o....cS~.......U.P.G.Q9..N4.].|..p...}.C,...>.,.7...f.l........$...@..V.U).:.....x<l....0.>=..z.tr.8ovdP....fK8..s...=.C.ju .W.n...?....Q.Y=...hF...h......K.7.....\?.......=A..5...| ..G..T.7............%.{?.*.&...D....=4........$.'?..-..;....].....\.u:...D....%...z.%\....K..t.'...E...a....Qr.9<5.2c.Z?.18...o~..?....P..D'?.....lN....i....!3.O.1..y.em...@>.7D.u.]s......z.qs&..r...~Y...D[..o...&.L'.K*....'{.yS....!c...)O.....<..#.:....g.....b.>6....7.rCZ..O..9..E{TmN.-...l-?2*.C...#..q...ot..?S...\....w[.z..z....?.u..;.......!#..;..Y..x8D......o.,/.9}.F.$#Gd..Wg.lQ.?R..+9..H...r......w..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3345
                                                                                                                                                                                                                    Entropy (8bit):7.921128727458143
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:XGdgNifedAG/5V5aAAUA0wh6EyeY2ivs7OO:X0def5IDYlRvs7z
                                                                                                                                                                                                                    MD5:27ABB50F4C5533EB52E4D6DF656CF020
                                                                                                                                                                                                                    SHA1:D5888A4BB78AB795197AEC7EEEA5D7DEB871D0AD
                                                                                                                                                                                                                    SHA-256:FB40C604958A141DF7244ECD06CE56E90FD9D609FB90D61FD0FBCBAF53888BED
                                                                                                                                                                                                                    SHA-512:F21AAD8E7E8F54F8453E28986636E23F6DA4E87CF34B31238DCD99718A1BD0E30E3C1715A71B718C6A910DDE49E2040027C586E109048778598BC16E0F354A51
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1e7-1f1f6.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx.....G....3..B.df..........>f033..b<.Y|.0]..cbcbB.....KG:{[..fV.....4.1.iLc...c..../.$I...M.Vc.......Lc..d.3..}"...nhh(..^ ......{.E`.p p.p..V......Y...3u...cEU..q...`............T.@.wu.H`..F53.A......"r.sn?.,cl..j.P...8.!....9!.Z....d...w...}.fZ^.....?.....-.4..]..2..Hx...2^.x......E.GafE.x..3..qf...#F..B.(..Fk.V.9.s..dB.~.u.c.Nv...../.......{{IA....(.oR-..J..]..h.sn.....%..*.....M3.....I.c....&.L`...@... us....?2...GQ<..IL.m/.v..z0.5.".H..cpd..W....Y.e..h..4.>Q2.GG.I..h...DKs#.F.Or4}.-........Q..n,.....Dil{..hp.....;.mN..I.!..Jq.)..cF....`4c6...R..(.G.*....W.f..n.U...HC.@D..&d.kf.T*.$!Fi).pQs.4.T...0$F$."._....).S...GF..7.Jq.(4.i...........A.0rk......_.......x.8v.....!&..5.?I...2.s.c...yS....L.#..j*.mO.0.M...4..Om..~.x..;.F..%+...5.....aC6`S..C....Q..e.W..P..D8.N2t..MQ\.F4.5.f.....Q..z.g...U......g..=.v..$...P.n.. . A%,. ....H...^.`.}.E...S4[...@.x......K9......5[..ZL...Dj...S2$..sD-O
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2718
                                                                                                                                                                                                                    Entropy (8bit):7.9101059974871
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:TrpfMFDr5npbqTSWL3DE8UFAFhMGZZ7sXjthla759htPQkSQjKn9:fp0ZpbqTSWL3D+F6eXjZa7DhtYkQn9
                                                                                                                                                                                                                    MD5:45C86E5178737A53B2F40DC61C839B54
                                                                                                                                                                                                                    SHA1:3E425AF1364A3901E7D4700FF31B0FD0BF4E2716
                                                                                                                                                                                                                    SHA-256:AED5B82A7B50A5C2D814527CFE995A0ECBD9AED3E54B88B58250976CBBB40EAD
                                                                                                                                                                                                                    SHA-512:AA22718637371E6C2086413596069C8BC4EAED442521FDBB0EF07CFDA64089A9226A09C101BB95CB248F8F89BAFB086958CB67E37C4A9F644372A7AAC0A9FE2E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....eIDATx....+Ip...1.w.>>f.033.B...$..X.ELa........-.g.*.G.~7....o}.v....U/....Zk...Zk...Z.\.... ..IW....W...N..............q^D..l.{.7..v!?...E...x..jv..}.wXX..-.vZ.q.z4.7.EX;3uaM..TK.....y.9y%..\....W.W.2..G..w. t..V..5......3.6...&.w.DrCP.?G.fTjx.x...*.>...b...pB.9r...WF.._.g../..|......vn..........#.g.......Y..Y...6{...&n;P.0..2.....W67lT^C........{..x.e........".p0..9.....W...R.p<..dV>.e...?{8..]....9....j....s.<...A..v.....eRV.>.g..lc.F.H0.m...H`n6;.d.....a.].6$....)>.L+.%...r2...TA.9...PH.T...U93..G.1.v..mZV......z.%3.f....kn^....@D...F.A...9.......>...e,(.,T.S.,..H..... K VA.%".-.T..tyl$...rZ..........L.J..\e;slg.]........D....B..J.K..,.&...^...T.hJ.i...Qu..E..R...R..,...a.h....J..sd.\@$.]..9D..DB].1.U8...C.<z.&O......<s.A.......F...4..r..D.dC.....Z.nN.0Iq..../,...:'.....;......{r..S.w..)/.Lh.W..j.,++.....x.Ck..<.h9_.F...jqs.....H.J..X7...t...<..X...f..z.....\*..X...KR.P_o..4....+H....R.;....\|..F.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3089
                                                                                                                                                                                                                    Entropy (8bit):7.915272570031928
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:1RQviVt+5eFWm9a1z4k8DJfEQW93S+IGNAiUiL6c20dcBSGF6h/3zH1YCb+PebHD:jQaVpk8J3c3sGaiTOcPK+xAGbHeEX
                                                                                                                                                                                                                    MD5:534276DBB1AB6E4BB9277DC57A3344CA
                                                                                                                                                                                                                    SHA1:DD269A247A0E4E7268BF31708A4D7D23ED683F62
                                                                                                                                                                                                                    SHA-256:D8136F520952E668DF7E754BCCBE3B92CDDEE2CBECD9CB9474F74216A95BAEAC
                                                                                                                                                                                                                    SHA-512:872F382ADD3E0BA3DE2DE80E5E2A1D0EE17CDF65DECB1B64094BE1FFD7501F7A20300192A1DCE7399D0E8BF322207B8C7D1D4A8DE765CCCBF3C27B98426A00D7
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f5-1f1e6.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>...g.@.,].~NV5......m.m...o..g.....4...|....5S.s...}'.8...|.<.....^..?'...V...8...V.yUKM.efA......"...fgaq...B..k...-:.t@...]...u.....z..x.F]...||.k..AU...b.An"cDV...&.&i..$$/......@._........L......_..C.z..nE.......Dm....1!.q..f.8C}.A.cDUQsD. X..v..If.&..J..7....i......J.O...(E..>.p..Z...}...<....2...f......=y.N..;t0:I..!..N..H..)......c'.......)fF. .h.$.]..Y......<.........`..E)B..$..y......M...!.......4.C..87i3"..8.,.7....B.w..I...\.i........a..do&"y......<..l^vCt.......`..H tZ.L...!..0.0V5&..'.`0.M\..tn.M./.3.5_;..i...l8...i9m..'.....%`..:3.<]G...P.JA.Kvi...ZaHT...(LQ... PR.+.).X.c2...`...1&......x.,,,.k^U...(..^....:...7.w.$.......}>0...T...`E.t.2a\......3.).i...R.."".}.DaD.D..v.`..dH>........d*.+........kR..Z.N.&6..)W.v...3}..9.w...`v3]#.l]....."T.@jLZ4...U.c...HD.b.d...G....aP.[I ..w. ....K..t.D...3..S.[.....4.N.Q4^.d..>.....~...............4._..Q.5..K.F*;..v....z.o..%V....}2...7.c.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3038
                                                                                                                                                                                                                    Entropy (8bit):7.905087096901525
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:UIsAXcfI46kEX09Jcdb9hOMgFBHQbL7rE/7ZZFtFYgF6o/d0e1RgHpL4C325+bnn:UYr46ozchj+BQc9PYgwoG0qJpu+TZSUD
                                                                                                                                                                                                                    MD5:B4EE26ABDD61A47D2703B0FB51EEFAF4
                                                                                                                                                                                                                    SHA1:1A36AF95891FED5352E67A1782F118E64AD05F1B
                                                                                                                                                                                                                    SHA-256:9F27BBF0C694FD3CDECB93B5920AF78608C6E7C97E52BC5C11353720B61D3579
                                                                                                                                                                                                                    SHA-512:42D692311B047618819BB0DFC68D4A49661788D9E5712822DE3D5F343DF08BAFBB02FC846E13D7290FF5AD712B5976C8456F7E3AE90AF81E5B030D2C16CEB0DB
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f9-1f1f7.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>...c.@r.L.~R....g..o..............)....o......4...k**z;...z.x....o*..6....g~..;.z9.%.y.p.K+.^.z....u.^..!.].... .!....^....}.......Ho.t..O(...O..O..G..s...\&)9$......L..XU...o...[.=j.lB....Q.+r..L.GI:..l._`.s...\.....I..VP]C..T...9..D......*X.c.....-..`.....{~.x.V.g....jm..{++.m9..'....t....x..E..+...p.o.%.i...PJ;&.1g..)Q.i.R........T..........U..E..............c...U5..Z.......Ry...Y..7[.O.z%..{.1s..e9h<^.|..0.1..&.4x..sJ</.....U..Sc..7.Pb........B..B*s....s.>...F!..}z{.....=..`P..)U.ww..;.&I8a..l.>TKK{...R..z.=c1..B.if{0...3.o....y..............b..az9.KNUb.1.[..$........!' .`..0....#.....a....qI.iUI.M..!..1....lyy......o......1`6...&....r'.*W...7.B.0o.J4.L..%.B.[....X..`...H'..4....7.%X_o.U.{...6....U.....afDl#.t.(..].`............D.fl@;.....6..hBJ.B........aVb.6......B.....Ym..mjpZ6...6............-W..P..65.B..i.....Vf..F....*....k...<...)6kb.].....!L..9;9'......3.N...y.4-a6{..w.=..{......p.a
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):4199
                                                                                                                                                                                                                    Entropy (8bit):7.944724048738843
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:QH8fTOOFUQ2MvvoeDb+CKObveueUJZIshpq9T3IgV/P:7bOOaVMXfqYvejUzTqT37VH
                                                                                                                                                                                                                    MD5:08486EE438B1C4222EE73DE4574AD834
                                                                                                                                                                                                                    SHA1:89719CB5942205286643E77733A3499CB29F80E2
                                                                                                                                                                                                                    SHA-256:6DBEF1AB1B7B2497E85A436EFC538906258F6CCAD69A67E627BAEAD16B810A31
                                                                                                                                                                                                                    SHA-512:217354D6F4D46308CC28A6C47110B6CB06E0D9EF75518CE7D0FFAC2A4CE45CD19B834492920F4B09DA2C0B80C65FEB729024CD8A7244DAF78458F2086E1F3036
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx..ep.....[2..$.0f./3..2333..o.......3..L8q..dY.g5....J.......:.R.y........6...mhC....O~q..~M......+{.6{.e.>P.CUo....Di ,!v.X.l...B^.._.E..Q..K..n+.{Tu..;T.n.~.O.z.u.i..k.7.*.&.(..,...c/Z....y....G.k............).w...zDUO..X..A..|YH..C..>.V.IJ..nTG...K.. bpj....#A^5.-t....j..Z.u`.L...~.L4.W7...M[...>J.w.6.[......q.qB......m.W..l`.y....F.h.O...L...i.O..g..i.Z.-.q*x1 !.....zis.p....>.....:.:dJ:.6..../... .....1v......J...I\.kQ.M.[.....<sTD.f..Y..g.......HB.:.....A6...,..Y.C..SHR4......G86|..I.BUH.......-...7...)=..+...<..v..9bB..Plx.V......"f..SCL..E$D....F.M..7L...C._4...8..u...K....!)&%N<.+..."..J$.....Vs.B|.......(...)r.Q.N@....+.E..9.A.u.s..+....@.(B4!7.).H.......... ..A..&E.US..'.%0>C..f=...:.tm )."h.7].1^.R}.6...mw.N0.vR..9....p...".O?...|.0..A..ryb...9....H.F@.$.]...m8....4.:J@.c...1). .U.`L7.......lw.!3K.Q].....Z......P.......Tv....E.B..x.k.Q.#...^:.JY..6hVWhO.....m7...;Lf..5.....])..q
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3388
                                                                                                                                                                                                                    Entropy (8bit):7.921142063199365
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:wxCJYUSElT9rIaXBgHUovy0rjPwQMiheAphcUuoJ:fSEl1SHUyy0rjwifPJ
                                                                                                                                                                                                                    MD5:FF32BBFF288EC50B5CABED31570CF2F5
                                                                                                                                                                                                                    SHA1:BCCAFB2317B82F767A9C9C791347D42CF576BA43
                                                                                                                                                                                                                    SHA-256:24A65076AB9788BBAE68F6FDC6C57FD05D15B0C3E6C7B3AD6022FB9989C14661
                                                                                                                                                                                                                    SHA-512:DF2A4E78896660313004393377CB2C2E339B337EAFE38C8C78723879456DD40D0168FB0DEDAA1BA793B3943C37833B275C531054D650A437C84EEE7E820C1047
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1ed-1f1f3.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx....%K....U..i..l.m............}...}Qy......._........s2..!.8.!.q.C....8........)...A..4..BuNU'M-wm.Y0.}...:.. a{f......|...........N...`fg.8.f'T.tT=.}.....c>n8.j2/fV..A./...O.Yx4..B....C...[.@...x-PD$.8..fM..7..mfvsT..... ZVD.G._.....T.".Q..`....d.Z9....Vf.<..........n.G.k...>.........D{.....@.....~.l.t.QmA.+..b..E..QY,.Y.....@...F...(.B]...].b.)b$:."..J.h..x+gb,w.H.......|....w.......l.?....OO..E...C....<_.q..3.c....k.15....X.N]Y.I..\....Sn8$.%.<.d......*E..: ..q.>v.2.S.L.."4.0.M]......1.|k.*4.[.xB'......;....F...^.t.d9H.."...\..M......r.`.L..2...&.hARe.37.T.2.TK..@-i....CM0.*.F57..D]aP..W."......0r....n._]f.. S.2.n0.j.fC...y..U$....h.u..3jR.-?..P.00...2'..4.jmH..._.......)...n..Y..'4..f.9.<..Y .B..q..I.$.W.f)...U.)!F..8+H}PMK.3..!$.h.._g..|...P.F.}#.#.2B...7..q.. ..Jp..!i..ZV-......0F..K....pp.%..1.v...D.'.`V.=5...J.....:..quB2X...rTc..P00l......_S.=W..Qd..D.jS......yH*.......{.......Q.1. .f.......
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):4043
                                                                                                                                                                                                                    Entropy (8bit):7.934448711575632
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:Ul+lLtgSHEljWPVpc7Aq4CoP9qNfoSbIdPBZD726Ons:UUlLNEEbmeF0tom+XPXR
                                                                                                                                                                                                                    MD5:C33BFF8E061A9752985E4197CA85E09D
                                                                                                                                                                                                                    SHA1:246ABB627385FFC26B11C8F5D99F795C77381689
                                                                                                                                                                                                                    SHA-256:4527EDE3A1A47DC957113325EED709FB586616DB29C22CA9B4C195974D1DC1CD
                                                                                                                                                                                                                    SHA-512:AA5C8DCEBEF632C9BBE0D6FD3FFDA0B91A2D97B0051E01B556C342903259FE667051F77B83A3402E2E6C8B7489229279A2E6452C7FAE52D38D53D1F916BF6CBE
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f3-1f1fa.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...P\.....s.n4. @....'....n.e....e..u......$....MC..._#....\..j..Z..a..F.a..F.a...1...xs.w.7......:..AP....Z...G.....'.1...TWFF~/`.w.uK?._...X .......]n0...K..gt0V..........L._^k....k....D..,..,k..y73..3}....?._..}K%w.}...0.,Z^)..Lb.....)../b.(..E.K.`P1.fP.}t.$S..&...".v2..0"a..Zu..x^.J...)p.Ad...a.:..\.....y..@..%.x_.._.>..*>rL..bf.N.6i...i.8.m.3{v.u....-&bm............Z{......>..m...6..H.L..D.5.hO{..^..g..s...9..Y...g.....[o\c...b.;.......U.1.ex(.x...]ay7.q.....ow...5v.ge....x\.C.1..>)gje......7..p=........m.<.(A`.....}%u2M2.0...B.I1.t...T.QX.p......@k"..jC........Ry^yid.I.....-7.T~e{~........G..Ng(D.m....1e..s..!>Q;.#e.A.....}...L..}.... .[.:...4.O~.........._Y......;q.n0..Fc..."._...!.b@.c..`.....`....|C.../.7.....>...{5e+.I...d....1wry(.u.e...P...A`0....c.8.*w..}..<T`.......9s+....g..70.~.5u*|...K.O....c..hT.I.Aa0.....7. j0......R_..].0.ac."..U.........~....E>.QN...&M..Ww.x.[.R>"B^Q1.N7NS=
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3649
                                                                                                                                                                                                                    Entropy (8bit):7.93272611633158
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:VOxgdbsyX9+dXK9IHbgoaDPtNGbxhMY/98oNRiP0OZ5v6k0BVCli/zMHo:VegNuXK2H/aLtYbn598jj6kBiMI
                                                                                                                                                                                                                    MD5:A5C106D022FF9E51671EAF814B809B2C
                                                                                                                                                                                                                    SHA1:28A78879782F1E0603B615D312B9D754D1A1EA26
                                                                                                                                                                                                                    SHA-256:E1ECA0196B36387C8F59861A0288CAA2476DCDCE9D05E35B0FEA99E755A87508
                                                                                                                                                                                                                    SHA-512:9D7F46AA5F98E413EC6EAAA87857E427A14BE6142E12B5C812C5F9940EF709E380ED986197B5899E49BD215FB267BB372F55D9C230BEF51F91E2A764ECF58BC2
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx..r$I..?..*a3.c....yl......a..^.....y...Q.RQfD.Eg...5....7.....#......-miK[....%.@...H.=.z.....>..X..,Yzv!..7..@KU...b.b}h..(g....?.W..}.|.:.....\U=_..@.9A.!.WC...n9K..[0.d..TT..p.d*2#..k.I.5.Y.....[.MH....C.n...C......T/.,.~ZT...E....A1.G.V.XO>.f.o...-D..{...5.`.A...R.C..!Mg..o....S.....x...../..r...}.v.<.4....O~J...o...F..u.#...^(.}..h..@j.....r....}l...>.'....G......1H.`.....H......f.....5.../sF.$.\-M....0<....Z...5.$...i...@}....uc../ .P..7.rh~......?.r....V...M......m=6F#..F...I...2..t..d.....e..PXU.c.Z.a.M....v.C...-.Z\.&.<.vv.I.s....B......m..0.L.k...2H..IAj@....O...Udo....o..7..(....*.$.1.c..J@N.h...EP...L.t.j2.....3LR6...`......&.4.Q.b-...V.S.:.6..t.c!..P.m.Q....[K.MibH...A$..@P (...."v..[Gf...<@Y]..)]..."T2..|-....~.......Z)T.F.Z....]...Z.]Z.6...Z..1....mL..A.,.B :F.2g.9..qj..I.J....W-.TX~i.._...9...[.....N..........x...X.5.S..hLa.6%.R...)....v.w..bL._D.K..I".sKL.z._(..Wp.&A{a.$./..l."
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2523
                                                                                                                                                                                                                    Entropy (8bit):7.896573101832568
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:ultlad5BnAZcllTDI8FZjQlqpDsWemVpAD2x82IOtsB1uCQYcm2tL0:qtla/BAI13aqpdekAyxnCQM2tQ
                                                                                                                                                                                                                    MD5:830A7D87B4280A26194759A60C7A807F
                                                                                                                                                                                                                    SHA1:B1A1FD8FCC2E5C0F6EB131A49A9D7C4A3CE13AE1
                                                                                                                                                                                                                    SHA-256:ECD6BC6CAE88CCB1D89D5003912FB3D8270A73220C935B8C39284F1809F9B2AA
                                                                                                                                                                                                                    SHA-512:00B564D531245B43F5805A2E9D1E9DF7F6AD6565A0765865DF3F8216FB269A934D223C4CFE2E6D81956DA7A4B8EBF9E36AAE94DD6FC51C7F93A7D9472B98C035
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx..........S.d......=.7........m.b.w_...m.m.6_.k.f.&i..9.w..^.....7v.d<.)9...z.0.....W...V...k9....2`+..u..C.J[6}t~!.*.Z......%..!i..4X..c.*_qWx...f_..........`.4.R...q..v2ax...O...&..=._.S.l.k...B1MU..6..".[...Q.....\_o..c.@!.%UI..5V..9.T...s.c...:...s~.w......9&../z.K ...:.v...5.W.X..s.s....;...yK..k......cG....7.iP3.i.Z.cl.<#.h.e..0....b...[._^..+A...:.:..}..Wvo^.2`.X......u.(.......1gb..r{.D..8..(...d.O.....o/+..W........`.......rKfB$.4....FDw...`.....Y.4..?[<x.l0h}VU;.*k~.$.@...(W..D.%..$..@..@i.A..8A......S.e~..0......>m.......(.|..6o.L...z...8m..F.VPY..)'.[...[.wo.....-...fd.....D)...k.V..,t.3.f[..w?vCn..;........R..W.I..../_D...=..x.#......pPL..F.>.Y......m$"(4 .X.I."...d...VrA.?..|p..<I......g..(M2<..<...n......(...<2'.g.....y...g..".t....6a.$.b.Pl.K.J.&.N.5|{.7..e#AgV.z+0.J....CP.!:0..+1.%/..g....c.....s.y..I..(Cdb*&a...U.6U.~.m.(]*;j_.J.x..I\P.,4.... ..0...z....G*.....c?....O..SP.r4...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3348
                                                                                                                                                                                                                    Entropy (8bit):7.93372386352558
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:YQWLr/cEPMasOYhE+15Y+jYYSS4WLHVXROOYRViwwuT:SL7PMYS1LsYSFahObquT
                                                                                                                                                                                                                    MD5:5DDC9906F2D97769DCA96B2884CBFDDF
                                                                                                                                                                                                                    SHA1:BBA958EAAAC63515574FB866D728DAFF1B2381DF
                                                                                                                                                                                                                    SHA-256:359193665748E8E4D037F44312C2D99110AC69F7622F661C29D6EF0627384F97
                                                                                                                                                                                                                    SHA-512:52F63F03869E6598FE637112A9696DB4BC849E216B12C19752EF60C9177FD39F43D5B1C740D7613ACC710BB705217212349CF05DFC3B8A279C0584EDF8AA2C77
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f5-1f1ec.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...p.<...+.I...2=................03^.[.Ili?...3M..zf..I...J2.X."...E,b..X..M...p.?'......Y.g.]...9.bUM|4>..T.bdR.L........_.|..].r.j.OLV\f..hU=.9]..Rk.Tg.uk..+.}...S.T...*2.1;M.o...&c.e.l.[.j.........F..e...Juz..N..>.......l.X..e.).42.h..<..U.Ep.3..8.J.).U.d.f..lf......Ar...p...V....].~.6..!.;.{_.&.*..5..-........8w..n....3.3Kl3.....24K.....:.....`.3k-...Tq".1..J....>.X.L.:a.u/....7gg G.V.E.T.b.^.:00pN.\..D....<q..*.....c.......EY-...G....*..E.X.X..[k..z......(.bl.X.....s.Zti..#gi.p.k1!3.%......).H.U.r......4.U.!.M..`hh......)Y.=....Z*.'nJ.]...\S*.g"S"2k.i......TY+p....Xc...u=.J.x.^.g..im.l|.Oq...*...\0..K.au.(K.*.W.iA$'x.....I3.&..d.(.0...y..f.SSS...R..y..n....V.bM.......c.T%......h=.%..8..*...@A;,M.8!>..f.. (.>:|.$..i....i.s..............$..].K..t.-....0.....2..H...... .]%...p..\.:#......7.B.h.{.;..q'....l..C.E..q.92........r..#E..Oie.b..1.c.mG.......M.."..DK.%/....5..Oc$k.[.............v
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2796
                                                                                                                                                                                                                    Entropy (8bit):7.909203013765638
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:LkWHFH9bjbCCiU9v08ANw3++CXgggc4XMnLWnG99uxsKyxNBzSrrddEb1Is1A0VP:QY3bfCCiUJh3JCjqXiL799uLoNBGvd+3
                                                                                                                                                                                                                    MD5:EFB6A891F2CCE73A376C7A33EC376233
                                                                                                                                                                                                                    SHA1:59FE3E751D5EC7501E22B7694C0D24D4E27B5881
                                                                                                                                                                                                                    SHA-256:90D24A13DDF9FD81BA665279D16B230645A84A45F0081CBA536050B8872D921F
                                                                                                                                                                                                                    SHA-512:4FC2FD4E0D5C1F29DB98E9578B0E65E88C3A6686F9B9EE3367F86C3CAE32AA731D602D26DB84BB09A1B58F993222F5A13829FDAF87825FF97D8318EB9F7E18B0
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx....,[....]...{..m.m.m#.l....o...x..j..k.+...../2g..^+w..:.Nu.S..T.:..S._...>....{e..."....).P...c..p....e..1 V.....G.../....a.qV..4.k#.FY.>..U.l]..^VxD.B&E.T9...w..p{m..+..sp{..[..@.....<.....c-+.%.Y..xG....[.~u66JY....j.*.Q.\Cd... ....d....v>....I.......w....7...........vs.....I...on.'.a.........!.........7JK..D....gLe...I..)..V..+.\...........z.XK`G...._<..O..J.boR.iY.K.H.;...o..O......ME..E:..,...Or5...\.\%8.\.......Y.....'..2m.vR......,.4....(...r..y....B...A.c....0M(..DY......4bo..2_Ko.6U..Y...E.-.U..nw...c..M......W.N.Y...|+.F.|.=Y..ej...%..l....#.. BF`d.U.......3t.j.j..B(..F9c.dQ.......z....6....7...Q.H.&...Gf.;a..i^.......{s....h.m..t...6......=.-....R.:h>*.YL*.`.~r.f.q.3.7.;n..a...,..34.....G....X...u.V.hc....4.,O...bY.H....X..H.\u..$.....A4a..o~.Y..9A..p.p..e.......x\0........fy........Y.......^95^#........f'3....}..3o..+.....8.+.o...u...2-.t)@khO.}. uV.Z.......k.Y.k....$.y....m.?.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):4173
                                                                                                                                                                                                                    Entropy (8bit):7.942357072785511
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:EFnxWYE1f2qZK/Ovez4wUj0V5cM+EyMp9VzQkh3dPxFvU9:Ex0NXK/kez4wUSGMfhzp/vU9
                                                                                                                                                                                                                    MD5:AD75CF377C8D264DB6E3F15C247B0C7E
                                                                                                                                                                                                                    SHA1:6A8605B6133BF920C811104C972C447A90BFED63
                                                                                                                                                                                                                    SHA-256:1C3FBEA07B11FD0C9455E48CA715B0FA74D66CA66A7999F440E89EDCB21313E4
                                                                                                                                                                                                                    SHA-512:10FF3E4B06A508A5A497E31D0EC8547166262081FE5F3C26C8481E808024BA28B10FD6E395EC53386512264FBA9F3212C44B1FFB161EF8A75E239497B4CAE5D4
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...p.I....3#Y.L....r8...t..w...........+.\...3.I.L..u.TS.j..R.......t....?..b.c....0.1.a.c...?....~U..L..1..6k.`..E$rk..(...m....X5...G.yY..~....`...bO_.M.v.....km.X..DO.c..v....Dn..XmE..$.$6.eU.w...Z.... ._.Z?........ZC....W....W&1y'.U..*"{`.L..KY;..c.*1.$...R.]...:.p.`........o.....nk..P @....$I~....15.?.)T.....EQG>._...wB./.Rw_..."LBdo...Z..4..pB.:I....L....e....e....I..6.h.]i~.9....h...R..m-... ......?RAXv7.....W*..cVd2..Q..J..}......0P......:...J."...Jd..8...i.2..mp..X'B..Y..#.x!...WB.T.m...9Z.x..g..nn.8=b.......I.}=}..P.0.....e..\6...........u.g..~..5.u..+...R%.H)2@.....D.=.4..s..1*H...........O....)..zb...(....Y{....S7..I.B.....tH....!.t/f......l...b.(sw.A.......CAD..y.'eD.<..?b.%T...@9.P..:......G.....+QY[+.Z..-.G..k.EE.m.N.[^.jj$...)Jk\L.'bX........5.Y.f.q).1`.....7.xx..M.=...J)......5.......V.d...|..h.%5.S...^P.N...V5..A*.*......w.?.p?.....J.."F..O.,.~...1...4..1...7.:........q.a.).,Z).9
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3359
                                                                                                                                                                                                                    Entropy (8bit):7.916536175068206
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:NhuP0ATgz7O+obbZBXC3o2Tz7mEx1mTbP8:Pu8ATgPEZBy3o2z1mTbk
                                                                                                                                                                                                                    MD5:CA9E5538944FA5032245F61B8AB6BB0A
                                                                                                                                                                                                                    SHA1:DAF05864926EB3AE50615A3D70188C40AF3E8A63
                                                                                                                                                                                                                    SHA-256:BEB1440D300B17402D46BECE22BFBC19E8F38193354360829492FEC4EF285D68
                                                                                                                                                                                                                    SHA-512:DECFFF9D38AC4ACBFB63A489FA89066DABAB8CC85640D6CB1ED9D8CAA3199ADB73E6123D8C1ECEF408BED099B85AB152F9F7C18595585444B2D1A1B0695C90A1
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1ee-1f1f3.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx..E.#Iz.._d...j(j.f....s1..b..t1.vOf>-3.05.4cq....##.....d..7....U..H..].jW...v..]...).M.....2..H\:iZ...EO.&....E...@6%2.Vg.(7.|.o..7....$.n5.....].;.9............n..7.8.T.T...5.9+&~9..c.D_...s.+[.B....^..T|.:...;P...0....].."..62j....@ Em.s.k.;.S.a...I.Q.I.I....K.;.K....1.|..~...7...f{..o.....H.?..2..hd+..E.A.D..;.....Q,)..D,.w.)....N.4..MS..S.N.#(.. I.Sk.Q...e.......a.x<.a.t2..(.....Wk..'..Ec.3&..FI.....Z..v.P....]..A.....o.<..J...X.K.4...y.I1......i....x.y...!....Clk.. .E......)%..63.......z".E.~.4{...k.s....2WD..t=#O...Q.kE.C"!..A.=.H\.#.Xj!pA......@A.A...v..24...A.......Q.....c.Z%......<1...M..Y:....]Tk...E.o.(F$.1...`<....%.Gl<.q.I<a..8..4.C.T)K._@.Gg.s7..<.......^../.$..."...h.X.H......G9.`L(......<.B.0.(.".d^NLy..QACPp.E(`..a..d.......&...8..0l!c.&..c"..w#..H.|<{<.).A..R.Q.p.IE....RP..A....d.....H.:..w.A..P..Q..2....f.TWJ..RJe..&..........*;..*.P.@...3[...JS]....-I.....H.g=i.k....RA..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3064
                                                                                                                                                                                                                    Entropy (8bit):7.9129081089559
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:789tOjNLGl3nKH8lWf5oJoSJas5rXw8CCd9egx7LL7wchPAXzNi9t5wa0:ljNLee8MqBJaGEAdkY7L3wwENqt52
                                                                                                                                                                                                                    MD5:AC9BABA92F4364B170008AF597811B09
                                                                                                                                                                                                                    SHA1:E142259B2183558EC4241AF38D6FD661CEC31C6F
                                                                                                                                                                                                                    SHA-256:42D17C6E785B5E4B4E777718E37E7281759DC584C464A210698422FDC9C340BC
                                                                                                                                                                                                                    SHA-512:5C10FB8E41315A46D3191C9C09E1EDA154AC10D0B0F370334A4E4F913187B9B669D187B2AE2FAB6BAFD198FCBB24FFFFE3F5BB52EC5459BE97AE44E0391DCDB1
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f5-1f1f9.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...p.....g$Y.%..;...,.eff...\.............+.d.f....y.CVYYN.......kb.e-kY.Z....e-..)...c7.$..T..q.:..d.v.P..x7.6...0#.T{.....Y.?.C.V.7<,..t.&....=k...*.v.g...9k..:..s..'QH.HE..sP.pO..O.c............\.WEI">D.3..Z....>...b.z...>...$.D..!...z\...........l.L.\n.==H>.d......?..I..+.1R._~9......b.8>1<......;....~..~.qn5..<.}.m..:c.......2....$....Z.....=.<I.]..m..4.E..Lo/.}V.j.6m......*..UHUoF....6..R_.\&wOh..a.......A..iE..U.;u....cVXyG.....l....>X1L...A..u.._...kQ...w.c..KC=..{..6..c.}.a>O.ID(.1-..=..J.R.......lN$yO!W....t......A......3.....x...N...1.+y.1.'.R(..5..M...+i.T.9.;.s.M;.Y.e1T..:...|)aH.=..l.1...h.%..I...{.}=..>_..l..6.d.MH`.D..........."A.,C......3.!.RG..I.G..q........q"......1..5..T...0K6....A./..3_....a..E.<6J........#.H..e..RA;^_..PX\......41.!......o..^...i."....z.#.z.%.. ...m:....B.t.../..u...p.k.;...Bh#.AP........,Z.iY.B.Hh].T........Z!}.<...z....(.@P.t.O+ K.t]P..@...s...E.....n[.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):4535
                                                                                                                                                                                                                    Entropy (8bit):7.946532680559253
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:gy3Fz7zkI57eyVHWpJyVICUnrZuKktQiTbQdruZ0EXs:nBb75HRVsnrZUXYdrs9Xs
                                                                                                                                                                                                                    MD5:2FA9A7A52E5A9210083F5D8B071B5735
                                                                                                                                                                                                                    SHA1:46AF19597CFDE4B378EB5AD83AE58E524FB15278
                                                                                                                                                                                                                    SHA-256:AD41020DFC084F68F34103CF9574CF4FEF1C7160A55F8BE441DDEFF59704D8D1
                                                                                                                                                                                                                    SHA-512:DA8B0F26DAB798AB4B8F137EC85CF41086D141381653212475D43546DAA6DE5D72DEB4E29D47B53716CFEAB0E15BE967B66AD02BE6F3A5AB3BB8268C0914405E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1eb-1f1f0.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....~IDATx...p.Y.... .,3..03.g.yf!.........03..2..j...v9..*{'I=~9.S....W....k..k..k..k..k....p|.....D.q...u.])...Y..R.().R9.).J.QM.}....%9@1..;>.....E.X.[...3.RS<..=..<.5.+..W...-.Z..k.R...+P..8....x.t..~V..TG.Gv.v...|....Kr-....CV.$O.t%.....J5.c..xB....>=s<:X.......\.R.Ph..].05..&.!.`..9...O.w$....m.B....\.s...._9.j..A...\...nwg ..U....w/.4...y.q..5....@C.r........k]...._.O{.......H).....4uBA... .!.%sdR.X.g?..d..p<.E....G.\XW3 ..v.;......D]^...H.L.+.\@=~."1.s.."=......?._.J.5BP...=N...>}...3g..........K:...w.G....(.?.._e../....:H.kG).DI.J.i.3...JBA.d.7.DIWq..d*.E..\.j...B..{]...,..T...X:....2t-....Y..D:."......D"......Ya.V...d.*QJ.HE...PA..f.0..4!...*,c./..5..w.J.|..@J.Qy...P.........q.I.r.....$..6.%._.x.Us'... .?R..q....m.q.l..F.xI@...(.l.;..0MB.D...A..4.5k..<4..YG.P8....?..........@..p...\....4 hj...RC.....~.......K.%.y..\.\....]h+....o...g>......._m<N".!`.(.9.8.......(...q._U.`...`F....F..%.>.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):4430
                                                                                                                                                                                                                    Entropy (8bit):7.934151595097097
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:1/c77stXIgiwC3WZehMfyJwA9OrfiMuuKW0eaalMRWBscc0Bkt:oKYgiwCSeafy2COuMu0MRW2h0O
                                                                                                                                                                                                                    MD5:83C74CED98F0724723DCC4F8B1CC6711
                                                                                                                                                                                                                    SHA1:D3BBE24D2A2C0C19AA908AC738BCAC24AA095286
                                                                                                                                                                                                                    SHA-256:E087E51E09BBC085E588FCCFC1691325B494F6C00C559EE6F52E1916CBE60030
                                                                                                                                                                                                                    SHA-512:E541B80F94AB99B66E85AE3C49A639429AA81F66807D7300D3E07C53F1D84D90D95A130175692427BFD44224835253053379C651CD0FA928D3E571CD469B2F3B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx..Y.t#I..T.f;..ffX.cfffff|p...L.<......9.........._|.3E..jv..'.T..............>..g....R..~.f...B..[k....&,3..cp....J.R6.n....|...._........i......b..;..N...rO....0)..5..............1o;.{.q.)f....*...~.g........GbT.......&vL.k{..[..l-.e... `....s....`_..>...t..R..".!.. ...I..T.&\3...[.j.J.....h....X.j...G........$...R..........K&...n"..8..K.r=tdD...V4.(....G.........E.V./....Z>.X.p..t:.\.t..a.z...k..m...j...y......Vp.+.{R.|.u.kB..D2Q....W......LJ......C..fJ;X=....B6.1.8....4...)..!.3.U...B..<R..s.sx..g 9...w.Z...F..j...U..H6BT..t.......>..w.]Z(...GA.....4.n8'........4.S6.*.5.(!c..)........3u[F.......Q...taxx..A.-...7...0D...f.c.`\.]B...u...>.-x..F=...{..5^......L.....H.hD\.w.x...`. .z.".O>.t..A..n.5p... ...C'...i.0z.L.Eu.j...r. .D6.E(..H..^Wu.AE.Z...P..I...~.a......~....W..9U}x..w.....2...E..#..P..H...#j.H.b8a..!.8..}.95`z...N]........BG...^WO.1P....$..oD.+......9.qk...^..7.N!...;....A\..eB
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3444
                                                                                                                                                                                                                    Entropy (8bit):7.931206792565806
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:bGhIqkFeYLzauE2uQScY7Bf+9mZd72zcZ/8j0jL:buYm6iBf+9osJYjL
                                                                                                                                                                                                                    MD5:741A26646208903F3669F9247E125590
                                                                                                                                                                                                                    SHA1:80E75915F0829B487E68261D601A421600564086
                                                                                                                                                                                                                    SHA-256:37E1D4670482B4D0188CA6AB64CE3622BF3CBDE054AAFCB6A028B6C2E88EC87C
                                                                                                                                                                                                                    SHA-512:700516AC085389CA8A090DE7A648522EA810CF14E4C25FBE28672FF796D034658AA3403D9614887643E7A5D2FC6BBD53F68162D1A0C756A53D545853A1871EE0
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f8-1f1f0.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....;IDATx......... ..6D.>...1O.Jr.1..~.fff;6..D.[.....i.y..m-'.U.).I....X....#..v..p.......${..H........[k.Q...G..p..U.P".2...#D.b..6S....^.../S.d.l.O-t......u.g...".H.2..{..=......So.]...Xk......\j#Am48g.=....Z...\`..s..I......w.Q,.W...:I.w...Gb.....L..{a..v/l...y....F.../!.T8BT.d.G..r.R...j....~...b..-...!.=..A.\.17h..~2/.ta..4.s"2...L......l..Xz..vT.d.2'.U...,TB....:...u.%H_1.P(.>..L...j....`m...8t....J.}"....T....!`_@....@D.... .O.V.b...*V...5.g..ue.55o.)bB..3..<.f`.......g.....1.d..P..A....6.....B4]O....o....^.d..K......../.y.%.U......n#$p..........@.....|:D..6.kC++.....9........|\.........P..@..B......._.f...e..vKv..7.0-33333C.23333333.>..0...{.#.\.W...0..|........#.=:.i 8.k...g.`8..zFq81...HR.{...FP..j.L9..d.N....\..s..n=F(....V....P\.IL..O.X..'@.G..(*.(#{.%+.....,..qgq...}.2PtJB..i:FG.cIO.69.0....s.9..e......~.u....D.r......W.k...:..AXZA7...6.@6=.....c.ov...n.._.p..6...rg..Z.m..lnw..-..*."T..`8..B.S..&.s.f.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3267
                                                                                                                                                                                                                    Entropy (8bit):7.8987561795764965
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:+rU7mjk2UTB2eW2yGbSQNblZVnqkaZ07+qF:+HgTXNNgNqF
                                                                                                                                                                                                                    MD5:17C0490D2E6395DCFA7C7657F8F2649D
                                                                                                                                                                                                                    SHA1:8AA99C42B09504E2507C3A45DEAA5BB11B410D9A
                                                                                                                                                                                                                    SHA-256:9DFDD5293449C936319551F212DE40A30AA0F4E6B5CB04EF59455D3A38D21BA7
                                                                                                                                                                                                                    SHA-512:FE67499F7FF5CA4E27838E33E58D8B6E2CC874B4CE3AD21EF01324EE48C2B665D8C27E59DCB13E4FD78C2B68D9C796302E5D792C2AF8975D5B2F25D99CA70194
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1ec-1f1ee.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>...c..m+[...$;TJz..................B.1.a.-....-...c....3Bk.9.....?/I....<.}...5P.b..:~..Y..Ed..nw..........hxxX.,k..........v..}.W./.!"...F.|....$........k.ec.K}.:44...D.|.I.@.U.......[..E.1f........1.T.o....U...1.....>....2.R.o..oT......p....m`....:$q..g..pVD.x..fm..[......(......Te...2[7].S "....%.....~..<.R.....O...._.;.........L..+@.:...\ar@D..;.v..[.?G.......Q...b.!..3l=x....x.J.$..U.........:.j.."....7fff.....t:.*.q..{Z..I....+.Z.v..{"2.Y.,{..>....h......-.....G.Y.,.0...ytx....Wt.6...~..........K.w.C_.U...u..M..m.mR....4M.+......022"^.7.........MRTo...z.......1.......^AZ...'..._......'...._.......[b..IcL/...T9....HD..*.~......+z.|E..Yy0...d..g.'. ..?.U...!R..>........9......]Ye.g|...a.$..h..}B...QU..(....S..%[^../....d..'$.."N..-.......C9o`..9.............rE......yE?.M.2<B..n*........k....179..^.9s.m....1.r.G."".......,=..M?.Z6......l.T..0.};.>.s...-.. d.[..}+...p..^b.@.0..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2544
                                                                                                                                                                                                                    Entropy (8bit):7.887953946545249
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:SAtmublaQq2+LBDL9FQI3z3125g2waB0ddED6qsnI:ZZblpq2e9FQne2wxdcWnI
                                                                                                                                                                                                                    MD5:190EB05B8EEC7B672F5A7B3284570B16
                                                                                                                                                                                                                    SHA1:B9062B4B25437A4BE5495F6A6842B20BB557614B
                                                                                                                                                                                                                    SHA-256:CF50250FD212291F8F672EB7CD3635E7839EF71D2DE7F5CA57237BE64F21E311
                                                                                                                                                                                                                    SHA-512:3866863CB9A82AEF796B41551463E03ED072AEB42072B7E588E668C69F9604AA2C92C6BB993631423625F473C0E355186FB8884A40119EC05C53063BB5C43AB3
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>...g...$..=Y.-.jx.......?33333.~fffff.E........n=.Z.x..'n.(:oeg.p..w...l.v..).=.A...T.+....$........C@."....ln.].|.F76z...{..s.;..s.K9.....=..e..Y!a$ac..Y.....o...1....s.uus>.....b^.u\.S^Q.W.~........r..`.:...rTJ0Ih<)>..H...w'K..C!F..X.K....z-.....on.+..S.w...q............vy.....m.Tv.q....z.....~.R...b.$.R.R...........B....Bv..7P.X]..}..V...l......c.j....h.*.......p...N..c.......w.1'...J.I.P_..H.U......_.R.e..`gC.s.R..[......S gT..<q........G........]......1..H.qL....l...N......t]o.+.].u......'...i.v.l.P...:....;MZm.7y..{!g.)S.J..........:@..p?$.C......%LB..cd.\x......|...F.&.$Q..-.n....:.X.~}..b.p...0... ...#.s9c[..y...0usg..y.......|J;..".h..s.-U.....hg..8qc.....U..."!...V..@!.j....1....?...7..w...g..%..f!...\......q.*Z20CF3x.3>...!b..B.`V..Y..m.^eH..2.^a.. .p.....e,....%...((-..Pk.@`^......3...F................;....vD....OR....[..k.o*...L.......B...eL}..3........w......"
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):4151
                                                                                                                                                                                                                    Entropy (8bit):7.94819824268701
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:WV9QARvETecFlpwq0dyp8BeE+BzfWCOGm9ASFUZosk:WV9QARvEyKlpwPePBrWCc9Nsk
                                                                                                                                                                                                                    MD5:44D9731FB04DF6831ABAFD20B951F9FD
                                                                                                                                                                                                                    SHA1:C76E4CD5E39852C7F810EBE253012BFB586FA9B3
                                                                                                                                                                                                                    SHA-256:C65DE6F006D68EB6B90FAF7A46794DC13B896CF46635C4EEAFC35ABB6E29E72D
                                                                                                                                                                                                                    SHA-512:650D568723CD93FBC0E115D6A11C3D808D093DCC66A7891BA45C98E32D26E54BC62CA762DF528D93C78446F887FD170F19068F8F17C3B934294C87F2EA040E8B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...........].=$.........<n.}.3..8.'.....5#......e.333s....^p\...a.133,3..e......J5#.cN.....".5....,...Lb.....a.:......6R.....uU...%..Q....W..r....._.K...ql...Z.....Ic.5:..3l..s"..2n<..j.Uk..EH....2....E. ...&.+..].bR!.....W.'...}...U.[.c..Q....C.C..%N.Gs..q.6$...5.U......d3..l.\.C1K....1...$.~..H;..W.)6.N..(.....+o..........+g..YU&U..U.Ukl..g,w9...%..!6J+C..'.B.m.v..`L.jo....y.J.<0..=.\.......5...i....l.zu.aW6.Xo.7.W..e3O.ap..j....K..(...+....CrafV.....I^-E.^`D......XYo:.....%.--..4[.=....`..l1.N....VN.7.......U......r.\..F,7....Fb.TD..*.1;...f.H4.htw....f..L.,...rB.,..k.U......,"9 ..."...R.*9c.c..!..h.o..l....:...b=.P?$.....C.5..w....e"..3..f1I.k.-...(=.l6.M5..j3O..Q....2A..S{2._..a...p..nJ.....`7`!q.Xm9....Iv..I.(..$...,.=Q.G.......CT..E.I.6. ..U.Z=&Y..R.8....g/..^...<...UUrS..Z.w.|..}..C...).".{..|~.%....5!..................m$4.....vS...."..R..j.7..?&~<.|....5F..t..Ct...W.@...F..C.oR.u....@.c.H...Z..]
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2174
                                                                                                                                                                                                                    Entropy (8bit):7.8807403424635405
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:pF53KlXx+RZHunl4kG/WQ+GvzpN6lTenY5dpxHGY4g:laVxCOnLGeGv0r1GY4g
                                                                                                                                                                                                                    MD5:5EAD452199E5970E3A24AB81CF658203
                                                                                                                                                                                                                    SHA1:D44028F190A2F4B0498FBC6BD48D4E90E4216A3C
                                                                                                                                                                                                                    SHA-256:EFBB478B5726BF96C83D0C7077301FD8ACBE4BB909860465C890645861289DA6
                                                                                                                                                                                                                    SHA-512:1F78B03E6400E7CFD9F4515A988E79527D8F6BADB486DAA2E46A9B2B598D6A9E335C988924672F4AB29E67A9E41188696DFAF250A8505D8C76E525E48D7DF233
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....EIDATx..Et#I...?2%[...ff..c..6...7....0/..g.W..L.f.j..\.e..'%.>q.<:.f.....Z....xyj...k...k.....~....`c..b.qO.)....R.-I...R....p|ae...../....Pt..`..dQ..........p...-.....tz..<yp. ws..QfC.6..P...eq{.._.v....M.R..<.:.o.M)-I....._Y...6K......BU...GH.T..Vx..H)..j..`......6t...F...C.?..........o....G.g....<g...-.!.......*.._..&.u...1..@:.,.....h..RX$...H..#..4$U.iXSEb.0"9.D0 .h..K.....:.gn).Y..u]...F....&;...7.[.G...}......n..,.e.|r.......R'..q19.S.....-...i.5.y...~.Ym..."..b('F..".).5X$.....U.B8."..6\E.jbBi...;.!..@Xha...........]d*.Y..G....WF..X...B.8R...^..P..c...f.`........%.Mb-.Z..]-.w..b.....i.5.6.M...#. .1...0M..@..d.L0,3er...........\e...~..p...6..V.,,/...../h..?n...((.a!`f.sd.....[..>....K..D.".D0.p`g....u...]....2.c.j.....c..h*.r....V..orxs@}%v)w.(.a..........N.T..C." ..a..v.eF........CL... .}...M.`4......qlvl:3?.BA...&..K...]...@0c.2.....e~*...`....l7.A........#.".p..D....l.H.@01.]cal.....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3223
                                                                                                                                                                                                                    Entropy (8bit):7.912862503932079
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:FgFXHtxm1a0mGsliWrugoeB7G0GEix3D9lXRi1Z4vF+f9sx:yFdxRPi4oeBHYz9dcfmx
                                                                                                                                                                                                                    MD5:B33A080AC5AE56006078BB5541418AA9
                                                                                                                                                                                                                    SHA1:73826BECB40F549E3BFE29653607D5616E869F1B
                                                                                                                                                                                                                    SHA-256:1CFC319E93238EC7AAC21E603229EC80ECAC0DBA1033504ADF5240BF93CA876A
                                                                                                                                                                                                                    SHA-512:876764982C5D89AC1BE18D18171817E5B119C322B8AE3D4B61B9FC127FDC726B60244DD3D95470F8F909C3B3A9E968F3499B803A8273599B2CAE2B558166C8B6
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1ec-1f1ed.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....^IDATx...l#...]....`..efff......(x..........0...w.^..v......Y.OkOEny..v[.S.:..u.c..X.:..q......3uNi.s^*\.%.\I.....%..8g!.._....;...~..+....mx....&.Hww.+.K.}.r^s.k./..2.e..Y!a$a#....n.U|o..w..^...............e9...|...!.~.?...0.{.N.}.R.J..Fm....{.;YB...1BScs....B]..9.c......?...D..Oy..:..q.....+......{..>7....."=..p/..I..%.RH).6..e.+........S!...3^..8.....+..<...V|K....y8|).LT.6..W......._;..._U3xU..PW'cSo.#....B..v..\.H..k&].}..........}.R..%L(.1.N..Q..91>.m..e....q.%..!..[0?G.....vHr.....7............<_..R..*.c.1.p..p.,l..n.6.........LZ.p.....s!g.)S.J...K.6c9C...P.....<v.1.M9(a..t'Ff.....j..k8.Bj.6Qm.X\Z\b0(4w..~"u.1B.......^........s.a..N?l_6....6........FO..pp....6....6.MM...:,...1..B......a....N......j@hZ.x?p..1e..n...~.f.@m;....b!D,.B.!...V...3Y.B.II..y..o.8\v....3.~..E.....$....H s.a........l......(.....l..\.......:..C..f..0.`.d..X...2cF..8.Ci.`..dv....v.u....*..y@v.4.^.../1..(L>gj.EQ.gX
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3522
                                                                                                                                                                                                                    Entropy (8bit):7.919602393993443
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:4l8okz8XkDEiNxp8S1a9C/1nBCHqsfeM9aqrwt:YzAdgmxGS1B/5wHfeoah
                                                                                                                                                                                                                    MD5:3A6E5DD3978AA0F518FCF84492A1DEB0
                                                                                                                                                                                                                    SHA1:D171593EF1EB5C0EBC635E33237C967D2CE8414F
                                                                                                                                                                                                                    SHA-256:A505F202717C10279B4629A22B0B81F7ECD6D196F8C6994B3CF08A05371B752C
                                                                                                                                                                                                                    SHA-512:EC61E9372C784FAE4795A229EDA93910B2C92947215439539E1D6987AE3F0681FDAC89B1FC8C033956425080E6E2B073068094504A60DBD9DCB09F167B44BC04
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1ec-1f1f6.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...p.....{"[..8....cfffffffffffff...1.r,[.....*[V...3.U.....{.N[...G8...p.#...G8..R.......j...NP.j.N....."w............`......T^Rp..l.l.C.N..E..2.jz!h8.y:huZ5..u#......Z.Tbn(....].T........O-....o.....*T..LE#sfv..>..cf....5...`....lH.CJ-)..AE*..S..1..S..M.]t..kU...=....A.Ej.{|.C....Z...p.D.2....W|.....hk.^4..G..#jz......f.$.)C....t..H..:T..$.B.aJ..Q.&.b.Ns.v.jW...o...w.......-j....+....'....v...Y...../..F...C&..N..^[.:f:...68..q.!C....Ffg.T...h"....V....*.R..}V.u....N.!.DS.,R.9G#4..e.B..@I...r..^........g..[.l........p..sn9.'......M.......!.4..1......D....2.....`......K.PU."...}....q...C.....`bX(... ..@C^..n..1....N..tY.6.T..Z......k..;..$"DZ.b.*.Ku.o.B].k.FH.L.E!..`.R..4......5."...!.. c...,...Z\:.+x....tE..........\m..L.~.1R@.6.Mf...0..l..&..|..[vX.....oA......Ah..9.wIk..U.;a.H\........#.z(1.MZ.DN.d..f.B..1*mq}...4.h7....4QTp8.Djm.bMJ..a."...T.Nj......K2....N.##.....3<...!....9....V
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3541
                                                                                                                                                                                                                    Entropy (8bit):7.939399824179643
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:pA0qnbtsk5tsWEBK9XKuiBFN7UHVx2JivuZnZ+zRh:pA0qnbtR5qBK9Hi77U1xhvuPsb
                                                                                                                                                                                                                    MD5:3C8F2127EACEAD7787AC1B69A9175804
                                                                                                                                                                                                                    SHA1:1176F0D04B4EFA4DE8A2710F97B1FC8B41EF7117
                                                                                                                                                                                                                    SHA-256:A2DFAD9096DAADDD8C7D12910AE31D005E62AC16D4EC2F0A86805CB19C4F8FBD
                                                                                                                                                                                                                    SHA-512:011C2EA3FFEB49434004B190CDE4308498B0345B7A88ABE6A0AC90CA82D2F88E773B4D6DAD8BC7390E0CD7EAAE241A2B2EF00C1868FBB787A2CF90118A45268D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f9-1f1f9.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx....T...Iv7..e..n-....|.^...tH.........Y....7...........?)(((((((( ..x..ki.hFlm,...e....PU#.5.G..Ui.B............s.......B.f.".&....[Ed..n....p.rQ,G"l..*9-.VA..5..M..k... 0/..[q.t~..z...wP.%.\U.%...{ rPE....g.,.d9Pk..B..e..Vk!....*..1. .J..R..+j...l.H..G.N.&._8=t...[&;6-/.tlm~......Q}.e.4...6.b3T.C..D\.v....6.2...p.@y.y...g.vi...13.."..B....B.q.p..r9PFo8l.x|6....0.u.-.._9..L.<.~.....]w..B....Z.~U....R..7.p.y..+.^/....\...W..%..8T..M,.I.fXf.Z...f0.....\f.S.o....A.y......@T!..10.'....2...l.+..........=....~Or....w...O.....h..1...8..&.#.%U-....N?....++Ii.......ko......,#7..h/Yg. f.+..W.....y*@..... U(.o..AE!.`ed.1a..o.g).:......q'.8.l4..|..q...E..0D.. "o...^.cmm..]t...w.}n.~...=......n.,..8.=..=1....ffff}.6.....0.......g.......S...)YwaR_..7..;....U.Q..1..."1.....|.#.+1(...~.Q.../|@.Z.+i.w5}.........'.z...........3..../.d.a.}.1t;....kn._.......`w....$...l.!RB6J...C....$....5.......:.....y..RRR..1....2./
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3359
                                                                                                                                                                                                                    Entropy (8bit):7.916536175068206
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:NhuP0ATgz7O+obbZBXC3o2Tz7mEx1mTbP8:Pu8ATgPEZBy3o2z1mTbk
                                                                                                                                                                                                                    MD5:CA9E5538944FA5032245F61B8AB6BB0A
                                                                                                                                                                                                                    SHA1:DAF05864926EB3AE50615A3D70188C40AF3E8A63
                                                                                                                                                                                                                    SHA-256:BEB1440D300B17402D46BECE22BFBC19E8F38193354360829492FEC4EF285D68
                                                                                                                                                                                                                    SHA-512:DECFFF9D38AC4ACBFB63A489FA89066DABAB8CC85640D6CB1ED9D8CAA3199ADB73E6123D8C1ECEF408BED099B85AB152F9F7C18595585444B2D1A1B0695C90A1
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx..E.#Iz.._d...j(j.f....s1..b..t1.vOf>-3.05.4cq....##.....d..7....U..H..].jW...v..]...).M.....2..H\:iZ...EO.&....E...@6%2.Vg.(7.|.o..7....$.n5.....].;.9............n..7.8.T.T...5.9+&~9..c.D_...s.+[.B....^..T|.:...;P...0....].."..62j....@ Em.s.k.;.S.a...I.Q.I.I....K.;.K....1.|..~...7...f{..o.....H.?..2..hd+..E.A.D..;.....Q,)..D,.w.)....N.4..MS..S.N.#(.. I.Sk.Q...e.......a.x<.a.t2..(.....Wk..'..Ec.3&..FI.....Z..v.P....]..A.....o.<..J...X.K.4...y.I1......i....x.y...!....Clk.. .E......)%..63.......z".E.~.4{...k.s....2WD..t=#O...Q.kE.C"!..A.=.H\.#.Xj!pA......@A.A...v..24...A.......Q.....c.Z%......<1...M..Y:....]Tk...E.o.(F$.1...`<....%.Gl<.q.I<a..8..4.C.T)K._@.Gg.s7..<.......^../.$..."...h.X.H......G9.`L(......<.B.0.(.".d^NLy..QACPp.E(`..a..d.......&...8..0l!c.&..c"..w#..H.|<{<.).A..R.Q.p.IE....RP..A....d.....H.:..w.A..P..Q..2....f.TWJ..RJe..&..........*;..*.P.@...3[...JS]....-I.....H.g=i.k....RA..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 762515
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):266298
                                                                                                                                                                                                                    Entropy (8bit):7.958783107665534
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:gbHycVJlF2aLCJna7R/OYXqKaKMVJzC81z54tz7uFaLmX/Th2eaP:uHLJ7Lyna7RrXnajJzCUzWteFaaLS
                                                                                                                                                                                                                    MD5:F737FEA22D6AC0BBAF7979A6D182F634
                                                                                                                                                                                                                    SHA1:85D645F501628400FA3FA61225795FB7D77A97CF
                                                                                                                                                                                                                    SHA-256:9F1ED8FB153CBD11D0DDCEBEC1620127D8FEFA4A23A4BEFEC9CDD2F9D416EA1F
                                                                                                                                                                                                                    SHA-512:C40BDC4BF24F48735CE74699CDA785C72B3DEBC8D9FD9F81D8C72F8F447A1EE8309034A4203A76FD9584589021FC908D0DD44BD376F240246A25825AA1C03692
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/main.58774bbc0491009c.js
                                                                                                                                                                                                                    Preview:............`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"...<._.U6}{2_/.f....U.m.....6~.3?.......|.{..}...._.`.....r......gG...u..M[.......r...2..../..v]/?2.~..g..*......y....~...i.l.t...._..h.G.U1KwF.5!.O.U.O.6...^N.u....i]W....,...8..k..2.J..C..||.......|uzr.....z....U....aa.J..Y..T:...I>....dr.N.Y.f...]~..r.D.;.$/.."....t_V.[...G..j..2..y....q..:z.^W.q...Gw..L./.]....-.a.N..._.f.e...`....Z.[[...@\.|.v... .oh&.e..G...h..k../.1...H=....?....hZ-V4.9..K~..E..q]g...?.3[.gG./...-.I^{.2...E;..S1Z:..,.WjM.V......}U....LFl!.[K....O...j.Esg....i.........n.x.8....&...u]....5.5]/...........K...V[[.....F.../...n.8...k..%../.....*.;..e.~D.?..#.......U..1......./...U].....L...i...U.-....s8-..I..\..^O[.g".....HN......|.~Y...7Q^.j<,.../..L.....v ....}.R.>\..%..$.+.......wd..../..(.u{zT..>....G./...;.8.;].....|....1[N.{..~'.....$..7...b....6.sN.....g;..cR..c..|R..W}?|.^........7..Do.9l.._.3./!....;.x.Y.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2500
                                                                                                                                                                                                                    Entropy (8bit):7.912955409127163
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:rqlCfZtvM+VERoB8kw8/HzfswpODuaz2fqMI8khJGSvqhaOcsvwlNsghXlQW:rqlctU8coKF8/HzADuPXFYqpcsYlNsg1
                                                                                                                                                                                                                    MD5:516508AA776E1E798B397E97CC2D1A1E
                                                                                                                                                                                                                    SHA1:6D39D508D4967B60890BFDB62F93DFD2BADFE776
                                                                                                                                                                                                                    SHA-256:D8CDF921EBC14F94F7A1153831BBD6EC35138A2FEEB550C0C901506386FC1AB4
                                                                                                                                                                                                                    SHA-512:E9693EF95E9BB761E3BF87CFA0DCB5B632D06C13E8CAE33B3287E1B15BDD4012E327B1B1511C63BE5763C184FE0B8C8E512CBDC564D6ED104F8624735CDC4B81
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1fe-1f1ea.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx......Ew.....ff.........S......l..v3w.W%.F8.RO.,3.yk...R.9.....j...Zk...Zk......._...i.R.[J[...l..r7/.M......+TOE.|..}.8+$.z.q.St..C.....,.p..........n....Y..yJ.YR3S7.s/.)]....>.Y..,.....(._o=|p.h!...}....\RYn....-.......'.mj./f[R..TB.......c.f.0K$w.`.X..E...2.....Y.,/..9...*....g..=..vu.`.....p..........IY.YK...b....}..^..)..[A.G.<%.p..*pY..l>#..y..)..n.;..P..h.nl....K..\].?M&_..0...Q9.|(+.......;......h.=.c.r6(....F.-M....1...Cq..'.?..*......ji;Bj...:p...T.% ..nM.r.ql.rq>....l.;....!...|8df.+.Ixr..__......tss8B.%.a<..8IY.L.d...%Q=..K.."."2....}.#q...S..5....dR.,R.8....b..#...$C..k.q.jD. .ZS..T.M.y..DJw:.....DC./glL&...[>.ly1x#E......QE.B.@+...,<...k.B.Y.....@....Dj...T.#<.\j:..f}.r.d"$7..../....@...s$.*P.D..A..-a.T...P....D.=v0....{.W..{.....k^....T.*t..g.....(..h..L..,ML.J.../.r.y.......4{.......V.:.W..O....)I.jE.nP.O.....U...:#K.A....='.?.....ER{....J.t.W....y._:....G.`.>......>DqD...b..N
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3228
                                                                                                                                                                                                                    Entropy (8bit):7.926669338790499
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:KW4qM+0yWWqDNkglT/hXvQz1kiroebC0AQbd634XqO:KWM+LEXLhXvs1kimT+dpX
                                                                                                                                                                                                                    MD5:138041C219C566DD547A16A415DCCDA4
                                                                                                                                                                                                                    SHA1:27BC62FFFAAF4EC2B74ADAC27521F2C66E44CB9B
                                                                                                                                                                                                                    SHA-256:9FDD504BBB0C3E6CBEB600935ED34610E4C0E4D867566319FE54A9E4F120B8A1
                                                                                                                                                                                                                    SHA-512:1462CD4046765819C6A6B9882AC6940D8FE8761DBC4F125845FF7C05D53E1561DD7625694DDEB28D58C9858A03B93CE29E4BDBCDEAB14DE970472E54DB165FC5
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....cIDATx..........[...p.B'..&..c..,..."..D3.a.....3{go.~+.~e\.V...../.....X...T.uZ]G.......gUS..Fe....#w....,..h.m.V.0.......!.....{vey.8'.|..~........~7&;....y......d~%.t>..O.6.Y+......{......U.7../.E._U.G../lo....w....H.T.r2.r.G..=...../9..s!..V.!.SF.LF.m:N.f.d.nHF.B...n+..iy;......F..........?.....;.k+K..mm.......}k%...._....;..5......~3.,e..X..P.P...D......0....*&..I...)...pT .f..b.+....R..p0.<=...7...`.a...v....|....w../T_/B..i..@...U]m.v....Ey.s"......{%..G......EC+.J....j4.@..d.t@LT......|..f.a.*.'......)K.....s....l.w{=F....zO..W/G..B..!.9*.......T...$k.......J..j|........u..%...#o.....M..I..0.V.3.8. ....h.2r.....V..M8J..f..s.p..x4...8...-.j..j....A>...E..."...8.\YnG:.=.{.:98......W..=..?0..8...%...(...171....2S|.-.`..&.7...N.7v.E....2J.... .....nd.}....p`Tuj.aTU.J.....a.....2.&...f......W.H..J.*!..j..:....\....=.}..".....iM...D.Pk..W~v..@fz..|*S.ps..2b..LqD.q......u...9..q..0#4.5......h...".f..P#
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3149
                                                                                                                                                                                                                    Entropy (8bit):7.920781682430913
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:G+AyVpHk5IStTxBVQXJApVK9fNbybfC+pYyWAPKD+UOqVTyvhbszJA8St75LQKF1:G+AqaHXJ6lbyjCOPW+UOq5yvmzuVF1
                                                                                                                                                                                                                    MD5:4205CED6B4D6106EF3A04B96C6339FAD
                                                                                                                                                                                                                    SHA1:2E4DF8761F9689E0998E15B7866145060B683B69
                                                                                                                                                                                                                    SHA-256:D0326F19E3DC558000D575FE4DD08503301B9721D9767C7FA0AFC321AC905A22
                                                                                                                                                                                                                    SHA-512:DB603BDEAECFFC3FFE655BE98DAB01E3C1E74A066D13648C34FD270C78DC5BFC6F931337DB55CE12535148EE6808F6C666DD90A94EEAC296F34E6C0D11E55013
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f1-1f1e8.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx..s$......I3.fff.133333...L..pl........5.].W..".fbufo.z.O...2.|<...mhC...6..............Q..2..`v..u.4.F..N..U.W.y.Y.L.{.....o..CE..vd._.......N....~\....."n.bl......Dj...adV......-..B..-.=|jfa.....<....X.is.n.I..p.;g..).z.!..)....j.6...#..A..FL.H...h.x..`O...V.._...I~._>E.....#.w._.Vx.t..'..`.6.#.....9...dC.t.iYXQ.E.....(....bt..c].B....b..A.wJqZ.....8....K.s.........A]_......N.yk.,.-.}.T.W...0. ....x.6.S..8.8...}..g:z6"'..b...EI,t.m...Xb......`NM x.&.P.k...&D........dHI.(.j.Ro.P..L..j....^4!.].Zgh.....R....^...^.Y......4D..4....r.".h.p.M.N..m.B(.x.....j..k+..Cp"...p..#....$.H.^.s..T......&T...|G...JkA.v!...)......G...A.@A..X.(AK<F"...Y........a~(,. ...Q.Q..1AD".bk9..|..<......\.03..,Z.~Q.P.....T"*.E$.#Zd..R......Fp..m.+p....EE....9...<k.u.x~.HvOA.U.;|tX....Hm..~..H...AD.LPAGE*."}t..I.G/.M....."xZ.\...)B.....{t.lL..L.M.G/.\p'.@..m........DSN@8eF..TZ.s...*....+.....Q.D.... .5..4wN...098Q.)....\..../.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3456
                                                                                                                                                                                                                    Entropy (8bit):7.926516921396677
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:WW7CF/W7MlsGyrKjAwUjp7ZB4uKHQIqKR+DSyEHFw7:WoCFurGlj/UjRZB4uB1KR+mlH8
                                                                                                                                                                                                                    MD5:B382841E0855364B3FD42E2396466F1C
                                                                                                                                                                                                                    SHA1:F0AF2E9CD2A5CDFB18CB8B0ECD259A4264064D6D
                                                                                                                                                                                                                    SHA-256:062176C90A2F671CED9510A6165ED9441A13BB0D17D902EFD8729942CE1BFDEC
                                                                                                                                                                                                                    SHA-512:9C0493EF7DF9143C4F648F86456EF0534AEF4D57928746DEDF097164C7D1A3B46AB68C82F59D3041263696B8DEEE5E6D45369A63BEA0C1417FA1C3E9F27CD83C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....GIDATx....d....yJW......7.m+4..c.3...m...o..E.d.5Y'..bj^?../vF.:g....7S..HG:..t.#..x..}.....V.sZ........s.q.....h..+..v......'....\.o|....PYN...O".....>3+..9.S.'..Jy.s....g..K.H2..}b..b|<T.1."..H..e`.>..~.....'].z.....9H....HO%...}..[..)5..Q7.K...9..d9.x0.".*..&..X.5N)]....Y.._.<.\.....,t.?xrgm.9k...c....@...g..i.]'...x&*F}fX.0...~<..c...:.K..y..pC..RM.S..P.......VEb.C...].......d.!..0W5..e..h..P..*.rs:..u.i.u..!..U.n..0v.ugm.WN.j.=0.3i.B...r_.p..4.<.@..h..O5.......B.......TR.rF..\...y..9........`....F.b..yf<.y.Y.S5..Xh..=.h.../.f....>.V.?3o1.P...h.[om..WmjfU.e.m..s...l.Z.R+.,d.Z....p..d./H,0. !o^Gv.B2...qe.^......aI.\p'..P#.........B...$o.qM......vk.Z.S....,...0. .(..........pS.I ..f..`......c....D.t*n...s.+nw..e.......I.=.'..s~[....G..c."...U..@.|2A.v`0..0.U.M..PhB0.......c.X...q>Z..w.;k.k.#O..\9..q,..5....3..<.r...9.b.4.....a...S..."O.2.........a,tg.8...@.0w..B@16.0..!....BS...&.X ..1....=.'...[...F.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3240
                                                                                                                                                                                                                    Entropy (8bit):7.926644200101874
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:+QnoBZ39BR13IpeFdBloO4k3tEqSc56fPQTjmKBwbKNGYLdyS2PvL3tbIgMv5c8Y:+C6rMe/oO5yq1MPQHmKBwF9JPvLlIgOE
                                                                                                                                                                                                                    MD5:20A8647E06A7B1AAB90F1247C743CE03
                                                                                                                                                                                                                    SHA1:9E1B7D9D187D3903A430A73C582A39629787E3A3
                                                                                                                                                                                                                    SHA-256:951B76CA49485314C06676A455145F66366CF65EC9D33D6C06D7122F1692F8F6
                                                                                                                                                                                                                    SHA-512:63902ACA80EC2D70C733F9B9097090409EB21DF48FCA190984028CED8A617DEC31F7FC8873C4CEB39013D8D765FF8149EC23138A55D684C19761490EC23DA518
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1ed-1f1f0.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....oIDATx...t.I.......'.:.,.133333333333333f...m.t....I.t.B....e....==6KZ....%-iIKZ......}.E......y]}.P.kU..H.4S5g.".B..L......"`..|..O.?E.V.....~.L7clU.qS.^7..c.~,...,..:5.5r..m".....&.qi..$I~.?...O.../=...;TQ/>.G...S.ff..z...&.;...!.O,...`.N.z.y.zE...0.u.M.T2.V..k......3._kO...O!y....&........'..;0.q...^RZ..5.3......j.....K........=..H.-..n...}(>....G..*..".sH...k...H.....O.f.&.w(..gg)D.l^4.d...o....V*?..s...CI.2...,.#.7.5...c.....v.=.[.x..Y...P.....s...{..=..<'....c$`..E..\5D3.p.....I.U..b.I.j.(]......S..U..uu.>oY6)i..'.].I..s."2.h..@....S.16...Dm....k.y.$..J.(..f.#.CD..X..T#x.#f.Q.Qze...A.fI.SC.x.t0z.vL)D....j.tnQ..h.j5.m.J..d)$.8.A..85.)..Q.1.....(..b)K....!E...\............*67.v.dj.W.p.9.H....'.....B.h...'.^L.qQf....^9.;j.h..8...#.).AJ.Yo]:...k. q..$.8.....b..L$~>......(T5.G.|..a...W+.H..e....>W\.vn.0.AD.1..b.3...,..9..3p.H.}...\ .$+...&..y....n.B.D.. 1R..@.H...*w. /..Fz..-l..?7.s..".sj'mc.........{..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2190
                                                                                                                                                                                                                    Entropy (8bit):7.874642931484853
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:9TLGZSX9YXeUXS2vZf+ykK2dmJjgrIN00+PxVa:VVX9Jg5B+5d/gWPxVa
                                                                                                                                                                                                                    MD5:72F872B89688462BFE7BEF1020506DAE
                                                                                                                                                                                                                    SHA1:C32544FBF39386FE96BD0081DEC10E708AAE51C6
                                                                                                                                                                                                                    SHA-256:CD27B3E55265F548902FAD33DA4DF8809A569234FA0673BA4E6223D92DCB4CEC
                                                                                                                                                                                                                    SHA-512:BB654E93B5E9613328BFF0BC99923FCB1EEF6D0479E059D21849E9C874610E03F2EF3B22C3D483600B6C4E7B8A92D9BE0B0EF8302649DA8FC355CE8A16CD1A04
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1ef-1f1f5.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....UIDATx..Z...J.,{..f.cffffffffF....E.'...<.........6....*.v.....k{...D..)R.H."E..-.+..... ..a;.E.GQ4...a.H..2yH...r.g.u.B..+.....w.yh.p.Y..r...y.)S.$9B..>..&.et.A.d..>yD......<.r9.E....Yg..S.......0M...yo...\.8.Gz$X........3D.e..B......l.K.f.......b{{{2......:r.@@6.....,E.M.2....8A.z..!!.d2......m.U..L....1O(.B.{{{;l.<....Z.B....I..F..?...8..\."..,...4I.....S.T...g0.@R...G..0..i...'...T.D...k]..8....`..K.#Q..ubss..r9...X,Bqtt.q.N....u?..f...6'\....)x....R)..q......M.s...Bi..Z.*...*.l..3.$St..f...."....';Z..A...S......Up]...NS.Q.0.V...;..w[(....b..8U.F.f?.c...m....../."..vq.....E..f.QW$a...W...1...kg. 1.k.U!<8..U@P8..H...$.3.X..E......p...Y.[....[>.}\../..|......?......s.4....S...#...Jp.0...o.a..7.....W....Cz@...u...Y.~.=0..W..1.L4..e.XO........N......a.;?A...%.i...tGlaa..E...O..w..{......v!vq...?...*iv...+n..L..3/. YA... .TV71....t...h=.a7...........K?..5........e.,V... ...5..6`Lt....o......W.(.j.m.on..\..V..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 111307
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):31951
                                                                                                                                                                                                                    Entropy (8bit):7.986206746744046
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:768:hlT+G2rz+xk+EgX+sWcmmHvWh9gyaPAF1HFAfx05C6cdYzyK:hlTfSbdzQWh6Z0d0bYD
                                                                                                                                                                                                                    MD5:BBE8871DB4D1FA0B4265ED320E1AA94F
                                                                                                                                                                                                                    SHA1:9C344A62F0A7BA1F2FD46D3F4DE59C6E17896760
                                                                                                                                                                                                                    SHA-256:01D88991614C8E7D8AF312D351252B1F21DEA6FDE7581B800DA6D2DE40850C8B
                                                                                                                                                                                                                    SHA-512:7A0D02CFF360EEA513D3165A63B69E904ACFA470B56452E364E262B8E6302BF122AEA90ACF8F5ABEB2D4CA876B4BDF6C7F634F3BCC4F31FC635B46E3175DF59E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/
                                                                                                                                                                                                                    Preview:...........K.>Iz..S.g#;._....i..Zn.CGK.dm..:.4..u.<..,Y@p.@.;v......._.a.W...{.r`..>D.k.E]o.....y......k........+.......+...'_...{...?...o~G..y.....~......G..o.o...?.....O.~...........?..{......._.....o....|...~..;.._....'j.._....U...o...~..?.?.....y..g_}}}..p._......9....~..O........._..?.O..?.{.......g..O......O..?..................._....o....?.G....'...N}...|,...........W>.............}....~..O..'_._~.;_.~.o..S=..?.?.?.......?}..._...z.O....O.....?...~..O?}........._.._|..W?.g...o._../.....o..../~..O...W[.|../o....O..........?<..=...._........~.>..x.w....?._.3?.........__|../......O......._...j.>.../....+.O...q.Y.............../>..o~..?l.../......w../..../.._..h.....Z..w.....C..../..B.....0..E...2>.....,......:.*._S...q...YU......b..........l...3..w.<..#..x.#..K....G..W.Uc.....gu.}....n...2.-3....q.8.=...,..y]........y..2......w..g....?*W.....%&.Q..5.....'.y..2.?.....'....|...~...;...J....#......._...p.3.....o....._.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2951
                                                                                                                                                                                                                    Entropy (8bit):7.906076016344651
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:4ANs/f6IEi3JYFZpAf1gZyMjsHbXUCla8al5qArOwKqw7DqfTixt2sFWsBQCA:HsHp3u4eyMjsHbXUClzal5B6w4GfTix2
                                                                                                                                                                                                                    MD5:0B32ED1F9D3EEE835592E62163CE5A10
                                                                                                                                                                                                                    SHA1:8F335C4D2EC1AB2A2F955B8911F9DBCB7575580C
                                                                                                                                                                                                                    SHA-256:1E2C8B59D4BE7BC1A66E7E5C5AE175B6FC1A3C8AA3808691D9A5619FE97F4BC0
                                                                                                                                                                                                                    SHA-512:EF41E36D38C2B5EA4869DE362587376F73E601A2B91EC70E86B79AF81B145C984592F3933A026ACE0454661222AD81C864F05A0D58E1BED59AA2D7EC942CE982
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f1-1f1ee.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....NIDATx..E.#.z..?2...{...4>f..ai.1...w....7....~.<.T\R."..8..<.<.....u.|.F....4'...Nt....D':...}.S?..vg{.3M..)...g.}U.:..I.HC`@`'.bocu.......O.:.+:s.mo..b...K\u....H..GO.S..y.I.....MR.b0&fl.`/.Ex.,....G...N.6.....O....X......u....=..\ov.B..iT..3..ib....H. .`.(..N..T..u..)........../.7..>..?.]...g.V....;..0.!.#.~O^.^r?..e9...$..].S.BL9lR1...I...O.i.>2..O.NR5..).2.C. ..v..{.V..*7.3..l.......G*.....d<~......x...../u;._..Ke.n.........0.........y....~...fa=.u.bR..Y.I..X..4#%..){.|.#1....H..;...,..N.......#..=.8.rw.....lsx8......Y..`.Sl.Ex%7.r(.[!.n0;.l.....tG;...7)...w...I.KI6M0M.l........f..S.E:r.Z.e.......Lc...)P.=%L....TOF.Q..F.......|.Vs....T...eP..,d..`..#y..#V.11..Y@.....!.a~.3ff..?..Z.p.Un4.......N.k..~$....e1+ .B.2fX.....8.g....._.Z.._....u.j>..V...4e4N...B.ux....-&.....Cf3B.<X86."`...g..[=kyn{).wL..7Z...=S.3J".q......O..(.........P@..1s.z../...f....`....d.>XP.1...GR...+LSI'L.1r...u..[G.G.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3237
                                                                                                                                                                                                                    Entropy (8bit):7.928313413563215
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:u4iQIFlZD0vQGPAkOZPIWCt7pdzz28aR4s3GCaKrApDJdgiVI6uY6T+56bd6z:uWGDStPkxIu4s3GCaKWFds3JbMz
                                                                                                                                                                                                                    MD5:9A3ED6635E56C144F88635E8FBDD7CC6
                                                                                                                                                                                                                    SHA1:93108664248734DEE36F853EDBF31883948884AD
                                                                                                                                                                                                                    SHA-256:597ABD49480CEFD0E6BEAF0D6F5D7821E3B2272E60B9B0ECC9EB1A00C70D8D79
                                                                                                                                                                                                                    SHA-512:9CE03CB0FDD8E073D32AB4859F8AD7D18EC2EA202D78BF8052490628E62855FEAE5FFA42A8010C22CBD113844BEE91F68BE2A43009A3913CBA703D22E4AA4D8B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1e6-1f1f7.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....lIDATx....l9v..c_....=<.... ..W......bL..q@.A.D.....a..M..|N|..Uz.e....].....K.7..t.+].JW...t%..~....../W..t.4,B.Lu.....f."...X.......l...H~.7.....q .a.j...v3{g.q5{[.{RU.Q.G....x.s.:S.5.1..z.............8...k.'.../.._.`......+...|.....G#.3|0A...A...*..0U.Lm3..D.@..;....C..u......x...~.W...........^..|.....[..LM.:.`.6......0+.G..yT"..t...b..#!..U.&L..'.V............0~..+.....u......!Nz~...y]W..{)r.........!..cn.5..1.Ax......J2......]......H(....*..!.k$X.BFs.."0...ijO.:N...a0.U..u....xU7..u.}.......+...N.-qr.D.E...4@s..1y.&.2qh.9.f.1WA.8..M......>f... V.H.%... .6.b&i.D$..4.0P.*.6.5A..@p....Ee.....z...H.9.........q[$Wl;.HFl... B.'...........a[%!...$.IuW....6.Fc...9*...&x'.MZ..!E...8_.")..V..A^.P..%?.b.S..4............%..J.....6..y....L.R.N...' ..K.4.R..]....M*W.....Koi.@r..}y...2.......3.Y..H>.Xi2.u e.pi...MK.H....P.a.v91g(.r...,./?(..x:.2y....i).......Q....H.(.b<..>.S.<E...H...3...9..a..,..YH0..P.[.`..!.!
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):4541
                                                                                                                                                                                                                    Entropy (8bit):7.951112753677495
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:CxZ1Z5egWH8eKx37CSA6GO+Rb3jcQkS1IXorJbxoQfVF0j:CxBR88esObN1N4nSKY9l5+j
                                                                                                                                                                                                                    MD5:1A8D3213BD2CE913B803E6B1B84377A4
                                                                                                                                                                                                                    SHA1:F6147F349C23F591FF39C235CC291FA60A528A48
                                                                                                                                                                                                                    SHA-256:E2CDAA67E5734544D84CA24993034452308A78A87160CE56E38167B4961F147D
                                                                                                                                                                                                                    SHA-512:78C4D43A92D986032BB8FD49ED18AA100419FA58662EECDC648A16A0E37C78373C08A85B5EF70A82D55E0A9072C9C5F3CA4C7057869770BEB51533FCD3AD2C14
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...A..0.....;..`....&..xY...3r....P.H...U}..13?..l..<...a....ff...!..`...|..!I.WVJ..fC.)..r.".K.....m.5Q.h.....7$O?..?..'....V{.3....y....-......V......8.h.H?D...)).T....J.l....g...{....C,['.&.......3...._...... '..\5.....~6....n$....Z.h.B.uD..-..ol.._.|.8.d.mw.q..S.......q`.._.._..VG.3..D.1<......m6.<.Hi0.-......\...............f$.|@+....]...X..E....:......FE.X........;V...^.Z.'M'.,......|M.=........DL.3..s.....b.Ku.-....U.....+QrN...F..E..%..].z..1.....d.s!<..@........%......].z.|....q;..L...m.w...t.l[U.zQ...NIJ.Ee]E...H.P.T...,..D.\..#..fua&).nA..T....t8)m.k.U*vQ.ACH....xC.H......h~......;A@8..T.p..X=.RQ..V.......1*...Z....\...e.U.e-...(.".*r......._...PvHlSpQ.I{8S4.f..j.........a.M...V....9~~....I.....@.@D.....n.. .?.P.C...g+>{.TmT.N....LK0m...>..=...h...j.&\...V......l..m-.m.%1....ni.#.....4...I.....V.:.5.n..K.k....n..Rw.^d..T!..!!...mO..ds..X.9.........^B.<2R,..Z.5..o7.:...Q[.+
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3394
                                                                                                                                                                                                                    Entropy (8bit):7.932083526221478
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:5jzVNh3D6S5CEYzHjSlQx4cf9rYgJIfIAAxIHztfLwBqvhdcpm9yHrf35t:5P/RDvwEaDcQxPihxHzrupm9yHD
                                                                                                                                                                                                                    MD5:B93DF4CC4FE2AE0F89C4AB731AC722AE
                                                                                                                                                                                                                    SHA1:A7496B534A475CB06890E0D3A77DDBFD745A00A6
                                                                                                                                                                                                                    SHA-256:648E5C4952C03FBCEF638F4379255B2151BD3B1AF774CFF86265216A83707404
                                                                                                                                                                                                                    SHA-512:CD93EBBA4D8ABD9747F8D53C06425CFAAA44AE13890CA5B6B10ABDB5EB3BC5D4CF1186F9D5CA5D0D9C28E90456729B109AD1FFC66288E72EB1813E64AC880EB8
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx....$.v......].C.......fff...'0..".-0[h.X....-.P.6.tA....rR..x...g..Q..[.F.eW...v..].jW..5%......w._Y...f4.VbQ.Z.13.Z.].-...t....}.-........,..6.75..fv.fw...S.=.>f1.L..&.!.R.,.S3I..`..DV.s../.,{.{.i..0s..F.!..k....I.q.b<`....^T.J...z2q..-..[.0..p.|........0.u..^C...L.\...cxn..y.p....%&......Z...l.....<.t....?)..........P{.....Q...-...)hN.H.H.m;.0....<$.(.cD.Q..T..Cj.~f.ln.I.H..[......a.l..P.......$...g.Y..I..YW..z....A3s...GM.fLm.f.....X....H.%..uQ.%.7.....L.. F,.y....Q........f(...5.0..7.8..Q..f...6..j.....G.poC..uv.k...d.|.....8.!.:"2H.D....p...Q1;....|F.6]..C$A......QDb.....r.@uL.c7....2....'.D05.A..k..L)...!..Q .l.o.h4..;.^..j.x.n..I ....>j.5...=..&...T%....!E}...L0.X#..Y....T..X........k..6Y..m<.;...p......#...5;%..{.T.u.V4..j...aB).L.gU...`.6.....'.G|.kp"...$.)....|.$..=g.'%L.......>.....5....*..S..D..1".s9..."..\..W(..k....{J..\V=... E..+.....QY......v....l..x1.....y' *f...Q.....+.-(I..I..5.*A.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):4235
                                                                                                                                                                                                                    Entropy (8bit):7.948523086627184
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:huSfNWmUA1G/kDlmSiZfMjNwrP7eFSoUSkjHTMU9Jds1:hdPUUnlmd0jNwryrUTMU9Jy1
                                                                                                                                                                                                                    MD5:C8505E97FA41D5F23C75DBA52A3997E8
                                                                                                                                                                                                                    SHA1:845FE78BE95C6F1ED1F693A95E7823A8BAE32390
                                                                                                                                                                                                                    SHA-256:4423ACA1E1F40CC554EC3ED98387F80D686BC38CED80D4BE3A9EFCF085C14FFC
                                                                                                                                                                                                                    SHA-512:C53AF05EE20124CA8DD59A2E3F72A03971EA3B8C64E308D98532BE20EDD06E0D2A4C3AE2709FFDC2068B1CDB9C36F82C790721366BEBD32BE6E42C5C0D12FD48
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....RIDATx......... ..6D.>...Q[..U\{...33W#.....VwJ............@...V.'.k.2r..M..........F.............ho...i....,...*..n5.R.e......-....f...z ........o^.S.<..8.+E.Rj.+.....v..,v......p..{.W.pi...$%..R..Z...Rj...%%...."...../..3......`lY.w.......o;.n..+...%..,.T.e.R}tS.?..=.86.}.B....i..W..3........a..c.C...f.!...<28.{F....to.C............N.;..3e.......'...f....Ubl.Y.g.].W.]...8...T..>...[.M0qEaYV.*.g.....G#......j .I,...S..?..=...Y~.~.i.W<..VU...>^P23....6}e[,...)...l'.H.....9.......`xWS.X.Q.]!...Jv.il...Ke.....-.{..$.....g...b.^q..^.....m...........=...4..Q..=......2*w.(+.y...._.{..1.AI......M.iuc..BDA$.RF.....n....M.r..}...P..P8...,DO.E^~6..7.....G.A...\v)Uy.<p..|......D....8i.voU(..o.@)\.LM'G...@.{k..Z..M.w.....8..O=..i.......Ygem.....@`...hj...T..z..-.F.7...&5t..o'..F}}..$.6.oY......u.P...?...w.W%..o.QU..K@ DF......?..... ?..skC..$S...+..x..e.0.w....q.%l..>l.q...8./.XB<n!.$..f....A.u.i.S..)....3t
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):4199
                                                                                                                                                                                                                    Entropy (8bit):7.944724048738843
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:QH8fTOOFUQ2MvvoeDb+CKObveueUJZIshpq9T3IgV/P:7bOOaVMXfqYvejUzTqT37VH
                                                                                                                                                                                                                    MD5:08486EE438B1C4222EE73DE4574AD834
                                                                                                                                                                                                                    SHA1:89719CB5942205286643E77733A3499CB29F80E2
                                                                                                                                                                                                                    SHA-256:6DBEF1AB1B7B2497E85A436EFC538906258F6CCAD69A67E627BAEAD16B810A31
                                                                                                                                                                                                                    SHA-512:217354D6F4D46308CC28A6C47110B6CB06E0D9EF75518CE7D0FFAC2A4CE45CD19B834492920F4B09DA2C0B80C65FEB729024CD8A7244DAF78458F2086E1F3036
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1e7-1f1f9.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx..ep.....[2..$.0f./3..2333..o.......3..L8q..dY.g5....J.......:.R.y........6...mhC....O~q..~M......+{.6{.e.>P.CUo....Di ,!v.X.l...B^.._.E..Q..K..n+.{Tu..;T.n.~.O.z.u.i..k.7.*.&.(..,...c/Z....y....G.k............).w...zDUO..X..A..|YH..C..>.V.IJ..nTG...K.. bpj....#A^5.-t....j..Z.u`.L...~.L4.W7...M[...>J.w.6.[......q.qB......m.W..l`.y....F.h.O...L...i.O..g..i.Z.-.q*x1 !.....zis.p....>.....:.:dJ:.6..../... .....1v......J...I\.kQ.M.[.....<sTD.f..Y..g.......HB.:.....A6...,..Y.C..SHR4......G86|..I.BUH.......-...7...)=..+...<..v..9bB..Plx.V......"f..SCL..E$D....F.M..7L...C._4...8..u...K....!)&%N<.+..."..J$.....Vs.B|.......(...)r.Q.N@....+.E..9.A.u.s..+....@.(B4!7.).H.......... ..A..&E.US..'.%0>C..f=...:.tm )."h.7].1^.R}.6...mw.N0.vR..9....p...".O?...|.0..A..ryb...9....H.F@.$.]...m8....4.:J@.c...1). .U.`L7.......lw.!3K.Q].....Z......P.......Tv....E.B..x.k.Q.#...^:.JY..6hVWhO.....m7...;Lf..5.....])..q
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):4914
                                                                                                                                                                                                                    Entropy (8bit):7.942331516337032
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:K4qAW1P2lQ0JyAwTp/u8zeJPUbtJwf9jdXnhAjKjYyltEB26SHdItLzSfR:7qAWNe5Kp2VYsbRAml62JHStL+fR
                                                                                                                                                                                                                    MD5:409995BE85292FFB50B007C258C87D30
                                                                                                                                                                                                                    SHA1:1F39E20BD2B9983C12DA418FC721D7F8024F4981
                                                                                                                                                                                                                    SHA-256:43228C797FB37F1414E1D78AE67DB0F3534338A44F75F5A9D409F2098403B300
                                                                                                                                                                                                                    SHA-512:2B0E792DBCA71DC0EE9BD4BCF5C07F5F25A856BAE40D1BB5471891D9EFCC968A0D8E9F0FB502F7EC299EC2E8D078E1CBC8E9424843362DCD93B5FE649AA504B5
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...p.H...sRRU....n...e.}......A.....f....a...f..be.yi.+z.g....#..U.6...I...:..u.C..P.:.g......o..lows.C#..!...Z.-.f..f.o....;.......H.....^.45/..n=..d.I3.h.1..!...~i.\.<.<Ok.c.^,..."..6._qN_.2..S}....f..."_.U?......&R.y.v...G..f.`4..#.[!......~..O.....#f..".&2.E...N7}..wz..v....V8..........^hN.,-L^...2........-...h..8.....Gb..+...b...f.2..'B:..=..R0.>1`f@D.2'.j..D.p..G......?.|..e{.!c.....<...._.l5>P..#N..sn=/..0...9....h.0c.X.H.9...}. ...3.....P_.6!....:.h...j.|u......!p.F.."...U(..i*..FFo.K...., -....e0,...........m....._Q.k....#.C........?.r.I.MRp..7.......#.#.'Va...*,..L.1.<D......L.].=,..F...G...1,3F.1*k....!!.b F.-..ra..VM...2Q.U...3N.+s.U. .E.J"`.!D..`8.x.\B.>W.m^.>.N#...Ls...f.[.N.3.XO.L.6S.;....PV..e.?....;....w...=...l....n- .\ D.`....]Ow d.#.d...T%.".A..*W....&......\....m.ptf..s.8.p.#.x..M-.....YM.O....$.^$oDb0.g....P.87..p......g.XoO.Z.].......YF.D.t."d..FF..s..>.NQ..*.\EA.I ......#.".Z...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):4958
                                                                                                                                                                                                                    Entropy (8bit):7.948232862366979
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:SlnQBO7RmkMgIO7rSBq0v4VGsboU437LHGdmlArvVE4R:SFFR/MgV7rSJwVd43/HGdmervVE4R
                                                                                                                                                                                                                    MD5:142F7F3955633B6E9AC8CE3D61FE9BE3
                                                                                                                                                                                                                    SHA1:EED26BC80A1CFD99DF8F97FC44A9DE6CE985A467
                                                                                                                                                                                                                    SHA-256:6B6BC76C87FB193420C7E61A338C985BAEE9B5165E908A81FCE894566EB39C87
                                                                                                                                                                                                                    SHA-512:F76B2B8088D986268C676ED8D82147B3061168813E1B62A3E3664FE5130943775233676579606B0B77F2226C3003F3ACDC26FAA3BC615292AD6495596DAD6063
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1fa-1f1fe.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....%IDATx..y.{..|....d..d.............cfff.[..\Nv....Q...zZ.3..1..iI..]o.P...g;l.....v...a;l.....v..m+.....f.0..%.Q......:Q..cY.^:.n...*.}...._...y...Ib...1..#.fs.....0L..!..F#t....e...z}.q.gl.~..s.\n.. ..........#.......Y.9n.....y..,...@<H....a.....^...u...y.34._...`=.......moo.z.7..f........Z.V...=G.....s..W(..y.|...c.".........*;.T.-.A..V..v..k....g#.q.....q.,vw....W.q>....`l..:.9...M/r....=B./.[....x.F..|N$3$4.`,v.t.3|.......m............{.6...(W*.(.Q..T!....c.Fh.|.M.V.x6a[@6.`l8...".f.q....Y.^.A;.zB.m....h.}..R......$$..._&.M.P.Uy.....s.'x<E..8.+...v.\XKD.^.....l.d....cy....=...l...+'.6.vCz.z...0..@.q.}.....Yn....R....Ocl..p..........I.&Z(.,...-]p..x.,...z..Z.....&.7A+.t..c.1W.\.....$Y..}.n......f..l....W...!....B....(./..k......|l...6.Xx.D..{....{79...>&.....z.V......r...|.Q\..Z.k.ZE.....@..H........_.q.5.w."K"QBV0.9=U9........9Hl.HJc...........c..>.C.NWOh,..f...zY.4.dp...,al|.h.`oc.........Q......
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2765
                                                                                                                                                                                                                    Entropy (8bit):7.900657225617551
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:d0c9RXLalDB7DGr/rCaLlc9c/bkvTgZ32I73MleTpyEmsWAWAslL6/E0Og74:WcRXLa/gCglCcAMZ3b3MleV1mhAAWbOX
                                                                                                                                                                                                                    MD5:399E73FAC4096EF47012A0D2F51F80B1
                                                                                                                                                                                                                    SHA1:E700EEB266C604140E255AD574ED22D076887603
                                                                                                                                                                                                                    SHA-256:8C15D71BF696D4E90C16E57FBE608A1C2119C1AD613FA3A8157D88EB231B0440
                                                                                                                                                                                                                    SHA-512:007A07582F74C73AD23FE5DCAD2030740B550F4866382D86E861C42924DD5551C4F8253695DA1D0E57BE30D32C19B5E912AE47826E835C41D5F0F2EAEBA60AA1
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f5-1f1f8.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx......0.. -o...=.........v.".u%........cf.0........f.y.......h..-...z.J.8.)SyW9u.[-...!......fG.$.V.5.zkm@..{D..2.D.=.vww.m.......U....J......~. ..&..q...J....!..^J..-.-...1s.#A..K...5.................!..D?...DN.gY>.#,....u.}.E..u-#mg?..R#q.,|.G>.G.P@GG...rs.sG.\.c.R...I..Ox...v........z@R....>.I..4..p......O.~.~.d.,..J0K..hd.B.}..}PKE i.......Sq...J.Z.U...}.j.......|c.=W............C... .V1*.q...$.....Y...;>>~.mY.]..D..z..(.,.>.e.P..Y.8....g9....L.-K.c.......l.....D.%.0J.F..i.B,.h.....z}...C..i.w...X.0.Y.YrJ..).)k.k.*..(...$er.... c..et..a._..Bgg...).~.....|..1.H..v..FHI.}..Z..w7c...$D........9.F.. y.@RL..F+.E..^..U,..f......%..)....V...+)...m.T.H...G_.CX..D.5<./..`..D.U..*.W..Z....T.:b=..d?..G.z.c..|wb..6.F7...6..S.\Dl-.......d~~...7b......j...6'.ko...x......6d....]${...M....A.bV.m.'5....>33...1...|..._Y.V...Zb..|....z0.....p.!%.d..........C8}.4...#....;w.N$.....-..."...4...:......../...|.%.....Z.g$>..}..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3602
                                                                                                                                                                                                                    Entropy (8bit):7.920184475592412
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:9nf1+1CMeq4uIZmOOw8TaEJO68KfmQFgCF0PO+u595tH5GXXR/nuUVI4UBiSj4xd:9n9+1FlD4X8TaER/FgCWwEXJuUCFU
                                                                                                                                                                                                                    MD5:164EFDB4213509DE3D4A01219A980CFB
                                                                                                                                                                                                                    SHA1:4A6289C1295968A7389883436AE1D23B26A736E6
                                                                                                                                                                                                                    SHA-256:E89E66B7C26F732C28C6ED24F4C010914DFE881845A64F7AB7432F9FDFABD0D5
                                                                                                                                                                                                                    SHA-512:19FB8CC0D996844C3EEB94C6BB3F46FB84270FAE7F3BA4A8934B0AD14CE339EEB827B7ED8E0515F1C183BEE9BC9554EBDD2608C9477DD46AC55C2B68F4C6B394
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1fa-1f1ff.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...p#Kw...{Fd...}o.c.C....)LE)..C...033s>...f[.x..M[..N.y./..O...T.9j..2':.Nt....D':......}....l..."..F....Tu..25.;3..}.z`;...Vk....|.O.2.-Z\X..n..TO.q.'U.^...c.S..E.D.pj.LU.,.p.X.M.9.l....s....N/.v..".......B...[Qu......5^ef/.pE...........j.DTBrM.5.*.p.>Q......[....w..?..G...PJ..m...;;K.f.........Ez.+nH..o.c<.\4.....f.P.r......_...1N...f....(F.!RL<........4a8..V.1U.hy..........t.(.....j\._[.......3......3.n..^.z.........0......bi...{.;/S....V.....O.....]......J.V..A...O...L.;,A.Z4.6....(.zh.FEY...P..].E8K^....'4.z^d;5y'sz;.k.N.."#'.'.......9EN..aF.k...Q...G^<.w....U.N<*..v......(.%...( ....||..D.\$+w..@U....`.X...,...S.M.......O_.|.J..?ltX.qN....@...\..f.?_..h......:.............f..~r.V.D.%....1I...^.+/.*3T.."...W...>..Y.......z......N.q......9.#.....6.<..:#5L...=.s.&.*^J..2@(.W...J!FE.".Y@Uj.rn.O.....wn..-......{2.p..v.D.......C.e.L15r......;E.S...K.,.2..2...*A.HIT.......3SL.......W....h.X5a..H...DP...<
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3014
                                                                                                                                                                                                                    Entropy (8bit):7.908947762962343
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:LpLTOGpjxctRspmS92txJibPD2AsDNDYdAH4ReEGtNmqbXczP43ylI5zJj4+u24+:LZOZspmW2DAb8DZUeEeYqbMTdG5CNz6Z
                                                                                                                                                                                                                    MD5:24781BB55F09A85CAF6D61343C53C7B6
                                                                                                                                                                                                                    SHA1:9E0A1E3E04589B743B262D342168D001ABCBB48A
                                                                                                                                                                                                                    SHA-256:B61DFF537E05D70FE851FBBE99C55E04FC3A72253FAF90A5F16028CD816FA17D
                                                                                                                                                                                                                    SHA-512:400AA1EFCB93643FF7BF1789C4FB02CD6F64EB9A019C508565E0E032CCD41A09D6BBE64CCC8ABB8230040F18660C73CE356D419EFEDB2981B703CDB24F28B9CD
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f8-1f1f1.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx....,.v....U..w...{ffff[`f.YxE...ff......x..s.............3.^.O;v........S..T.:.Nu.S..x..G~.g...^..{..9.s..+.z....h(ql..........'...7...=g.......'\z.......,..=.8S.e..w..D.dS........U...C.K..:.{.`9..._.~./d&K9md......B...{;..._..V".L.4.k.....s.gG.......U....8P?.......w.O..$p.V..?.%..h....`...../...7....m.x0_Y..B.Sx_....g2..d9..Y`K.s1..5.D.s<.!8. ..P..6X.k.01<.......D..p|..&....b.&......T.?.!^.bu._...)....z..zM.u.n.<..k.7.Kx1.g.43...C...5.B.....H8..I3J.iAnj&...;ra..@_}...8......EG....Z...0J.Gl....|..k...<^......`..,....f=3......E.Q..4....i.[....b.]]...aG.G...}n...@.\F.5U.....n......3J...;......8....5.`k.'z....rY X,.,.!<x.A..8..Jmq{`N...V.ch..2,...1Zu.K...!..4".{..1}*z.G..y..."..../...1... 0!he...d.i-.-.5.k...6...)l9.c..'<...!.b,(...2..0.UkjsY;.y..@........v...c'......X.....+......sL6..6.kF....&lu....4.,B[...b,........m.....%B...]..Y%.k....g....._}\B.Y....KY..\..{}2.V... .....u_..>.b.li.*..3..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2534
                                                                                                                                                                                                                    Entropy (8bit):7.9045014927860535
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:KcDdYgHFpqTmUZx7sLXTJsxRG0/QdrZD18If96j7gSQeYJO814SSyOZa49:H/HYVZxA7TJ3rZ5dkgSQewwJE49
                                                                                                                                                                                                                    MD5:B4CB0C050BEBDEB2848C2D989D233FEA
                                                                                                                                                                                                                    SHA1:5CE3B58EAA87D5492236154F1EA6CFE8DAF34E3E
                                                                                                                                                                                                                    SHA-256:137BCB234D02D1A047F567BF4554AAD83A43004C53F521D7E47E0D54A4D192B3
                                                                                                                                                                                                                    SHA-512:C3390FED10EF532958F88DBA34F736C2CAE7F56FC2710566E4BA50B802EB257A6AF442937FF9777C555E07ED8D94B75C8D0E22A544578A3C00AE13BB9F0237C0
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1e8-1f1fe.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx..Z..$M.}..`m...g.V.l.m...Z..;=nwe..*.......[..x..Y....jg&..t.A..t.A..tp~..Y..o..i4..cL!.....H).0....Pe.B...:.3....B$....p.....i.Zy...`1.....Zm..'.3(0C.p.!hB.....`..R)z...u.Yn....j7........v.3.,#...u.......X..u(8....#CK....\..4./....n.w........2.....=..8MX.t.S...]On....E,....G.{..S..W.(.N!*...}."^.G.................-(8.....v..f...\........4....r..,p..f."x!Cq-...X...][...6..W1.P...."...s.K(.a.R.<....j......\...........,.s.c..9J............(O..)d...IG.....X.B.".]$....U.lS.f.....f.....:D..m9X..R.."B.....)m"V.*.}.6...e..k..........OZ'.M.:..+U..n...>!.v......Fk... .g.%@`tL..i..c=...c.eis,.c.nc.x..g...G.o....Bd..U..<.b..t1..I.....q3..4...._......}8./;.>.z.....N.......<.......~...}...D.g......'=...N...R...P..+P..k...P..l..".N.q......5\7.9|.*.y3F..t4..@..._v/..dq.)...@.........N...0C....G........Z......Ka. .Ta....d..nGr^.@}..#...s.G.".....Y?...... .."..q........R..:|$`...$lNr.YF.o..%.4.D9+$$2..".
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1991
                                                                                                                                                                                                                    Entropy (8bit):7.8859430285229974
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:9n8heWVRlHiNLahHyDpWxjEnJ5YswPbIn93OO/EzLzHHo:l8YoXCNOc18EJ0cn1bEzL7o
                                                                                                                                                                                                                    MD5:FBB54E961AF78936A0750A546300806F
                                                                                                                                                                                                                    SHA1:F978C133FBB0DDAEDE7CAA07F86E010A5DB8CCBA
                                                                                                                                                                                                                    SHA-256:4F7175583C297ABD53B01CA105D86EE9C18AE7B1834851989B24B509D60E5D3B
                                                                                                                                                                                                                    SHA-512:F417BE440BA814784198861077D8B918B836A605AA68BA48AA5AC13D98053EE789D6C76B80089AEF5C2788DECB1913A3C61E1F192EE8A5ECF778334E2F50456F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx.........,..g.....v...........L.......4....|.Ut......|.)^d....U.@s.d..3f.1c...$..........X-..W<.m.TJ.< z.......6.VV{.....o.Da.{...\....E.....Y....=R...{........=.dI....P....V..........9.;.\o.b.~..9.<m..jI.g ....@........w..........cU..a..%y...ND8.C ..>..ylqA.u.yU.Um..Q.~...U...<..d^...m...;v..u.p.[....6....j;.I..t/..i..x.l.q.,.(..N.k.E$t*.i.........pD...U.......@!..@2OX^B...........3._0...:D....onn...~..........,.K..M.....fqq1......x.Z8.?...y....;....Hf..!..".j2..k....(...Z`..b....HU....T......s.......).2./...p.....A... s..W...v.w...KKK....).....!.k......v.9.Rh;$...l...Z.l1...2Z....lRm...p..b...I.....$.."L.R..T..k........T..$..#w2............J..3...tHaP..fV+.$.VUEz......@...;e..G...3..*.D.k.,+.@H.....D.=R>.T3e{..9..Ejg...O2.U.....r.H"1....`i.L!........aF"U&1......d:+..=Os..qc3..5...c...l6.k.......XZ.....<..M'.e4c...].......fE.&d..V2.I......l..D.....6.j...aM_..Jn6.^.lQ...Y.w.t.l.,M|P..7.3.BP.l.....M
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2128
                                                                                                                                                                                                                    Entropy (8bit):7.8774924582606385
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:En7yUVVNo05nN50i10xh6sVQRSGKcMW/k6sB/Y:tUc0v2610FcMEA/Y
                                                                                                                                                                                                                    MD5:47094760E27E3704C2E272E6C532B9CB
                                                                                                                                                                                                                    SHA1:9E418ACC8A0AAE29FD55D2ACCCCA9AA3E8B05788
                                                                                                                                                                                                                    SHA-256:85578D34DC587353FD7A1BBFE26C2B62B36BD74B4AE642EF0FA409B75CD4B60A
                                                                                                                                                                                                                    SHA-512:966D0480927E3AA1E1CE64F992EFF512543FE490FAF821B3435EADFA7CE9506073109EF8F1F4F481A88A6C94E97837602EA05F076B887A9E5AFDF242CC3E9568
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>...g.0.#I02m7m....3.....A......$x.K....c..k.+..._..=m..CG+&]i..(.....}.k4.3q...\.x..t...&..:..@.>.+..Z.........|.w....R.e-U]..c.|....\....P.e1j...'..c...d.eJ.(..b....r..(......9xu....G>....<.q....A..5.l<.x*....[.v9.....c.W.........,3:..*..Z(."H..I.j6...r..rYv.d...O....&o.w..L......ko.z...\......~..i<..3{..t":.x\....82"I................Bs.n.".j..r.\n.@T!......j".t@V.....q......%bs..`0..q.+....-.?5.._1G..c.h.In..3.no...u._......!...#...)&.5a=..^l 8.1s..d.......Dk...j..."9..`b.....Q..q.....)...5?.2.p2>.1...x|G[.&.{b...f.k...L..L7.hl..@......V%..T..xYT.LP.#nY.\`......Q.......8..E...1%.....*.2........C...q*...h..d.u..VJ=.t[.t.QrT...%.!fFD..`..F).. ...........8.[.l....{.!.^y...F..TJ..eU...ox..B...z:.x...n.F...qN6.~.r.Z.Mx.eUtz[...A.p....4@e.........$........S..2.H&`.&:.........rVl,0..*.Q...9..0......Xn.UQ...1............6.M.y.H?..M.....*j...f*|....}DC..H/z..f.B?.=...)@....P.?c'...&.?.F..<
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3598
                                                                                                                                                                                                                    Entropy (8bit):7.939026402128396
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:PCOkHDjq3YmKLdlFgyfB9UbAx3Su8w4WGhmp+nz6r1LMZOIH8iHyCszfCfhga4Uf:67Zdx3Z8JmSYsfH8/faelz6dFMKFj9
                                                                                                                                                                                                                    MD5:447DB8958F516CE26199724F7A15FAF0
                                                                                                                                                                                                                    SHA1:AF249D100D86D391077290EA7F1E0148215705C8
                                                                                                                                                                                                                    SHA-256:C1637C023F598DFF07FCFD84EFB1EFD8CD3BA4B7D67D8F5B910EA8BDA073A5AB
                                                                                                                                                                                                                    SHA-512:7CDEC76E18005ADC8B2AE1DFE43F5CF6F60CE61A963B6FDFD04D48603D5974E8B0B89F4C57DEF59BFF7D8099384D541956D5BDD9BE3BE0E57161CA559E4C5F08
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f0-1f1ed.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx..........S.*...~[f........k.:.,I...#.2......m.ff...2.+..aD..K/..........+)"....Ju.J5...iK}2...y..{Fg]....].U/.z...F.y.=.r..rr.!0.?.vR*....C.O4.K_.U.Ub}}....$..=......x....OW:W.yM.E......+.*%&f. .t..J.Z..e............y..QU.I@_.........o..l]........$.e.Y.......@.,....Ou......^..Nz .^.r.?.....p.&.=..9.`0..X\.m>...e...Q..=.U...Z...U..s^..I....YUH,EY...hhN....Z..qd.....5.5.AJ ...m..;..f#..........9..!M...;../.F.KKK.?.v...6..6...!0......8'q=.Z.N.s.x....gr..k..H..B.T..D.....E=E..r..1.....7&.L...\.1.P...\.....i....e8,...KU..|..a...[...pX]K).M.v...X....:..`....*..I.0.e.Y..... ."..g.H.2..$..).4. :..8!..u......F.!j5.yvw.lq.....d...}...t#.(..$..ar.@b.Sd!a.,h.x#...O..J..f.....kg....F......~..6fk..FEC..,.E.H)OMp7 =$(+...1D.!"b&.]9.N.\.E.PP.P...1....'Q.,\.......O...&.$.E..r!..b.b.`.q...1.s..pDlj>T.<#..0o.,..m.*V...6m.a.Q.5..C:...K.`..l..i.p*,3.8.....A....MSr.......&{3.....U....S.}.l...v......)...!]..qT9SRS..*^.c....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):4152
                                                                                                                                                                                                                    Entropy (8bit):7.935838400979992
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:RhQSLqjFhfQMJ5lQAYmpJIfufVqtxX8R60Z+vu4gkS59bNCQ1wD1u:r6jFSI5lQAjEfufqxXUk2tkSv8Cau
                                                                                                                                                                                                                    MD5:D99BDD094E08D55A26BDF55E66557378
                                                                                                                                                                                                                    SHA1:AAFFAB634194B0431470DC034DF754987AE665E6
                                                                                                                                                                                                                    SHA-256:139FBF26293D72D6BB8A8553044D3D38F959FE08F8E9F1266FAB436A2B566ABF
                                                                                                                                                                                                                    SHA-512:AE40FB7CF34E308E1868124534984F3DFF177D3198FECFBAB20AC5B1FF88A17F1689B99A293A13620BA7C7069A55049234F36B54A0392AE58FDE9CF4267FE04A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...t.......@.M.{...333333333333.e,...,.y....nN....w~.......jIKZ....%-iIK.......N..c.<.k.k..|X..T55..9.....D..K...........{&.)......D..6...mV..u...W.WGr].>/.Wg.NU...t.....wIra...p...39op...............^W.....3..........'d9..N...9....UQ..0'X.@9.U.$...Ri.....S3_.LM...CW.3oJW.$]1....<...h.....g...DUs]..FL.D.@p....O.<q.'..,G...\..N.N.<...y.<.x.hL.....RJ.....q.*..L7f&.V;..w.*mMMCW.Z.....H...j.[Z...%.ei..O*....../.sy.UE.ff.`..V....+w....k[.`..\..s\'P....W,....kr...z..y........ab.sH.L25.T+..l.$3o...15.].Nh5.k.&+..{....L.K...W.Nx..>qnR.....^.^.......:1Vc.Z...jM.U.{....4.I.,...5...a.......T.3... ......\1rT......^..(.j..d../154(...c].O+.V......$.8......3....t...G.9...j.....A...H....1..X.......2..M....Jc..Z...2.l7.f>.+. ...I..%8.$....5....,z.. .@..j_6..X.n.[p.p.....".VF.R|'.|.Mn.sI.j...2_...<gL.w.A....S....I.s.K..*0).....D...^d....y..\............IF.IW..p..c.....7%..%.n.o....y.dW.E.......M...y.P;.H...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2127
                                                                                                                                                                                                                    Entropy (8bit):7.858868997468445
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:W3dOFcfmkttusB53xpuVy3cmaZe8rH3Qk7lhFLx+KVm:Wt7/nr3xpMm4e23x7lhFYKVm
                                                                                                                                                                                                                    MD5:1CB9A07EDD553804F8DE4F8C414A4CD6
                                                                                                                                                                                                                    SHA1:06B2E60A4D759834AD5E22F53343500A01C2300E
                                                                                                                                                                                                                    SHA-256:3489323ED4A63258F21EBE3BA790CC5A2B5A2260D96C46332D31E29776506302
                                                                                                                                                                                                                    SHA-512:8C2BC2F089BBB019B11085C8FA1D785503E06614CF70741DA69C0D9D18ABA9550CBE64A5544CF8DD638B71D4FB07599FCF86A2F8644616B795FA29E31CFDB29C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>...g.P.,Y....j>N..q.6..m..=X..m.6...4J..q.VVW.|.t.T...7.....GfT..A...O......0.../.?1.0/A. !.EB.....a?3..3;.. @s......<.....,.".....5..........*A....|....R.9H`.'.)..PN..f:7........`:e.1'..B.U_....<.:w ..UN.p-...M....u.y...K._.../..'..P..y..}.R..=..@!.....E.m.b&.$.d.............(.p.w<...._...,l.;..g...R.u..........r."..r.2.$.S..i.s.-......{...J4/K.....z\..P..@D.....f..sY......t.:.z....~..$+..b..K.....f6..K....\r.s...V.@.....p(.m.?..1.......%.\....P....-.(.d..p..+.I.!..=.....J...?:...."......3.1..@y.bm...Z............v....>.f;....'.w.;.I.. ^c..S.2.....N.....3/1.";7..*FC.,.p.%..q.....!...F3......"...P=...B.D....2.....~...9.v...2Qka^.......ew.......".. ....)(...Z.,"]8.Z@%.+[.+Qx,j.....!.B#.(=.M#$.s...8..j.....p...r/.e.DqC...Y.`.....b..]Bka.na.....$..<.F..!.j...hSc.&...Tx..K........F.B...n...(m.i.....H.b..14a.4.W...F....F.. .........&..D.()...[,B.W~.....<bC.ei$...l..)..."v.....U?4..]..8..!......
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 37755
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):13209
                                                                                                                                                                                                                    Entropy (8bit):7.985553524321146
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:384:ws1I1zRjqypkpuXBbjRbc9IBafm7a2syZbH3NHptfxf/c+6zQs:wwI1tvpQIbem26Zb9Jtpn3Or
                                                                                                                                                                                                                    MD5:18DE2674A2204A774A989A1A36933E66
                                                                                                                                                                                                                    SHA1:06127D66F6172D710405877AB98BC9DC6FEC4368
                                                                                                                                                                                                                    SHA-256:FD7FD9C1ABB04E925965E695000132368833BB10BB15075BEBDA9AD99B161CF0
                                                                                                                                                                                                                    SHA-512:0313FB1D7311463A361FFE160EA51464C295BE26E96CE77C8B113022CB5A03CC723B1C638DF3440F00F662A6E33D5F32F6DA3F261AC0D6FE9AD01159F6119336
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:...........}.s..._.X)=..h....jW.F.Cq..5..I...P.$1.H..mY...n\..'yo.=.j".n4.B..[Y.ZI..^j.....#.m\..x.....a....f>.a...x.t7Y..............g.02gd......$mm...p..~..V.......e...`..N..&....p.=v:.|h...w:M%.F.=.O.8.^.a..Vn....z?.B.........y9.z..Y3..B/...~C..n.......n..n...;.....n...8..'..L..[.A)....#|8.E..X....?.{..X.LW..{{..........o.Q....b.fq.....V$..2.gQ.=t.......3x.M...N....a...-= ..m.....Ax`..?.):E. ... E,.....N..Y?]..c+d..a.C..}.S.....4o.."...g.Z.....A.=,g.z..Ynu.rr....{....n.(............Z.zVzqB......H$..|....N.].....\W..s.Q...d13>ya...].2...<.o:.i.].`.......g#{j..d..D..w.......Xe...~..d....}...y..3...Y.s8..` .oA.....w...g.r....m+..9.w-Mh..N.Sjsd{..$.s..8.R.%%..KA.t..7faJS"...,....~pV.9..8...,Yo.......u:Q.H...rY..x....\P.....b...r..2....^........[......q.......?|..dn3.....MZs.2..<].i....-D...9.../.x.......c?MY..gx..5..=..-.E..'.o..:.D.v..A.X....k)..kY.d.n.n|.1..].........,.A.$.......:C. ..UHk......:e<.............,#-....e1......+....oI.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):4013
                                                                                                                                                                                                                    Entropy (8bit):7.931949769551724
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:qB4MlZ/OFOCb/RN9F3wHR5HH2V+10RYHCjbyv0MW:qOm5Q1fKR1Ho+yRYivQ0T
                                                                                                                                                                                                                    MD5:D08E6BDAB53D1FF7929A18FF9B94E877
                                                                                                                                                                                                                    SHA1:3F3A73A68C08F5189452CB7BE921DB573DA1A927
                                                                                                                                                                                                                    SHA-256:C0C20CDCB8AA250E432114A197129CE830A359C9F58D06369B340310780180B1
                                                                                                                                                                                                                    SHA-512:57885FC57D587EB56829518F5CCBE0CA62107C62D065652838E4E9A1E347A92C84E7F6B5023C143B3EAD39EFB2662BCEC4939A0E5A6789666C4C732C72C3F4ED
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f0-1f1f2.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....tIDATx......... ..6D.>...g..q....NU...mK..N..q..3333333-..13...f..a2.$..s^.G3.;..|..Z_vuul.>.]...}q.9.W:.=..0.5.....gj...3.fb....#....cM.XAr.>..VMNHgaO.4N..ifGcv...a....)...'wj.LM.,...c&;E.^q...g7;.....5....D......(.a.,N..1`.1=..DA.u....b.....V.]..bH....-9D.T=J.....!.....3{Vh.....%...3..fk.9.....Cw.....:.!.Z{......v...u.bX/q.K..>.'O.8..%..L.......D../...9Lr.o..aT...(...ch=...%eE{..f.C.o...y.^.s.X.....z.......<......;b.afC`....L......D.$..v..RH.2l.,Q..X"....b.H$....iw.%..&.H\t....FnC8_'`.l...jT.5...i..<.u.jn..k.....|..nq..B[......^'n......jb.B..^.....0%b.^t.9mdN%...g..G.R`AK.......!....#@..mA.t...`..@....B..FUY...Z.B.W....U.).=.!....i.?.2P.......%....)Y.....=/.KH..1.DU......^..N@..v...d..9..2..f.*....y..[s...c.... ..<"..p"8......=/.1..#.I.4....f.o .,9 UL...W.>..H....0...2..%cK..%kv.;.x\rg.I.pKa.R..=Y.O..."=.d <.j.x%D..&(.......w..+...VU&.X^...oO..%f.e....`.%......C.N.q...J0@..S.L<...W.C.*d....4.DC:.H......
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3939
                                                                                                                                                                                                                    Entropy (8bit):7.944059216565741
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:g62S/4dZkOxJ8U1RV/7VfUOxvRTJvMHSBDQg7ntlu:j6NxJ8U1RFV1vRFdUgLtM
                                                                                                                                                                                                                    MD5:D18085BBE4C19441C0C54C8ACBDEC191
                                                                                                                                                                                                                    SHA1:B3E531AF23206C6CF56F8D5E6F30CB400603E265
                                                                                                                                                                                                                    SHA-256:D89BC2E455EEB12C0A8C102F7DA04DF4D77FC23F55AF48F0EFE9C7ED09F16666
                                                                                                                                                                                                                    SHA-512:302867D1800A39075407532ED27D51C7E60A05307D5363E7144FD81FB922C810C2550A421D9005C3D7F9C1A7316E5CF5024B9C6AD49D9B6B6B3A4F1D20715947
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f3-1f1f4.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....*IDATx...l,.s...=..]../>.?...33.. ... ..(........]..k\..J{v..y..}..c.U.{a.....8.9.q.s............;.C.{.i.YSCh..VL......j83.c...8...z{.......}..]...$....fa..kf...^2..W,.5....8U...;S.5..2..E...-...>I^...=..^]=x.!.g_...W..J....G>...>...1>...EC[....d..1.i...s=a..*......=..P.#..IZ.........GG..lP@~.#?...............N....,..^C5.++j..b....uA.].m.2.DQI.Hct!r..b...1...c4..B..LQ3....4.5....4..i.........@.dtt.....E............:.o..o.Z...`6~..p......|k.>......6...2.w.)1{FT.u..j.$!8.M.&!2.....$.H..\hd.D.8...11.T.."........I..H... F5(...Io...._j O...lu-M..On..0.).%............R..uj....~.._6c.y..T....k.nW.U..J..*V4@...3.4...s.4FC...R.HlB3 ."3`.."......4....:KB.5.k..^o[Z.F...i..#.R.I..X.q...y..*.....,...]|.D.....BL.L/.zk.&..L..H...(..o.....P..G0.z]..........s..O.qN..F..b........1....jw..w.....D.&B.XA1_...*`.< ..NA..4..q..E.Cp...v.x.\n...{...8d...8G...8!...xW....D.....y.L.c1y.... D..$.(..e..Or@U.jx..Z.X.b...9p...=.P....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):4401
                                                                                                                                                                                                                    Entropy (8bit):7.952005608226874
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:7wcEEOLlpNmXAU348oOr41dDR8YZDLEFf85zNi86a12L24Kvc:UcOLNmwa28YOIzNiy1R0
                                                                                                                                                                                                                    MD5:576F5ED3937FFB5F29F07797DAFD8BD4
                                                                                                                                                                                                                    SHA1:7DC484A7694A75138CC8925F7BCDEBEE2E71F903
                                                                                                                                                                                                                    SHA-256:70027133AB1B9442C8D4913753F14B72E6C3FBBF5A54928CAB1D9857A0232A23
                                                                                                                                                                                                                    SHA-512:F3899B6C8CB40F8698311CCC70BEDE6D24F5E9F255C7548A1CB162DED8B57A37C732A59DD9AFC5AC4F565ADB7B9ED30969540B6E0E7A795613E9A84288170B32
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1e8-1f1f0.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...p.W....0 . .1f.p.Y.3333...yS...7l.s.(Gvd.(.$.F..t..:-..f..1.W.u......sO..?q.'p.'p.'p.'p.' ./.......v<.r.\.m..JSZ[^....\C.@.(4...q..r@S.........?[~..C........m<..].m.\..uTK.u3\W.^...JkAk..#..D.7..oY...2.L.X....Z5/.GC.g'......k.. .S.....r4.G..S..Sa.W..]4..D..qe..E<.xt...b1.o;...\<c.(.0..L.;h.......X..iY....E.O..TA..|......n0.U..........{.../.vV...T.OH.#{...Mok..........G.._...krPJp|.J.C<Z.c.x..n..........!...pJ....)^..'....(.^....VqqBg.+..`f...*.c\~..f-.D...[.x.H4......l.....p...Mr.un.......r.z*Eo..w6.....z6......WX[....r...e..M,.!.h......o..T.....R.......Z.`.B . .....Ab..%(.j...E.Tc{.6t:.C..V../......:...>~F.=.r..N\...."C.T.....7..*.0`..K+........,l.qaq4..\.)+sH.h..............ewz'...;...AH\,.5h4J.J.~...HD.Jj<j....3......r..(...$:.0......^L.E_....i.......CJJ.?.....Exg..4.E5n.....#.......v..k...9h..p.8...?x6=.mE?.6F....,.....{.1,..Od......~..M.$#..c.z.y......%;...x.k...|.1c.G..s.[...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2985
                                                                                                                                                                                                                    Entropy (8bit):7.899064443219387
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:cHtIj7D3tlGcOMtBBGt4Masgv8bwf9QT3k3gxupC2TKuRe:cHSjHtlGcOMbB2uougopCYpe
                                                                                                                                                                                                                    MD5:D583FF0E9DFA117C90D1EDF5AB65145B
                                                                                                                                                                                                                    SHA1:5C7C143AACA55965C35E0DD5DA68070ABBEACADC
                                                                                                                                                                                                                    SHA-256:3EDAE1D5785DCA0C9E8CC4D5A2233A09F15C644E94BA50C04FE1E89F91CCAC71
                                                                                                                                                                                                                    SHA-512:245917FD0319D54B27835DC973CF26903A92918AF36CA9BE57980EF44ADB4FF45231FBEC6B8108A1EC48B75ED66C4F15C3F37FC9FA8327E61B9A0853C05DAA8B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f2-1f1e9.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....pIDATx......... ..6D.>...k...#]..n.MI:.i..a...Q.$Xff.hA.$Xff...y.q8i..g.~V...h..w.O.r.9..........6.g;.5.....x...\.J.+H..mIlb.....[....l.....j../.g.x..^..]..J.'$.L./-........A.........E)*....tH.G.4} .......[m.bo......gl.{.s.CHWI~......x........(!.)?.d...9*..,.1..D.c..<IP..u...@..e.@.......o...e.....~...><....8.....K._....g.}..J~...A.@.....$..I(.4)H.$'.%F....d.+6.0.....8.`.Ht.T.!.....s$...`.F..[[.e6.b.M.J.5...U....e........ix*M....&.3Css......\...c...>...Q.K.6uc.o6.C..Z9L.2l...........00.PD*.X...2`.)P@.!....].I...:=..I.O."....t.....5F...to(........4..F..!.3..!..6..;@...e.cE.\.....6..-&..b?..:iA.....Bm..&..s...r... .v..05.@. T.hl G..Q.L+-$..e.y......Z..}....n.?...i*..0.F.!..F.....,..%..&.$)'5..d;......1..M....@..<0 ......}...L..0%.=.....#KK.nw.....&..`...R..,.p...sO.`A...`..MX..L....kB].........h+.ukP.N..,.!8I.T5T5T5.......M^3..Il.W..0....LB..l....`.fM.`S..*.`.c.Nr.Z.X.|C.6..&5.....B.j.Y....0.0....u5c
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 27408
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):5088
                                                                                                                                                                                                                    Entropy (8bit):7.951491987672239
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:44/HiwJXB3yzeaj466Raeb8kI1K+Ghgr31udejj2hRHAVoHvIw2zYoDuvCOoY:423yzz0NWZI+Ghgz1ude32ACHvIwO6vL
                                                                                                                                                                                                                    MD5:FBC700D7A322B714F18498EF2706E2A0
                                                                                                                                                                                                                    SHA1:BAE3291548462E284DA566700F7467BD9BAF5493
                                                                                                                                                                                                                    SHA-256:879F0296CB26BC79263CD360CD88AA374970663470FAC3285FB89A2023984545
                                                                                                                                                                                                                    SHA-512:C49D5DBF4F4E8345066DB847956150EF65950AC9943D170AD20EE3AAE4B20096FD88C00FA6A720EE497364FD914D6C16DEFFBB898C66D92EF9543847189DF9D7
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/css/font-awesome.min.css
                                                                                                                                                                                                                    Preview:...........\Mo.8v....`0x...?.\..$. ...t.Eg..%Q%>K..%......Uu..z.^.s)~.^^^.....O...f.3u7..w.J....Yr....7..uv..gE.5/...)G.6../.d(.W...U.L...._.G_f.........x...........O...J.....y.S5..f.._..././..c...mm.2.m........+0.W...Q.....,.}.V...EU..2..M..../??..f.(...9.4..Y.C.....x......z.].}....o...;.....?....a.2.6.tc..R.j..&}=.,.....&f0h..../.PVw.i.>..Uu.......;...jG...2.+..u.e.e...V.......<..,.5.r.!.X...|.OU........7....vE..w...l.V.>....K]x......vy.v.oWWoW.6....+|K...F,....C.....X.../..Ff..y.r.XoTI.......6.y..H..g...Za... c..6..V...o0.1B&.).n....y..c...i..E..7........i.5tlb..".....T.....8.c...\.t.?m..?)../.Vf.o...>..e9..e...F..........JF.....q.c..1......9M=Yk.A.q:.^.n....f.........r*.U.r++..._v%=.y......u.].. ..N}}..~.gn..../M<}........1...m.......Y..<..k.:{.>.0....J..&.....tx.u(......O_..wn.j.....j...Q..D..Wx..@^.U_l...?OT.}.W....i.)u3/... ......0.....'.f...0Q.jG...+l.i..#.....j.I....r-x.............n4.i4.W.n.Q...L_..$R<...y..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3080
                                                                                                                                                                                                                    Entropy (8bit):7.9179765325126255
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:pAO/Twle01fNWtcmOe/mVhUlaJlKc2q+W:5Ke01fFmOe+VhpJlK0
                                                                                                                                                                                                                    MD5:A618FD481916AAC3D98794D49805CD3A
                                                                                                                                                                                                                    SHA1:F11CC58501D59D22554825F8895C2567B8A1FD34
                                                                                                                                                                                                                    SHA-256:FEAF849B990416D35B7F9E584048616EB528D647C6777EB6B44E40B3DF2900AA
                                                                                                                                                                                                                    SHA-512:7789FC4E272657B9F3DF7367251820ECD2DC3CDE892C37179CAEC88CF9641950B18935D8B246C423C936B49C9FBD7CD803539FE1993D91F16E69C11287AF1E29
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1ec-1f1e6.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx..Et$.r....j.4,]|.......;3..o.qo/.333.e.;<buwUe..J-..Ff...:..#...3....e-kY.Z....e-.Y.+...K?'w.7.:..<i,_1.....V...Mq..}.-U.9.rn.8g.|...8/...v^6...0....7....l..m.1[..R6+C........u.......O.).....*.o...}2..._.Y...x#.l%...o0.m..n....d.F...n.q..&..V......f.H...e(.Q*....hq7../[......$p...._.N..`k...xe........_....}...3.1......t.w....1c..>..R.Q.S....[k:7..i.sM...79......(.@.+.s..+i..j...7...1...........E.S..~fme.{...B..E.n...>Pq....:.........:....t...-..a.0k.......f."4h:..Z.[..u..5..?..,p.T....S1..HUQ..bMv.U.}.....l1m..2Hok......Zl.9.8...T...n...".....`0;..px(Xw.u.5..g.eq...C.......C(.f.y..a'6.!B........ Yq....Hc.....tFe.....*..H.I...@.'K-(DI..Hp....1 4..H.........$..wj.z].^h?...e!.*z#.3c..1..p...R...D@. .H.#@...........9..N~39>pp..!....q......P......hN....jh..........J.*r.'."x ..\..wJ.p..LN..sV..Y.G..H.L.u0w.7..O.U.oM+ xg.8...8.N...K..R...K..?;...l9u..!".C.8...C.A.B.~....r.c........K.....p.~...]...~...\...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2989
                                                                                                                                                                                                                    Entropy (8bit):7.9205695017182824
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:m05REsQ+UueyIO/VbP82ZCz0ZtYjXTTsop7n5ViH9Dupgipi3tKmjD8Hm:m0/EnIIO9bP82ZYStYjXbyH9Dup4/jDt
                                                                                                                                                                                                                    MD5:EC79492351449770D9EDDE6779ADDFB6
                                                                                                                                                                                                                    SHA1:C2F5C4335039EB644652842180A4D30D57A91F7B
                                                                                                                                                                                                                    SHA-256:92F7F1236FB9E912BF7339444BBE9747EA545902CB89CC06165C5B96E411BC8A
                                                                                                                                                                                                                    SHA-512:E42D074F6569D0726098891C76F3165F61BA50BE1A1E65F1D0FF009FBD81D8511BAFAB4279116319CDBF67F97AA6998DDC27592D18EF0ED24370F16149C116C2
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1ed-1f1fa.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....tIDATx...A.. ......T..z@f........g.:n,...vU7..FG....9.mD...8#.`#..op..s... .(.&..\.)...%Y.7..|X=..1k.b.D..{m.....R.....FR+yp..q....=..3^?}....>...g...h.......g2.I..\O..Oy.KJ.R.>....\..n.za..9fw.....wcl>.c.k..6/_.^..........^......K..\."..._7..3.q.O..C..;.y...=)9..G.p.(F.6.xB\....N..O.ww./...u......hko..x}....>...o.K_..6...>]......7q..._ ..!..L.}O.%B..}..8<...nN.....D..$d.!@.....Oak..=.....O.?...E.lg."......~:{..y...x..!.....v..s..ml.4.Mp_C..]..!=.{.....V/....tL)...^x......g...et.~`.......q.!,.B;...i&c.;..'Q.9.....{...'Ff.......}.v.k.~.?.!...-.Y...f62..._6x.K&2.i.. ...-..IC.c..2.4.v.......$.....?...e.#:..I8.D.....N.............G..F.0j.....BX`f.,...Ep...q..%.<#....ZV<`. ..@......f....J............-.0.....L0..Lv h@..`...c.....U..L......q.P..G.K..y@....qwl6.B@C.. .y..h....,CA.........l.?t(Qu..j..j...)....c.d... 8..!..e.r.........%..<\V.........gE%.).*0.jK.F..9...P2.[......GS...e..Tf.2@...!j5.....Q. .J8e.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3034
                                                                                                                                                                                                                    Entropy (8bit):7.922188383743019
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:Uts7gR1Twb6dBbeYH2gxbdZ5ouVRJg/aANrN0gS12FXAnMFptxREfrRiq78:GKgRXBbeYH24514aA1GgkyQMiDRiq78
                                                                                                                                                                                                                    MD5:D15F3398DAE6BCF876549D77E5AE867C
                                                                                                                                                                                                                    SHA1:20F383811CE2B22D6381525BD708371E097C8868
                                                                                                                                                                                                                    SHA-256:52A7831E8D0EEDC415AA40C2DB6CF80D581DD0DD63E3FD44ED3AC0386942F2A2
                                                                                                                                                                                                                    SHA-512:465A2E7D250D7F3C353D8D7BD9B00FA8D6E850DCE1F82F113601CBF2936D6B6CB0C433E6AD0C31A304FB3DB09C7FC2248AD27AB0A65F97F18C56E47CC003DE64
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1ee-1f1f6.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...l....S..........'^...2..y.Zf.....].N2aN.lW..Q[.........e....S.6..4.@..4.@.......{......Y..y>.L{.F....B..Nk..A....%..4'Ft..#H^...E..3...j.,.UCg....D..>..|VM.j..Y....w^]+.B..n.Y...8.....(r.u.......@.-..[<... y.......y5|.._../../*s.~D.<.Y.iF.ZS|..k0hH.!...S..j.....d=...;{..n..9.DO....K.............>O..|.k.....:...g.%].^../........qY.Ej.Ps:..v84.U.v.fJ...sC..."..C....$...i6..C..........(....P.n.2...B.....Z..Q..vI...}...j.....6...>....0+!.:.s.E.i....u...,sf.HqZ..q.3.x..N.s.....x.....X...>4.D.:.@+m........Rhws...>Q..u....5.CR.8....8.-..D..$".Z..=G...5|...T.....e9.qf...4G.....`.T..z.*........!.:&..|.;.u0.,...).n.!;l..x.%......R;#...Hb."p.... ..WB .n{..m5..zU....*.....).K....(..P..<.E...O=.......CbC.C"\.p"...8.P.a V.Z.aD.....#...._5l;.PJ...5..Ts.!...c.. R\d......,.).Y8.sZ{!.U...K..q.T..Z....PU...}.J.X.....f.9ClL.)*.#.=F....l.zM.~....Q..r..Tf..A..]...H......`........(.%.._. }.DI.%%T?S.0..$...r.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3444
                                                                                                                                                                                                                    Entropy (8bit):7.931206792565806
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:bGhIqkFeYLzauE2uQScY7Bf+9mZd72zcZ/8j0jL:buYm6iBf+9osJYjL
                                                                                                                                                                                                                    MD5:741A26646208903F3669F9247E125590
                                                                                                                                                                                                                    SHA1:80E75915F0829B487E68261D601A421600564086
                                                                                                                                                                                                                    SHA-256:37E1D4670482B4D0188CA6AB64CE3622BF3CBDE054AAFCB6A028B6C2E88EC87C
                                                                                                                                                                                                                    SHA-512:700516AC085389CA8A090DE7A648522EA810CF14E4C25FBE28672FF796D034658AA3403D9614887643E7A5D2FC6BBD53F68162D1A0C756A53D545853A1871EE0
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....;IDATx......... ..6D.>...1O.Jr.1..~.fff;6..D.[.....i.y..m-'.U.).I....X....#..v..p.......${..H........[k.Q...G..p..U.P".2...#D.b..6S....^.../S.d.l.O-t......u.g...".H.2..{..=......So.]...Xk......\j#Am48g.=....Z...\`..s..I......w.Q,.W...:I.w...Gb.....L..{a..v/l...y....F.../!.T8BT.d.G..r.R...j....~...b..-...!.=..A.\.17h..~2/.ta..4.s"2...L......l..Xz..vT.d.2'.U...,TB....:...u.%H_1.P(.>..L...j....`m...8t....J.}"....T....!`_@....@D.... .O.V.b...*V...5.g..ue.55o.)bB..3..<.f`.......g.....1.d..P..A....6.....B4]O....o....^.d..K......../.y.%.U......n#$p..........@.....|:D..6.kC++.....9........|\.........P..@..B......._.f...e..vKv..7.0-33333C.23333333.>..0...{.#.\.W...0..|........#.=:.i 8.k...g.`8..zFq81...HR.{...FP..j.L9..d.N....\..s..n=F(....V....P\.IL..O.X..'@.G..(*.(#{.%+.....,..qgq...}.2PtJB..i:FG.cIO.69.0....s.9..e......~.u....D.r......W.k...:..AXZA7...6.@6=.....c.ov...n.._.p..6...rg..Z.m..lnw..-..*."T..`8..B.S..&.s.f.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3149
                                                                                                                                                                                                                    Entropy (8bit):7.922595390619715
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:Cl8FQP2vIMMCgSwwjijfqzCYYBzJx8aUqovaHBqhRtxRF+l242MXgih0bdpSVwDb:CP+gBrwcieYYmaUNyBCRtZOta7oDbO
                                                                                                                                                                                                                    MD5:836DA55FEE5FA5316820BB77F53B7CEE
                                                                                                                                                                                                                    SHA1:6F578ACEC8B8AAE1D66190C4B59251AF641513FD
                                                                                                                                                                                                                    SHA-256:6EEF580BF419BA70213132954708B65365375DC64B45E5355DA60C8CC4762ADB
                                                                                                                                                                                                                    SHA-512:07ACBD67FFDA27352213273F634F6B5A39BA2CB1891EA9C52E65EF4E0B16FA41A8AA320A32E1863C12503233F55C73EA6AD59C41339AD3B5EFDA8B1DD190C7FD
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f1-1f1e6.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>...g..q%].......N.....yW.. ^f.,33.h...q..`..^.[.u{..l6....S.t..tNU..=.......j.b.ZJ..Q3....<....l#...f.Po.8w.........:...W.;..1w?...fv.....=.cf.X...S......%...#c.Y...Z......A.Q.'..m.-D..k..WC-sI1-xJG..!w.#..<..D....'YOb..#4..7..lJ.XJ....G0......n..WR...7o..xc...+L$?....Tk.[G;....c......;...V.;.W..,.o...a.==L..9hOc....b$.C..w.3...1....If.`.......Z\@.o{b.._K..G...D.xk...p.V......v.,.y.j.}......Uo.c.......MG.................dK.......^..'CJx..<.e'4x.....)f.;..*..n..n.8.fH4wfT.7..jkm.8..l....?....^....R..5.5Q..."2.."...h.q...+./g.J...$!&2T...H.4.I.........@J.q...]f.;.(;.EpsL!y.a^U..T...b.5...@Bo.G..i..V.........d..G-.NH.../..N\.n..W2...L.....(....! e..)`..I.....5FX.B[5Z.P.$......Q.%.E..8..VJ.....^<.;.....4.cQ..4&$.."..J......>.E.-.....4...P!d4 !.:..d...."..E4..$T..`nmd....p.(7.fK+6B.F..J.....k...3NF.....N.]k8...!..L0N.QO.Qd...E).[..A,.;....JP.dPAd. ......P.....Xuy.,.\....aS+.]..D
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2168
                                                                                                                                                                                                                    Entropy (8bit):7.876305960929818
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:ZlqnUz0ccc/8j1vmkhIL8fGTxIGukGxKPW5Rzpg6Bw+/89EY8z:HqUYHjNmkhIL3aGrQKKRN3Bww7
                                                                                                                                                                                                                    MD5:C9A6B400B5BB41B4A9B2BE9C4ED4B255
                                                                                                                                                                                                                    SHA1:FFB60310C4C74D177AC2202CEEBB571272454849
                                                                                                                                                                                                                    SHA-256:98A19CD80A2CA3C18B806BB392712D6B33DC2FFCA7FECE1A3D2FD8CF2590AD35
                                                                                                                                                                                                                    SHA-512:825D017A5EE5D524F7F258D4F5469AFDA97E198FA77CBEB08379FE115E4CF3A7F16DA27F8441A03AA9611888619F0E7F344A8CA0CAF02345F7962C0CDD423849
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....?IDATx....$KvE..iX.Xf.......LB.L.3.h-f3....3....L.dF..Hu.&;45..M-....W...{.e!/O..N;..N;...._......QJq.).g.k.=.F......dG..-...W./.q...|..sV..}.5.S.x..&Io!......o...A..zF)..c..SP...e"F.....d...C].WU...z`v..2.z4.......{<'.. .+..7......../...C.+w..b.[h[.'F<%.$!....z=..4...T>.]iS.....is......x.O..^?Y...........1...!....jyy.~.....V.7.}....R..~....j.j.2u.-..t.S.7.)....FH........QM5.Q.3....)}.b>.@Z...D.....OV...F..\5......d<........b~~.4l...,..8M..+.^..{..t.:.o8.}.=.M...y6....Co.....@$X.2yl...Z..!.WL.#J...q.%......fS...X.K.K.T.o....b...wGU_tn.G.Qu...S.e.d...B....6f.\G.......%....@{....5.`>.mTwf#.\..G*k.B.H.\..a.$.1.P....8..0.0.%..,3...$%ZN.n..Z..4..LSn,k;..O'.~..M.Q...Q .A....1....0b2..V.O^....`N]..r.....lm...![..`f.@..t.....oc..T.pb...5oXi..[.l<Sw...t.dB.}.....x...s.....L.0.~..~.7a......3..P.....I5w.h.DJ-.U"..6]..1.U.`..q..Q.iA`....6.....R..R..Xi.!...A..N.@...IxFI.%\..=.. ..Z...M.0.qFX86.(e.....*;...lx*.T
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2446
                                                                                                                                                                                                                    Entropy (8bit):7.861553860716988
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:aICnAJeQbI0GNP1lr5yslgJkx/5W1F8KjLWFMOCHYX3C:BJ7gP35ZnW8wLWFMLf
                                                                                                                                                                                                                    MD5:1435F386451A2574D4EE50046DDE3F30
                                                                                                                                                                                                                    SHA1:FD0EAD654B8A0DCD6DB3F93AF841DC002A7BD5D2
                                                                                                                                                                                                                    SHA-256:B4E83AA1C0B484849CF0E21A574ABC3E506099123269FD37FAE770DE0D3F81F6
                                                                                                                                                                                                                    SHA-512:F156A7D08C1490141D99E7AF4CF50DF99727C99D081B81A09AE6425CFD0F896B3F8BE0AAFA5FE14A54F78CA7E6005982E0FA66DEC473B333ACD4E3935DFB15A4
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....UIDATx......... ..6D.>...c.A.#G.~YR......,3S.df....f..hf:..d....?..N.T.~..b*.S..Y..."%5...5.....}N.....e3........:.`6.:P...'....>.k......}..x...}2ZYik..T...z1..K.Pk.w..t|.y/i...S.U....1D.h.Q....;.c.k.....kuC.......Xx..EE:vcc..o.{.....s.C..X{.8...E.%.s.x.O....u..h.,...3..$@...n#..Q.l....1^]..xm...N......*.?...Fc.........._|..F.....p!..Z{..s-+t.d...wM.'.......D).1........poN.U....i6a:.$....$..~.w}>.......uT...$..o..f...4M.m.9B..z.....i..Vl+.Ed.....|~...P..\....w....Z.....;....YJa..x3.).S.[.T=E.\.&..`.D..g3..A....M..A.E.Z..x./..S..^;.|TD.5.AF.$..$M.4s..p.8F...:Of.=m".X.."W$i.<.....0<}....u.I.....fQ..[.UHe...E..4.-...Hmp2..E.......[.~B......t.-.. ......^y%...H...2.f...=4.".a......*$.\.l...h.p....a....F..".M..04i...../~....Gs.......,..+"..Jt..>{......C...Q7!....M....*...x|.E..cke...#.....N...P.]...0...=5.H.4...t..z.....&sE),.....B........S..dR.b.M.z!&.T..I1...a.....v;......F...; :.5.1<z.~........"~"\..o....<.1
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2426
                                                                                                                                                                                                                    Entropy (8bit):7.890400892098691
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:IUL4NDpWSMObGB3/P+YPD9Rq3/ujWKSXmKkCRhj7pC55gg/R97R:ON4SMObGB3PLu/uqKSXpkMJ7pKDLR
                                                                                                                                                                                                                    MD5:A7AC8926224C2F5B7B33D6386C27F06B
                                                                                                                                                                                                                    SHA1:DDA21067099F89D797E8C0CFBCE1E2C2EB51222F
                                                                                                                                                                                                                    SHA-256:672C063E2ABBFCFD87100751AA8FB2B418DBD876710A91CE4438E3819DCCC703
                                                                                                                                                                                                                    SHA-512:448BDB4ED97F1D6608A8141F6B5647CF829B626297A66F03FBCF1DA5656BED9B613074B08ABA5BAEC4AE0BC0E80DD24D3ED2F9F38DDF013528C64CDBE6B310FB
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....AIDATx..5.$...Y.8.....bt.,O...'S........L.e.Y...e.l..{.&#.V[..;.O.....]......:5.\s.5.\s.5.\...~..h.....o......!.cQB.C.L$.....i.'.;D|#..........~./.5......9....95yZ9%>...o..+.FG|.k..A.H@...L....>..q.]rY.Wf....G..2........^.-.8.23j..D^#A....k......>C..&.d<.L&..(^.5..`......q..sP..n...|T...hw....\D.....8....S......^>~.&.........*......o"/...N..e.|.j.a.X[../....X.6R...sB(C.".....2.v.Y...'.;...d<.4..a_.hg.Q........ptk........9./...2w.37rys.Y=..H...._.J..'?......e....f.L.....`.TV...:5.-.Ii...:.(A.a?.u.h_...m..<..{....Bz..f....x...A.l......M)..nKp.U...n....=..]awE..y......`.?...5..`..fz.E.!......9.&.L....VH.f....$. .qE[......R.1..S.ePc..<...E.*K.F..0....7D..dz...h,k..(.!(\&L.{..HqA...`.....iKA...R.Qtc.h.|.~.%.c@..`eH.@....C......\.`g.3..b.(....b.._..r.....F.0Rc.p..A..l..."e..zRe.@2A v..#...0..8.#..h..8.!.^...).......~.P..l.>..^.f..........`.!......!..J...X-... H].T...\.&.....S...P5.GS.5L...$5~.d..MO...uI.}...s.DI
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2745
                                                                                                                                                                                                                    Entropy (8bit):7.907656282025037
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:XtU0DPODGDqQoXR02SfdwrqN2F8A36fq/z/V+COCotxYzOYRjR94FDDitzBkv:XmiWDGeQoXSPfdwFF8W6fq/z/V+C3o7/
                                                                                                                                                                                                                    MD5:0E0E60B788304D7360090DC4BA82ACE8
                                                                                                                                                                                                                    SHA1:B1F6F27BF5682B8DB138E61185726809AFCD33B9
                                                                                                                                                                                                                    SHA-256:FCC3E3FF2D4D7FB01B815765C4581EB575B3002FA07BC5C3BEA409296C9B9246
                                                                                                                                                                                                                    SHA-512:65949E9CC82AABEFF6D80793E3B6BCAC23D7DB2E85283240070F76583A91743BE68AC519C651A5CAB27F5966F27547307B8772054E961F37D9D42F5B7F347D9E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx..Ep#....U....C.......Y.n..1.a..3l....3C3.IT.y.F.sZ...r..{:./n.R).Uv..5.\s.5.\s.5.g..O}.w.C&.I'..BX.z..KU.Xu....c.....^.7...$..........{.S...K.6>g\4....a.Og.V.U1.....k.5..`Q..q..........[...>I.U=f...3.1^4...'.s.Y]6.....d.*f.L.!.<.{.X..{,..6~....;w..#..og.K...=p.2...H?.#_/..x..../.........eY...N'a]#.7%S...f.M..$D../6>.....{{{/...v&......&.t;./........m.[..,.U.^+6..&4..\p...7}...Bq.x.0.\....:.....Q7m6....l<..6jJ.9...AU..W..7.....5B.R9......pX..u..t..X.....(.x}8..sw..-........"t.d.P.............E..!f.n.[7.../OV........^U..%.PU..*....FL|d.}..^..d....-.K.|I.t.N0?.8C.P..aP)..%N.\.......l..egT..F.o...!..dZ.....z......k....pf....p....D.N....'9uj.E.Y....}..9.mF..o..lNI.|$.g..|...`....Yu.VU..`C..+R7].......C}fI....T!.... D..s...9....S. ....p...KFU..6...7.f%.)B.|..gx.b......);C.F{..w..^.8H....l......./........0..B...pT..T.. .UX..|.'9.z.s'.../|..N.I.)..{{P......FV....A...../y.....gw.y....Z.?.2...o....~... 3......
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3667
                                                                                                                                                                                                                    Entropy (8bit):7.92337693859553
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:YqgG99EwamCpJZzKeZ6FVWekpDYMltdo2zyvUyCG:H92mOZzKg6XkpDY52+Uc
                                                                                                                                                                                                                    MD5:F2A663410069DD19A11D0BA13A315481
                                                                                                                                                                                                                    SHA1:20A2339289680D89E4D1CBA0E8B7F7CC628AF346
                                                                                                                                                                                                                    SHA-256:F6E0DF6EE0A4F0648D13E6E5CDBE32F1054132A4F2FE947B8D591B0E07F71FFB
                                                                                                                                                                                                                    SHA-512:15C6D981289F0981BAEEED555A16C3FAA179327F874908D74C4856BD4F80632D52E577BE9D012D5C0BCBB717396FE9BDE0640D77ADDAD4FD26F8288A5DAA1DCE
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...1.....0.....-|...k.,..8...{....C<Nb...e...333.........w.`.<L..z..JGg.. '.s.y.e....Z-...9....`..I.Z.(..._.A..k.......P.j..1fadd..({.<..O..EG..D........].U.lx=.....~..Vyu.~........X..~7..[...TD.C................_=..i....n.B..%.........=.....8.c.Z91.G7./P.RZi...[...e..Z..8.....,Q....)....E..r......~0??.v`......}.(....|yll..@..H.?.,...;.~..'...UO....~..Xq.5.L.C.mi.s......o..<..E.k3.,%@.B TT.:.!..).J..eBED..j..F.....(^XX...tF.%.he...KC?.._G&..G.d....=.\,.......0.|..*..w......G{..CN..Q..J..m.`.r..,w+..,.nMy.[.........$.n..=!.. ..!L..{e..0..Qu!.a..J..s.].PKL2..h{...c&..y.S5"-D..r..Z..1.0....0..N....k..x.4...o..?.%...+...H..o/.x......(.*{...8.#".*q...Q.G.s...f.T-.R.T.T.k.....D....1......E.....\.`/.v.EQ..GQ..P...g8.XCb.Ly....w$........6.2:lX>bz.8zMLG\..z.n.8;..........."".a. ......4..B.FA..#..V......SFf.].W#|..-^...'.....y@.#"n}...........X.#.v....[.SZj:'k.F.5m.p. . ~w.vE..k..H0f.<H...2.<}t....X.>..&o.@.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3345
                                                                                                                                                                                                                    Entropy (8bit):7.921128727458143
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:XGdgNifedAG/5V5aAAUA0wh6EyeY2ivs7OO:X0def5IDYlRvs7z
                                                                                                                                                                                                                    MD5:27ABB50F4C5533EB52E4D6DF656CF020
                                                                                                                                                                                                                    SHA1:D5888A4BB78AB795197AEC7EEEA5D7DEB871D0AD
                                                                                                                                                                                                                    SHA-256:FB40C604958A141DF7244ECD06CE56E90FD9D609FB90D61FD0FBCBAF53888BED
                                                                                                                                                                                                                    SHA-512:F21AAD8E7E8F54F8453E28986636E23F6DA4E87CF34B31238DCD99718A1BD0E30E3C1715A71B718C6A910DDE49E2040027C586E109048778598BC16E0F354A51
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx.....G....3..B.df..........>f033..b<.Y|.0]..cbcbB.....KG:{[..fV.....4.1.iLc...c..../.$I...M.Vc.......Lc..d.3..}"...nhh(..^ ......{.E`.p p.p..V......Y...3u...cEU..q...`............T.@.wu.H`..F53.A......"r.sn?.,cl..j.P...8.!....9!.Z....d...w...}.fZ^.....?.....-.4..]..2..Hx...2^.x......E.GafE.x..3..qf...#F..B.(..Fk.V.9.s..dB.~.u.c.Nv...../.......{{IA....(.oR-..J..]..h.sn.....%..*.....M3.....I.c....&.L`...@... us....?2...GQ<..IL.m/.v..z0.5.".H..cpd..W....Y.e..h..4.>Q2.GG.I..h...DKs#.F.Or4}.-........Q..n,.....Dil{..hp.....;.mN..I.!..Jq.)..cF....`4c6...R..(.G.*....W.f..n.U...HC.@D..&d.kf.T*.$!Fi).pQs.4.T...0$F$."._....).S...GF..7.Jq.(4.i...........A.0rk......_.......x.8v.....!&..5.?I...2.s.c...yS....L.#..j*.mO.0.M...4..Om..~.x..;.F..%+...5.....aC6`S..C....Q..e.W..P..D8.N2t..MQ\.F4.5.f.....Q..z.g...U......g..=.v..$...P.n.. . A%,. ....H...^.`.}.E...S4[...@.x......K9......5[..ZL...Dj...S2$..sD-O
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3674
                                                                                                                                                                                                                    Entropy (8bit):7.926749586570637
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:GUzKfaz6mpzUaIHDyolPeSyF1KAs0o1ubZjp1GnJWN+B+P8r:GUaam4+DyogKAGQNNN6
                                                                                                                                                                                                                    MD5:F2D90D66B0E9B27E8498A583E6BA5BBA
                                                                                                                                                                                                                    SHA1:D02FEE08FB228D5F62D1F4C1E170446190C7E992
                                                                                                                                                                                                                    SHA-256:5886154A996F6F76335CCD6AC2024D617436223498B7F17A50C19C0E3A258DB7
                                                                                                                                                                                                                    SHA-512:9F14A3F6240DD23755D31C5035592BD5D68ADE6F1199C90767B4890ECC5DF54CF49E98651E3DC4AD00B1193931E8228DBC24B281F9C0CC9F0A4F551D5C863E36
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f0-1f1ea.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....!IDATx..Y.p.J..d..'N..cx..13333..13.....3.c.1.vl.uW..+.K....T.H..z.gv.R...5.iMkZ...5...y...i.....}?.EQ{..}.q.{..z...(....8k]]]j.........^.B.`...s$X$...Q..$..ax.(..}/.!.^.yC......c...=.F\..K...J...x---x7.D.....N....099y+.ob.......u.}Q.. .~.v...AF. Y..{..n..r...q6.]d............f.....{a.\..utt....G.Tz...a.YE..Vdo&n...<?N_"..u...`.t.ZM.....s<X..$...V....K.lnn.W*....t=....`......gkkk........Sh....`w...'..D.N....H.pjj.F.5.. .K....,,I.{].)...DJ..K...W..^.L.X..Th........&./S....s.9b...P...g..V...i.?.I.9..ald.H..$.."!Ql..[.......E\.. .s..@...~P...p9.s..S..T..L&..49.$....R..'vF.^....?.S>..=..4.F....l..<.0Mh}}.ZoKKKJ#...lt.d,...F..D...:u....?....95..a.^.Q...[YS.. oI...Wb......uz..4N"`ww7....".ld.....!.]S..M.+]...T.|..[..[.A.v.n...v.......t..|....Cx.g.m.e.n.-.....H.v...-###x. .~.~...9...?....v_.._g.../.........r......:...G..U....Q]W.....x....C.....w~.w.^.....9.....J%8.G....r....E.?..?.....GKB.~.....=P..(S.>.....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2647
                                                                                                                                                                                                                    Entropy (8bit):7.911684879427486
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:zWvqUrsHYeiqxPrUbJSU02LIXgubGwyQsHCyRkeXfhIxp620wv0aIzQ:5ws4el6b0LbirQspkeXfhIH6bwcaiQ
                                                                                                                                                                                                                    MD5:7BD3515CF442AE094138CE1AB113B33D
                                                                                                                                                                                                                    SHA1:0CAFBFA26671DC22C8F5B1C6F78B9008603DFC78
                                                                                                                                                                                                                    SHA-256:DCEF891001076C10C5B02C72A8C99EB5D9A46CFA4BF660BAFE70ABA914AED99E
                                                                                                                                                                                                                    SHA-512:46F756859BD626571436D5C8E42C1BC29344D3182C26245552445A1644C3734FD66955464CF72F97D6BD7E5DF10E7321D471A126DB4D1400AAF57B2D14F0D445
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1e7-1f1e9.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...l.K...[.3c;.s.x....W. Z.X.b\.-33.....1....0.@.=.)..jw..u.g...nU...S.B.;Ss.5.\s.5.\s.e.~..........|9y:#.ew/$...$m..$.........m@<D........<u.V.......%=...+?..SJ.{.t...q.l7..(.&`+!..E./..x6...2{....k...o.....Pp.4.....\..../I...3..'..m.SOL.=...DY...O.$...(,....^.....JY.g..........j.'}.W.....#.K./.:.*0.....A....wV..B.#.}].>Iz:..'..R.+3.|......U-....VN......#.........K..>..5..n.._......a.9..>.W.?0.L^9.....^..c..W.n.{.!0a.---..t. i..q.YP...+.o..D..O.t...R.2dv".z..T..(.rY.w<..g.T..=w.\..B.?..8.3....`...'....6....*...E..=..3....{..2^.........f.q.a}....q..$8....1.EG.......;U-.\].......p9.*CC`d..z....a...Np LK<%..V.J...F#...G6C..........X|L.#1.a..f`...n...p W.y.O..qjP).......j....tMS.I...H.T....b8.Qn..6.Q..+j.. .B.@h......5H2.C.....1.3.e.7...k...w.C.Z..$JW.......^.1..8...>.z\..r......z.H!...<.ry......^..%.,.a...%...v.g..\....m.\.....}.5U..W.;2.$.....2...s.C..F."G....[|...<....$......*..<s.?9}....xp..e..*k#...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):4062
                                                                                                                                                                                                                    Entropy (8bit):7.918455317144042
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:pqkWdFF/+QRc2OTVoypYIEJ26wp6h+g1pW7Izxna93kvhz5B:qF3SVosRu29erkE23kpv
                                                                                                                                                                                                                    MD5:CC084DEA993EAF9ECB461F90730F9324
                                                                                                                                                                                                                    SHA1:E11950D7D85589D6F9FB8D660BE9026AE56C15D2
                                                                                                                                                                                                                    SHA-256:40E8CF9D53EE9EFB661FB858EF979806CCE17BCB7813995C3B84D3B22D0E70C0
                                                                                                                                                                                                                    SHA-512:B9EA7EDDD33FF4F2340F5A2FCD85092EE4D7FD04B9672ECB8EB2300EA2CA7451B16C482C88BB77E3850072F44FDB1390D20D8581B103FA9BB7EB13EF78B939E7
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1fa-1f1ec.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx..........[.........L.h........Se..83.w./>f~.....e..X.+Xf.<ff.w..9..:{:.....c.#}..*N...c..dee%.l4.8....jb..:c.....sn.......K~.7../...........W...I3x.8.B8j...f:m.............$I.5...{.....6...o..o..(3"f`.Q.Sf.N.>..mkgl.`:aW......6...:v.v.."...{.....v...Qm.Z.v....o....k.&e.S..T..t:.............*.7.Wv.......=.6...M......Ae.n.......v.@U..,..4ccc....TD...]....V.m..lmmQ........v/LMM..R|...ec..@.[.%....:j...s6...^.~..[...4\e.n.t`...)>/?....>..R...k...... j.XKP...%t...~..,.]3.n.\..+.%c...z.)....T..1.F.q....k.R].&us.....*e.....H.+v(yf..F.'.(....!".*.....^..2..U...#v;L.}4a!..4...............R.y%.....6.......1.S...B.."...l.`.......(Br..0.f%4*....6....a.+....sU.U.U...J..J....f...8t....S'.=<.3..1^... qx..}r.Ffl...:,........a..Bh..e4.U...B.tC.d.k..ie.I=$@.QPu8..G..i._.s...p.q......hyu..&.<..F...F...N......;..W..8....k7..|.7Q..KEJv.K+..+...#1..P..T..j&.....k...at....N.....;...8if...f........sC....!*`. ..ZC#....M<....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2935
                                                                                                                                                                                                                    Entropy (8bit):7.913665953655623
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:CWmgSwRGz73p42+jpwxhK+E7SUrTpe8EZC4be95idYke4t0kY2MH6N442Si:Crg+3a2aAK+29E/dTpY2A6USi
                                                                                                                                                                                                                    MD5:FFE1FB828FF500AE47B3F2727F1B95B1
                                                                                                                                                                                                                    SHA1:0ADEFB360E2D698E03FB667E0DD67CCB14BD1E4F
                                                                                                                                                                                                                    SHA-256:DD3B427BE088465E947DB4DC7AC82F135A890D6F921A2B982822FB19BDA2F420
                                                                                                                                                                                                                    SHA-512:239202B176DB5239127B4DF4DDB07EAD684F102EFD6E07A6EAAA76612E9D5F5C2F2C8DCFF4A90939A5C6ACEE72738D09F15F157A75D623FC9ACBBBCDFB2EAB15
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....>IDATx...A...................-..k.v.B......j.2..w./3.....^"..a|..-....af[...:;..Z.F.'?_....*.`.:.iy.m.;.Y.MYs/....+w.\$..-.1..rz48|h....~....w..>u.....)'.....i....0~BMP../e.....%....l.v......+U...2....8...@..~.G.d(...fE...YI/#.....|p2yY.).J.MP.{L..K...".f...Q5.FK.H..w.........'....~..N.77..WWO..<y...1....L.......d_.^..5..0[.Z.M...;........ .Ok<j...4A...! .C)AU.F#..*.-..G..eg...?bO.t.......y0..z2.........[..A....10e.XZ]M......0..;W..bR...... .f;jr.........x.5.B...B,...}...D.....TKKL]Lwv........:..<...>.d......W....MU])ir.r..R~hf..$.`644..LN.8c.D.....#...U.0.i......5k^.8&...!p.=.A.A.....A.j....A)...W.....uM..-K+kk.-.i0<.`.y...3......*...do... j..$/...:....&3..:..;fO6.U.Ct....-.....^.u6....X...@.2)...f..........0...f.m.3.w2...@...C.....0..O^.M..0.`)..1...].:...3.....l.^..X....on^6...,..b?.L..(.@....T...5a..g.;3.u....`W.l.......w..WbN._o......j.........<>W0......^.g=...gS...?U......}>....D..1/X
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2791
                                                                                                                                                                                                                    Entropy (8bit):7.904994428886642
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:ATWJf37cmjit4gyb/j8RDRdQQUW6Gc8+DomXlAsr9I1ctPsm1NM14CHK:R7cAG4gybgRdrCGc8+DomXlH6qtPssM6
                                                                                                                                                                                                                    MD5:47727A5B96906C506E39E9EFECCAD7C6
                                                                                                                                                                                                                    SHA1:CD63D7E67740A4D10EF04AAAD1CC1E33DD8E0F3A
                                                                                                                                                                                                                    SHA-256:8BEF17EA3B8989FB62BFD1446FEBCF4FF09C0B63C7966F940E98F4B56C3E803B
                                                                                                                                                                                                                    SHA-512:0E8D527FE5BDBAF7F37FE4863D18320F08FB533CBE5BA9134789E0C1BE3CAFEA373C64BB9A23C30A9836C548EF9FD89DF76F6391B802B7FB7473EAD95CF7880A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx....#Kw..[.m......2..ff.D..1F.aQDa...b...P.........}o.\..Z.c\..[]=..s.]<..k...k...k..#.......FQWUW..ZO....q.z..o&}.-.a.{..s...../.2...9z\..[...U3;..yU=ijg..i..U7....Vu..`..5..B......p=..!._..|.^.n7....._.PKM.^p3.L...}....gD...F.=........^K4.....Jm.!hp..Z..i....E.^........m..1p......?$m.wW:..Z...........2\..,...}.H..Q.2..H.kn...*..h.....c{hv..:..Z9...#...".B@....%_\..vW.V.....W..?N.0..!.....j.....C......fYv-....U..3.]\......5.C...V.......MK...W6.$U...HI............Pb._...U..%.@h...!k.....J.P...K...&...d.>.V.a]...hmJ....z..=.a[$...)Dh...h{...F..v.t'.dU.C^E.....F.."..E..*.......51)C...1&....j.,.V^..4...*.".;.....vZg.U|.E.Y..!.. .FP..V.k.q.k.k.WQ.i.)..H..I.)Hc.c@.....F...*.*..GK%..%..B.<".C2..."...... "H..:.R"3.....0,..h..L..,.gN...]....O._.....h\B.".8>.*.of...u..!....R.%..q...4.MA.....h.t-...U4...`^.$.."..<......r;.j...\.5.cF..2....J..x....i..%i.I'jP+VVXUBUc..._......[..L.o&.i.N.%..i.0...W.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2370
                                                                                                                                                                                                                    Entropy (8bit):7.890866723834796
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:0FzgawzKUxfJ2gbXcRXMQPKQEea9mA+i5LJLOaA4+BiN5Zel:0F8awzZI8cBEkA++q45Zel
                                                                                                                                                                                                                    MD5:20F797C29F299BEC9848F174C196A08B
                                                                                                                                                                                                                    SHA1:3413D6F9DEF7F4064E0FC8B81E7FC9A24ECFD5DF
                                                                                                                                                                                                                    SHA-256:2A12AEE8C2AA2AE5669725E15C3E12A812DF1327154BAE3EB77E28A8E953B009
                                                                                                                                                                                                                    SHA-512:719D211C77D794CB02D2CF7F313123C321819DB1510431E40989661FF3CDEE27E8F9164B0B123C242688FE3363301D0E8EF0554606732012598017A4A61502AA
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...l$I.....YeW....$:.......b......b...X..ef....v......JgM.B.....`..O/..../..6k...Zk...Zk.....*.?.~..*bUnj.[Q.e.......f..l...@NI.N.G[...[...o^)....e~...x.....v5...k.........Xx...yQ.J.2a.r.Bx2d..Y..4d..~.}.e;i ..w...E.....KQ...;L.^1.K.n.ze.%1fT........c.jE...D..!...s.....(..Z.V.........H>.7..R;.....Eq.h4z...t.c........]....=.z.s.se..V.1.c.{..dNp.Tem..u.r...*jV.`..<'.7.....t....N.....%...KUU.@.e..1>:..>....C.O8G}}...!.-..7Ld.....+_........3.S..l07...k..Y7Rx.cUS........].u4..U.....cbDTA....d...PL.. ..9~f.\..|2n..L&.......n.O.=3;.kOy}RD.8;.3s.g..f.."r..pE.|~A8....md..&)42...k.YcXj.1.5.j#....^....._p.@........s...*FJSV.(UW.......-.-U.2........kM....XM^..^e.C.s...U.H.5.SWC..2.|k....&.......b.9....*......H........|M....n^N. .!@.....T..U...X..Bk....4ki8....,O...9.Q.+.H;^.`.)R..>..Hh.k.,@.z?..!.jNz.e.:G.eU.t=HR.4J.5...!....cRuwDjP.z..`u.t.I.q.........4f....C;N.2.J..@{..OhCj..RN.~.}.>......{..5...Z]J..B.x......HHN....D:..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2957
                                                                                                                                                                                                                    Entropy (8bit):7.903634220200834
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:s8lIAXMOO0defuOwdwQpkcFpa5AhBxemH7Y2GvW1+nNk8osWdiJglQhJ:Rl9O00uDpk2asL824Wik8lglQhJ
                                                                                                                                                                                                                    MD5:91A00309463541DF6A7FEDDB6F61131B
                                                                                                                                                                                                                    SHA1:39FB07F15D814399381AAF172E6A63464AB05459
                                                                                                                                                                                                                    SHA-256:7F6DECDEF558E4FB162E5874D01937530FB436E389F2D672A4D90BCF6B15E0BF
                                                                                                                                                                                                                    SHA-512:272BC31EB270C7B6F3F303FD95C8103B685EC109CBDA2965092D5D590199E646E131DA5D4863D814A49EFD89E649BD5CA9DB6466B71E26D8CBBC7FAE1CBD280B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....TIDATx......... ..6D.>..._.@r#[.=/..jp.0...effff.`X..ef.....LC.4S....J.aE+.........2%...$.G.^...n.....4.yJ...../.k ..%.......X.....9w.........x.hF.U.s..o.^.Ur].O.)....|J.i.S.(ypO.%$%...(.....+.....]!.W.....Q..........-]r.Z3.W ]'.V\...u.$./[J.%.b...#.5.[")&<%.;..d.../Klf.0....)}d............+......+.;6?{../...=.$..}....c<...&]OkVj.^.pip_...EJ..!...Mm.+....#..bS=5...B.../fgaf.G6vw.bU}5.2.*..-Njgw|SY..<...kk.....(..........t.....$...a.4.0o{...._.f..xF.9CK.....0....~..W.....5.\$/.Z..."fZ..!.;j..Hj*m.1.M..R..[.A. ..)ZFC.....L<.}*..;]....N...T.>?......`P......;1.-3..W....^........]..B.a....l{..)......{6{.;H}..1WF`.12..r#....k..H..8...wL&..IT.ck<.9..Q.4;S,......\.Y.(P(..[..)$..E.hq...S../...+.gv.....w...3.#......r.F.c..^...r..W.5fc..............!...?....UB]..%....^\.M8......d...d_.j0.fNV..yz...J.(%1.G.`T....e....&.F..1..!...b..`....N..........cz..n.!....>..A.I..I.uJ.....;.72..!.....a.....N.k...%.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2800
                                                                                                                                                                                                                    Entropy (8bit):7.909735120156502
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:kAtxqWhrASRitGlO6Xh0uWhFqYHGh/BCe+AnXtcicf/6SKxvYvLC9BuNFK:HqwASMGs6R0uWgh/BCzA2P/JwgDC7
                                                                                                                                                                                                                    MD5:861FFD59C2CF72AB86BF0E1B9A7AD329
                                                                                                                                                                                                                    SHA1:6C2B83E61EDB24D8E4222CBD4CA17FE4DE83BAE0
                                                                                                                                                                                                                    SHA-256:CB587A65F8323C7C453409042BFA21CABB1A027CC30FDBA439495E1B9541AFD5
                                                                                                                                                                                                                    SHA-512:0FD0B500011C1A9FABD730C11D359F4B19DB6996DFAC533307A94BE6262654F7BFEF70AD96A18D8A9B4CDDE0BD5C7BFE4A12972484F9E3A70FFB4D1A3AF9A620
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx....$.z.....<.{hfffff..Ih..ff.Ef&.....nq..+....NiK.n..Gw.M...7.)#....Lg:..t.3..LgzyJ........`..I).zDl..[\kD....T9...{..R.<.]w...B.....KE..z.....\.m.W.~..;.xE...(....7.:.59"....F..sVz<...&5.....o..........(...a..q...mL.........'.-......./*...W.dJ...UD..%..f(..M.E.{...u.;?.<........-k[[.o.q.#..o$..7..../.E\....W.A..W^+..M.[..m2...V.D..b. JG...#.%L...n.&.f..nb..gvv...<.d.o8Q.-..+..].t..y>.x.........i...}..N...+.....[.^w.z.n.Ow...r...co.jZ..&E5[..So.B.z...LR..].+FC.B.T........".BJ.i.DG!..5.....".@.....v.=$...........{.L/.m.(M.xj.sJ.v%.V&.S`z..t;....S..-.....E...lfZ..J..x.E...*........*.r...O.AF..a.E.H..t..j.lz..s...e...5[.[.f..+5..?.......U....4%H.4]p....^..6.&....ctb..T...@J.daA$P..Q.......4...Z..U".........tB.......$..*...j.*f..1.P.4Z..=jh..zI".$.+.n..}./.a..QPh...H a....B..4.....C.TIH..?)...$.."!I.5..f....42*....h..>........6X.)]A.)...IH'.N.s..i..$...=..7*..#...W...c%./@hUK2H....VL..g.RS?.Rzc=....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3436
                                                                                                                                                                                                                    Entropy (8bit):7.922443557556672
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:mSd7NqW/cu5pLrrro+kvk+0D/F3fUeJcgBaV2W5u:F7NqG1pL7o+m0DV/J1W5u
                                                                                                                                                                                                                    MD5:FDF3BA3C72ADCB8EF451F52058630878
                                                                                                                                                                                                                    SHA1:CCB9C7784E16A5E006E930682AC4C67FD2D7B886
                                                                                                                                                                                                                    SHA-256:73B612710BB5715829E937D9B2122345692CA9952AA6C4D7C04014194580D4B0
                                                                                                                                                                                                                    SHA-512:5A9F82981AE1E864FBB013FD34F0495102B27BE6E346BC8C0B6F98B05B2C51E829038820BA8451025A151CBE9DE924C1FC6014D1FEFE2957A8587197129B6B57
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f1-1f1f0.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....3IDATx...p.......b....../333s..^..ef..eff......l....{7....n...c..t|.Y.PyNRYf_......}.k_.zeJx...?...[......&U.`.^..i.f....m...Y.q...T.0......'.+...._..M.a.N..1.cfz.TO...C4..,..:3.U.=..,.\.$}1q.E...J..&....."...w..Q.S.5..0=.......:A.;.G.....x.<D..Z.XD|.....8.8L2p9H.lI.......$p.Z...'......,.<.:t.....s.Hqodm{d...7....9..$..Y...y..H...7.r-......{....._E...H5bdS.>$L....n.>.............3.H.b.m..xK..?.|.r...4i..K...wc{.(.......&.#...!.0b'..n..E.".l..4.Si.\.m.PB4X-..0...D... R.p.}......#......0...q0}.:s.O\.W=....H.[.l...J...:-^....u{.....u..k...[.q."RD2..!/.....".Ms.M;.N".N. y..f]..*..;.`..e.Z...,.b...0S..N.sFb.%..P.Q.903...:U....!.X.a...'..Wx.T.#J.J...}.%k[.U...l{r*.&s....}.. .H."..N.qF.IE.$.Y.D.l....)..b......,.Y.... ... .@. ..#.8.A}f.W.yc...00aW.4"..5n.....-.Nx.t.NL&..p...Y.D.x}.LH..g.B.4j@*..:#;l.....+J.6fN..nel-d.....a.Fe...m...m*t.z..........kM."c.4.M..U...4n.../;.KH..$q."....A. ....W...".{....u.__..D.g~y.T@.z(.....h
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3249
                                                                                                                                                                                                                    Entropy (8bit):7.924975124672529
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:oJEM6aAFcM6gUvQzb0ICuOIzh6OmBKq5wbFNlF3LBvmKbeOr+UIht0eCo7E2V7JX:EJ65FcMlUofRwOm12F3tLFb3rYtV71
                                                                                                                                                                                                                    MD5:7DD6159484CA1B6552B2515FC76B4CCE
                                                                                                                                                                                                                    SHA1:4ADBC35E9590A8F1902A4D7FC7532B9B5C03EFCA
                                                                                                                                                                                                                    SHA-256:4949511772015A8294FABBB729108799A654BBA5D403F7FE2078F1C80CDDC416
                                                                                                                                                                                                                    SHA-512:251F4C666122CD45F2F96D3D26719829D9FFEAE66D151F1C2386E26C2CB9FB58AD03E489C18531ECC6AF7D61AB7DC87CF5A8B7F22D07709A08E263261E1C22E3
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f9-1f1f2.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....xIDATx..........[...p.B'..&.._..q$K..E.t.,.%.#..._ffffff...y....w.3.q....j...m.4}..4O.w.p|un.L..U.g.'+.Z.._Q.I...N.j.j..:3.bt..@.EQcfb...o..}..3..`n~^V....~.......-....z ...U...=!h2P..f^..<....T.s7.(zb.K.0^.re..\}<.....e... .......Q.S..?3;.L....N..@....../.~@.J..j...!......J.Z.'....Z...z..k..a...._...4..S........y@...~_Y...C..e...5.s........Y.(W%.@f..0.04..y.y..a-....,.0...!.b&....e&...y...j7.>.x).....O#...;M._.e...'.^TJ.W...x..X..x.|.b....|..G.3...k..p......Y;....N...sk&m.....Q.f.k?`a...C ...........\..T../S)....m4.c.q...n..U...".;.#..Pn..x..f.....R.wu.kI........U..Z.[.tA.........7.5.A G..&...^..o.m@]S...`XS.c.2.`C..Z...3......E..p....^....*W&.q:9H.P.....*..y&......JV..7S..v9........(.....v.J.Ba4r.O8.>T.M^...b.(D@..u...C...nr".c.:.j4{=.j\k....O6V.?..............{..2.....YYZ.j..N............>.7.......sx.^:y..=y./......=.W....5 ...% .Q@..x3..<.:Y.F.K........~....u.r..j.+.)...F.f.M...ui.=zyN?xn....^.s.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2908
                                                                                                                                                                                                                    Entropy (8bit):7.912514136352595
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:v12eOqxRDWst7uyatjAkrfZPT9voLoj4PemqQrTej1+5iReUArlMTU0RpQACtRRK:vauwst7lwckrfZPT9vocm5rS0Q+ZgU0J
                                                                                                                                                                                                                    MD5:FDDCDCD8599167A10FDEC3CA0F7DCE4A
                                                                                                                                                                                                                    SHA1:2B5D6C2E8BEFC241DDDC38F41EC518A0C7B46E17
                                                                                                                                                                                                                    SHA-256:59F2CFC9F3A24E81E13BD175847328039E9F0F8FC2F6F73B12ED937D62ECB35D
                                                                                                                                                                                                                    SHA-512:17B8C01C4E30B1B6B5F0485F7328497290770D2BD7A943702F42BCA6226580C78F90C66DDDBF3617AB98FD9338D553C541F24C4FF4FAB69D156C6F5075CCD55C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f0-1f1fc.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....#IDATx..............p.B'..&..k...$M....%K..xv`.y.........../........a...-..w.V..Rxf.....I.^Vw...~......m.q>.x....*...\. ..;f.....3..@\C..?.#.^...hk;.Vt?*t...I'....~C...1..pL....A..T.0.'V..".O.E.HQ...<v....t .]..3....V.f...K......{.nwt..J^T..9..5}w...<......D..@..3EI.h....*V.l.:....|/p...... ........:v.}.3../....Q[..iU.Qg..\...Vn..l4.WPTA.....x....S1.1U.. |.G....h.@[.f..U.Q...;...t..?..`...Y....3..}...=....'..I..(N.E.4S4w.>WQ{...1.$..KB.!......=....ahv..P......j&...p..F3UM..\..........h..*..............}..%:...j......;....j...t/T....!.Y..f=..aM.fow..f....,..N..a..1. .:e..p..!`T....!...b.lTk..CpP.b..0..Et.....n.~.O....^........n75B.....!......{.H4.C....^o.^.@..I'.b$1)....0...'...F..=.4.4q.F....U...wg{w..?....].?.h-/QF#.@A..@...0.Q.....*...8@6......8.....g6"...u.h...n......*....#....>.Ch.Y&D(B12..`.'...Te.............7-1.....k..l..S.9.w5..k...'Y...w.2....5}E....SID9>u~b.Z..+C..6M.....g...\^x...@..96..w.<u.+. 'n6mtjy.\..c.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2421
                                                                                                                                                                                                                    Entropy (8bit):7.8966056601597385
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:biDcKPXvcfcEkF677IbdVhtOmZ0eblQTSnMOzOFg8lw88CToQC:ef9FoIRtTlQTSn/zOB8CTor
                                                                                                                                                                                                                    MD5:992D9E96F9A0C9867484E5403AF82592
                                                                                                                                                                                                                    SHA1:922D14CC1691F1898EA5C9482A1E9C5270C79ACF
                                                                                                                                                                                                                    SHA-256:D67AE070AD7D331BAB1E17BE0643E3072A29945CCB442D6F37330F43B269250C
                                                                                                                                                                                                                    SHA-512:309906BDC111F88F24FB44FAD3AE1A3B3C89C083079D5FA32632CD756DFA8EEAEC41C0E74D66ED1BBD6339482340DF83BB205181E2B72975850917FE3B38788A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....<IDATx..5.$Yz..."2.........8bp.|......+W..L13.2..4w'E.....8=Q.T....L.<.......x3..^/N..^{..^{.%........g.Nr..#.8G..FD[..N.ya......+WN.y......<W..W.J........7.~......p~.#.zM8...I.....E.1Za]...Sj?...R..SJ|...U....._.YQX...._....6....-.]..$.c.7.#w...*tD....'G..RE..[.)..J.F.k........-.|........0.'...<9<z..^.....x..c.......Dl;[x_..".Wx..iR.\h.g.t.k.'mLo.;VD..y..K]..a"..v.5!5...*......n.~..._3..V...lu...d...n......2..C....}.l..V.....\v.v......_.....K.......o...(f.I..4....t......m.ck4...x.{..J...PP....m.2.:....\..X.....=..C7'.W...w....(..]i..mn.4_..7....J.].e........z...M[.:.i.3.mZ.pr...I.1^h.m.,r.T.....M.....Da[S..qc.v.w.B.8.}...3j...b1_..=...i...........4m&.<I.mJ4JHBI a ..dA..[..`.....d.......Q..H..$.H..D.. .........#..e.0wV...[\..L..i;..vMjhR").$$....0.*t....V.... ........-"L.x0..wh.......T.....Y..]...,rG.4MCJ..T..%m.@B.n7.es..4....4....C.u.......0.4.*{#.b.j.!l.L...l..I#i[..R.T0:3US..k.J......c0.8...\=k.kC..y..'.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3734
                                                                                                                                                                                                                    Entropy (8bit):7.936998498704518
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:NM3Ch+34YC9WLse0yxwVjzGX2ijIfY4F39tcXwu:pJTc8wwdG8fNaXwu
                                                                                                                                                                                                                    MD5:22A2D23486C7545B396FB4B3A8B6F89E
                                                                                                                                                                                                                    SHA1:707F3F3632519DC7BE5C6F7DACBCB97CDCC5338C
                                                                                                                                                                                                                    SHA-256:FB41358A100F3AB70E30D5A0CD95DE40EF3F5BD9E76835319DA07C053830C2E2
                                                                                                                                                                                                                    SHA-512:17D283761203C82C2A6077BFFC815DD364F976E15B9524987AB344AD68C81B8D60C6744DFE55D4E03181A36602E1867C8EDF9D377EF31C95EEC70D072520DEFE
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1e8-1f1f7.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....]IDATx...%B.@.........h4.t2..A.x".n3....;.C.?.EQ.EQ......F:>;.|..e..#:H5.. Y).$.A..p...]67....>.....S.w......wvI..0L...@0.#..dW8.".2H#i..$....N..aE....y.r......~.:$-...;8#....vQ#..H.K..b.Tw..O..A<.gVK.#K..<$%.C3..s.a../...z.c.n..%..............I.eeu..m>.#.0..pE.C..TJU......A.....p.Y..".........n............)y.g~..F'...s.+.......5...L...^...if.>ef..f.R.C!...l..d.7.RF....MO+O....h...!b.....h.A.`n..#:...d.<.~......G.UN......M...s........^...n.s..._..=7-}...-.....x.x..j.f5.U.|.%...2.UR.4...A....F.V.t$.P....)..kC...)....n.......`....xH[G.....5.?.-..A_O.E..g.`<..]..C'n.......398.b..d. .4........|....Y.J.j.j.@....A8J.W..E.Q5DTA.LA.u.|@..3!'j..yNW.z.L&.V.....\...|.....nu..jQd.0.CDH.`.5"B.D....Q.......Y._.&.}.0...>........12.h.x8a.8..}4f.`.dZw.......V...C.8..Lm..O.R$'i.;.,#....A..4'/.....0jE.AZ.5..n'ge...+...L.k..-.YY.E:...<..@.hxry...9.N..l.x.c.......y...........X....6h.S.8.[.Q3.&$..4AHR.i^.H{..&.p.V...>.....U>z{...]...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):4358
                                                                                                                                                                                                                    Entropy (8bit):7.934830814736967
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:B9+31sWw1wbLzLGyIT/syawJ0RJBKmqLIOty0NS2vllvEUhQ9:Bc31Vswv/ITkyt0NcEOty03llXw
                                                                                                                                                                                                                    MD5:4F8E74A4D6C53C617600FCA2ABB396B0
                                                                                                                                                                                                                    SHA1:F21A792805C059365FA962E3C7B3CAA02D23DAD2
                                                                                                                                                                                                                    SHA-256:1F28DD90673608C76E17255F9D15405DC1B655A638AC2B84FB31D17EB39EF20B
                                                                                                                                                                                                                    SHA-512:04E8AC684B67C798E21AFC572448C38F8637D06C1F47840C5E770137B517762C97ED2CB9211334AA61B24247B18160D4C6F77E3C30701D0518236883DEF84177
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1ff-1f1e6.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>...g..u.....}..v.I.N<...<........y..yw..v.....1__h.<Ye....Y....:....H..O..>.!U....^..+y.......h/2.B.d..TF......a.....5..hvG....*x.:....E......|.y..q....c......R......7kc.ic.4F.`usg....Q7..m.=..W>.7x.[...........K.H..sF.).@...H....x.s..D..k.......QI..R.`}t.....=LJ}....[KmM..ys.6.c.......:4X.XA......x...~I.....1..:G.........k...H....x..@..k1.....B.u.....W.^....lmt.).K.9.|.R.=..X.M>..j..d..O.1..>....K.}...w{Q.j..........D.Z.Y.Y..)1.t..BT..^.4.%D...p1"..=...2....c..U.+..2..#.L.'/...yX.25........l...6kmvh...R......G$m.M..Ks.};:..O.O..m...jVP....xe....d2.).... >....@.O.M$..T....A..,..#...)t.)R..Ya.\...*m..2......R..R.$]9cOH....V..z.....0....#..F........m7.F..Zc.....&.....I...#>..h..1G.....`O@!D...&.h..q.R+.a..V...Y..5..-.h.......^........(.r.R.....S..[..#.........=.{V...2.5.&#.)P..~....o......*..c...(..Z"1ut].M...q..#;.....Ws..u<...8.s........b*7.....l.cQ......[J.8..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2218
                                                                                                                                                                                                                    Entropy (8bit):7.88673678646312
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:9BtWTHu0XUcDwPX9BJs8XZUi9cJsHpb9C1hxNKhzDnEP6:3QTZEBP7x6XKJb96hxNMTD
                                                                                                                                                                                                                    MD5:9CA8A7CDCFD87148F27494A9DC7211FA
                                                                                                                                                                                                                    SHA1:DE5B3DE1938222A2D46A93D6325070D3E1129BFB
                                                                                                                                                                                                                    SHA-256:695BC3FC5CD70ECE81F0F738C41BAA4B4FF5A1619AD36D20A516F3B721CFCB5B
                                                                                                                                                                                                                    SHA-512:C5FB85181E39F831560A5C5CA2A9FCCC217FA970A0238FF953E50F22147EC427BC2F6A166D211CBA7E08CFE291B048300302119E2CB9B6F517C6471061B19D34
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1ec-1f1f3.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....qIDATx...l$...[.=..~......g.p".3.8...#..(..Q...q.L.]uo..=r....c....V..}N.r..\s.5.\s.5.\s.w......*..~.:..N7....fZ..3.!f..."G...]..!`. y.._.]E....<.h!..;..............9.awP..Sc...j...<... ....KW..,..8W|...v.t..<.y........'1.Kf.4L/..r.k....b'.GD.....p...9.o.Z..z|....*..3E....QQ.X.,.=...P..'...O..6^....+..T....O.-/.....7.....{..2...ve.."W.zU."..q..J..T.......O.....M.......XChPT....C.1.ro.~Q......GF.....iU.D...G..U.~<......^.k.(~W..Wm...Q.i..d.H.,.I.Mz.T..>gs}......f.....*]p[f#.S.Z...8.@..c.8..5>.....G4LC..'..N.S.X.0?a..J....\...`s.~.px."r.......U.P...#.{W...c".;qc.JDz@o|.....Em..v..+E..Bt.p*U..5F.d.%.Z.".@.!.3....."fXzu....P....cNp...."..1.....AY...-/.l.7..w.U..T..%.."r..5.QD..YR..5.@).1...a......2J$..?B..H.H.45%.C...9.iCE....&.jm..*\D..)#E..9.H........P.(......8i0.."4..I... [I....J"i...gy...X0d<.W......-D*.0.C..G.c..5.!U...L..........~B.....k.C..B00C"8...(D..v..]).kW.m.oj..h.4..$iZ.u..@.G"..,....4....J.[....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3289
                                                                                                                                                                                                                    Entropy (8bit):7.923806521753769
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:h8XIg2N5Be7Lxb9b0xeQO908geLzji7qlyitbtv3QjppewaNwWUugkkIlDVTbnUy:ht7eV6etO8bWu83jpMRLgMlFc04QoFZ4
                                                                                                                                                                                                                    MD5:694942AAFB1444640DA49318BDF575EF
                                                                                                                                                                                                                    SHA1:C09902599093C9482B076851DA8CF60875B9F466
                                                                                                                                                                                                                    SHA-256:BDFFA57230EE57EC4D2C011BE6B5B577D7F26FF3489E9525B65383167E1A4B1F
                                                                                                                                                                                                                    SHA-512:36A14246610E79AB61270D6AD798D36718A31BF9EB9F87D5EDE8336EB17A69F8E82348BC4014D8FE65197F6C5769E14695627D1B9CDEC9FD097F97D3DBF2383F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...l#...S.mH.g2x3<...b^F.2...Do.+Z.23.>.7p..a.8....y..../.....RS.....O.>.>..}.c....>......../I..4.b[5v4...Q.DMSSs......G.t.o7:.!`,...O.,_)8..^.r.e..bv.3...z2.....;j..j..-.T.:Uuf*f.....#.......$....C...>........*_.4..K..Y<dfg1}!...^,..;.cNbG..#R.].x..P.h....1.....P'..X.B..4[&..N..B......>.\g.........=}xy.}...C..}.#..wG..F..G..w.%!.K...D.y.....J...4...x.pR.+..Q\KQ-.$.1...c*.....@..Z-...n..=.._....g.(.{.b..L....y.P.....F.a........F.(`>..-W....k...V...>..Q.N..{.......uae$..$I....d,ZJ.Dx@.....0..V.(.. F.U.qB..*f....5...>..P.v>.W..dP3.n2..u$y..?.n7.i.7.w.gE...w.9.%NvD$.1.h.46..1.xTwt0(...........E...0-iL..xW.d*v*.1.....E,"6...P@.dr0....c.(..2.f..c$.3HB.l.Q.J..Y...R.4.I'm.Si..z...9..L...L....].u...$.$>...n..E..Z..C...0..N..:3W..S.L.....A1UF..l@o'..~.dR.dl..;.s.8.05..C..#.fu.q4:...A.p.2...1....wz1...Cv....7.B.S.1...YI^D..LDW.+"".:.BL....>&)".."..V3..........URf;]-.R.'.b}..77C5...S#...0.H.:..hh-.3.w.d..1..!$8Qv.].\
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):5221
                                                                                                                                                                                                                    Entropy (8bit):7.946923976945839
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:yOWjvSk0/ld+K8seog3hiXWW9m1i9u7tUlncKf6PuoH4HnluGYE0wd/:yQ9ld+ygUmP1HJUlpf6xKYZE0wp
                                                                                                                                                                                                                    MD5:F337F86A0CE477DE9923A1BBD465AEA4
                                                                                                                                                                                                                    SHA1:5BE86C1BFC5DBCB67A1FFC0E2D0C8D1EAA77C6FD
                                                                                                                                                                                                                    SHA-256:05B5DADA8489E4C79F1822D8E4AF950692D9DFBD00DA019AB45003A13BADF328
                                                                                                                                                                                                                    SHA-512:76A30552D25C75E6F2BF0DB296048C2301194A84C15E4835CEFEFB9C07E82E655D574195E1F538D81F8CCCD67C89DB2F8EE8DDA3CB6E0D6A0AB3467989108F13
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f1-1f1f7.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....,IDATx..5.{E.G.g...<..]...wT|...Z.p..!.pwww{....;s.a.......^{..o.`...9s..3g.9.....t..76<..`..0.Jj...Q..XUG.. .&cv......7.......VVV...s..T.W..Eeoe.OE.U..\Ng/,FE..R2*..P.h..|h.}.Z.Z.)....[........a%..).+.=HU.H=VU.".CH.O,m0[......T...152..".Q..P....w.z.S.)y..._...{........h..K.-7..j.....[{.@.?.+N8...A].{P...G'.....r0D...m.X..3.6D .U..e.)S..1..8....Q@).,(..:l..j.+c..[.(..x.....!.e..,.n-...n..@..=...9.e...@._.z.,.U]..P,....S..g_.Ii,D..4.t.......jB.MR.LcI.P.....ZM..2....,@....l..E.....<.W../7A.1L^.Z...8..*...F..|.......0GD.%.F=.en.Y......1_$w..!.JC.....^...3..!..)..%.U.....t,pA0....I....<W......Bv.~p..a.m.b.....C."`f...%0drNJ......A.;......!.XV.!.r..E.*D.......z-k.2.....p..Z..I.@@T.#...l.D#...;i...g...3}....?.{.~ipr.>...L..r.0.....`......J, IB...E....w.#..=.T.'.b....?..?.-\...q.:D...@).....y.t..M..t...|...@.._.g.@.l]2o..yl>..m...m....m.......{63NT|..ov......].tW.e..=1. .DC..C.T........B...h.>......S.TC..T.0f.6....60..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2151
                                                                                                                                                                                                                    Entropy (8bit):7.840434259996284
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:3TUNB5e8lv1tHbgsI+kZYor6Ak7y3q6PBIJe049lI:3T4B5hlttHbgx+l6Xk+FPBYe049S
                                                                                                                                                                                                                    MD5:52670566D96A885B6689D42D5A9936DA
                                                                                                                                                                                                                    SHA1:DD2AE0097C75616D685456138A74ACB96E4D4D4E
                                                                                                                                                                                                                    SHA-256:C139E1F08441C21BC627B73C0210A9586B2CBB86EAE3F185AE8034506099A844
                                                                                                                                                                                                                    SHA-512:180F3209986FC74B961DBAF8CBBFC6200BF0A78E51197B178592B44107030C70F2CA27DE339A8D6DD7E45217DC02FFE8656EDC3B27C7BE7FF453E779CAED4C45
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx..E.......<..03333.2Y..7a.U.Y.9Yg..,..y...x...{r.Qg.TO..3....V........W.^.z..u..:.....8..6..O...Cfv......9)iB"'8!.G.....4....s.D...~.....f/|...M..;.p.TN.....XT..tv...CYn..2G}...De@AA..i.z.iz|r.._.._...(....D.o....6t...vH...;8ww...WD..q.9.&......P...X.`Q.....`.0...KR K!.!t}.............7..W..l.mO..[;4..[..O.[.....W......."r..........s4M..AM.e.$.D..7......?...b..C...e.s.C ....*@...:.u...G.e..v.._...h..w..*...I.|......;.L.._j..S.=.i..i............me..RN&by>....GGO|.-.w..-A..@..j.m.$9....%.......YB.e^@.3`...`Y.n.U._.......Q..s.d.tm....".FDJ.n...6..t4$o-.=...W2.&..[..$..2.M...XDf.......G...qK!o!..a7.."knLb.....<.......d$D..A.1j.fg...$..F.,.......+...V$..|.).T..$G2.He88...ew.,.$)...5..@BB.H.pDS.............Fj.i.M.Y..2]K"......5..l.V..?r.eN.u..65.QA.R`.:F........#..;...!..............}...*.....D.t$Q@..<...QG....I......|g0.....a......h..t$%.HH.....(......9..._..H..a..D..6#I.8H..U..BDt.......!.!!.V..a.>..).
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 265985
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):24726
                                                                                                                                                                                                                    Entropy (8bit):7.98876430630124
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:768:1hD+CzT88BgA08eNIK389nuWiXlxgmnqDwMWJTd:vDlng78k380HXlCmkuJTd
                                                                                                                                                                                                                    MD5:2D1DC90776ACD60B44EED71A6615EA82
                                                                                                                                                                                                                    SHA1:797C5D0CD321421C1ADABB619269F31AEE0E8E5F
                                                                                                                                                                                                                    SHA-256:C941CA4420F707799A83E5BD52C31AA65497BDDC9CEEEE852ECE78E2FE39D90B
                                                                                                                                                                                                                    SHA-512:EAC434D30F13EAB578C9678FE42CB10E16544CA3D7F3F23002B07290B9A1B9F4F47685F85B648A5EB160764BE708DBC920751E02FA636617CD6500055004C658
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/styles.e2974b719a0acf9b.css
                                                                                                                                                                                                                    Preview:...........k.. .}~../.Py.........O..b.....8.d[.T.lye.*..u...)..+...v...f../.#.d0.mw_g.......m}l..X4S....7y.....O..........V....X..u[.V.uU.[..{Q.....|...{.k...zT..l......n..<...dnh.*....uW.O.9!.`..*>...|s..K[X0..cqU...._.z..?f.............H......c..|..&..._wM}.B..>....@s......b.lgm~...F.n..]..m....7..5.LQ.|[.?&..y..l..lS.Y....q..L.?..5{m5..}8;.......6...o.s;.m...D..d.vy..2.....n.m./.)._....[....O.o.(T5.Xl.b7........`5..uZV<.g.+....@}}9.......A.qm<}Hc.m..T...p.....W....m.3;n. .m.[...&..z/w............mq<.....O?..O...oE.M.{UM..~p....\4.]..._..n.$V4....._....q6......<.wNM..HH.....n&.3..};.l.....Cu.......u.)........._,..ES.?1........<..{.w.s......z].d..~...-.W....^..xH.~./.{4v.k...f.dO..a.~.....+.^...o..T..SSP...PV?V..X#M.....G.(.?sa\...g..4.k.*..v.$F............$..,...............65......M]..~n.]1...M........W.../......r..>?....y.;...rl.....A#(Gv......7..LZ3d~1N....Y....7..s..*...\P..<...>..oNS..)..K..L....V...vE;;..Q\.%b.R.W.?
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3453
                                                                                                                                                                                                                    Entropy (8bit):7.909094749583
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:kl/aEhdIkkRTr6B/etqzBPRcd/JujIrb0TNfeA4jMJX19dxVVdobe4YQvxVOez7Q:UycBGQLWbWtedARdxjW1xQe0vrWk
                                                                                                                                                                                                                    MD5:5EE3305DA45522223B266EE7126A3B75
                                                                                                                                                                                                                    SHA1:B01D0C5570DCA3604868A581F577391A35495430
                                                                                                                                                                                                                    SHA-256:510BAFA823D87B940AB361B8F66FB4ABB6229351BD333A6EFC1D14965E520DD3
                                                                                                                                                                                                                    SHA-512:444770A36C3A93D66F51D39AFDA6FFD01D52F3D2A0B69FEF5386DF53F8D69291945C38DB73D69A437E8B9780B60EE8FD4969243A8E552C815B0A6ADD522A35A3
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1e9-1f1f4.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....DIDATx......... ..6D.N..t.........N*.j.a.y..,..e./3.h.A. Xf.-3?f...X.P\I..w..t)mUw.c...t#.l...Mg......?.w$..-...b:..fj.L8T{`...l$.C;...7.... .):..{.........;M.65=e...x<..R...[....3..#.).....p...........\..".....C....7Tu.{.".{.>0x..C....=....2Q. ..K0*j...!..1.D3T....C3.[.N.......n...`{..5&j..9K....+.3....,>vbe.*...hie1.....<}..k^..].d.x.9w...e...mid.....#\...t..0...'...!A.X.8U...C................|0..J...]J...]Y.~'...v.._.V...y......:.`..U@..B7...Y.t.l.`...j....n.t_.z.Nox..~..j....$(H...Z..X..6...Q)....!.,.$.I51>.#...c.0.s......l".....idZ......v...`!...<o......V..+)...A~ew..+"{.."Y..KH.0.8ifG.X...*.h.C4............q.=.9.$.M.~...............g.QPj2S..........j........A..g{(....Vv...63.P..4.oZ..D0.l.hf..S-."......Yfgg.....p.W...J..x.......d....)@*.. Lk.F......[{#..A.h...$....9.....-.....q .Q.;.p.......r.M.8@..N[.b.z.. 5..5.Q..s.y.I...v.O. ..I.5Q.f.M.. .ovZ.....!..2...........q3.C..%....%(...T%U...V..}.e0..@.V+.F
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2957
                                                                                                                                                                                                                    Entropy (8bit):7.903634220200834
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:s8lIAXMOO0defuOwdwQpkcFpa5AhBxemH7Y2GvW1+nNk8osWdiJglQhJ:Rl9O00uDpk2asL824Wik8lglQhJ
                                                                                                                                                                                                                    MD5:91A00309463541DF6A7FEDDB6F61131B
                                                                                                                                                                                                                    SHA1:39FB07F15D814399381AAF172E6A63464AB05459
                                                                                                                                                                                                                    SHA-256:7F6DECDEF558E4FB162E5874D01937530FB436E389F2D672A4D90BCF6B15E0BF
                                                                                                                                                                                                                    SHA-512:272BC31EB270C7B6F3F303FD95C8103B685EC109CBDA2965092D5D590199E646E131DA5D4863D814A49EFD89E649BD5CA9DB6466B71E26D8CBBC7FAE1CBD280B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1fc-1f1eb.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....TIDATx......... ..6D.>..._.@r#[.=/..jp.0...effff.`X..ef.....LC.4S....J.aE+.........2%...$.G.^...n.....4.yJ...../.k ..%.......X.....9w.........x.hF.U.s..o.^.Ur].O.)....|J.i.S.(ypO.%$%...(.....+.....]!.W.....Q..........-]r.Z3.W ]'.V\...u.$./[J.%.b...#.5.[")&<%.;..d.../Klf.0....)}d............+......+.;6?{../...=.$..}....c<...&]OkVj.^.pip_...EJ..!...Mm.+....#..bS=5...B.../fgaf.G6vw.bU}5.2.*..-Njgw|SY..<...kk.....(..........t.....$...a.4.0o{...._.f..xF.9CK.....0....~..W.....5.\$/.Z..."fZ..!.;j..Hj*m.1.M..R..[.A. ..)ZFC.....L<.}*..;]....N...T.>?......`P......;1.-3..W....^........]..B.a....l{..)......{6{.;H}..1WF`.12..r#....k..H..8...wL&..IT.ck<.9..Q.4;S,......\.Y.(P(..[..)$..E.hq...S../...+.gv.....w...3.#......r.F.c..^...r..W.5fc..............!...?....UB]..%....^\.M8......d...d_.j0.fNV..yz...J.(%1.G.`T....e....&.F..1..!...b..`....N..........cz..n.!....>..A.I..I.uJ.....;.72..!.....a.....N.k...%.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3444
                                                                                                                                                                                                                    Entropy (8bit):7.93694357884232
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:hwQS2IF/OkMg10GqQwDZPs79GY2AyN4IafUN:hzSokT0n5A9Z2Ayxau
                                                                                                                                                                                                                    MD5:B65BADEE0FA7EA1EF60B2E918F8A5215
                                                                                                                                                                                                                    SHA1:1788FE44FEC21473963B6B72A5540C756E601933
                                                                                                                                                                                                                    SHA-256:C902FD564F04CF607B5E328F615A8FDA50D4A2B23D8C52B331C4EE65BC2670D3
                                                                                                                                                                                                                    SHA-512:67B80ED0A6E76EBAF964A13979D87A61D04C328CF9E08530B882E08EA25F6D30B809A10A80EA987D72FD337DEBAE9064AC4D08935CE404C774607290D49B76CB
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f8-1f1fb.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....;IDATx...l$.z....{...a..p...?..p.AQ.A...1.Da.\f.e.o....M..N..&|..zt..x.T..g......}.k_....%|......4..0...Q..SM.,53...l..BXu.........O......C.....s.3.S.vF......Dd..D?.I#NM....9X.`$.sr?I....+....vd...4.....?...k/..6..\T..r9..W.H.Ld.|,.QV.d.F..%...J.....s...N.N...$.j....WV.....1...Y*.........D....w.-....W]....N.<..).....\U;..G."l..r.`..s.[.Z..B.......i...,..zz.~.E....akkseg.}=..*%....4..^.j%.;.f......n%.M...$~...[...Vw...cFW..`.f..'.=X........aU&......[...y(0B..F..........^a..)`8.h...M.vRD.X.&...dmc.......:...sK....v.W.$<...}...Ys.m"2tH......l.1.!sEpU.R..T:!.d...".C...[.....).E.0P.HQ.E.3....X...F.sD.fBRx...4.@........d..mue..D....;.j....x.w.....3P.T......!z^...#.\W....a`.T&......;<.7$%".)O+.!EU........V\K%-O.8.ox.pN...`80P..D..P0.v.."...U....to.9.f.5..h|Q.......\.B..K.p....D\.]D.\1..zk.0^....a.......J.,F....@..p...8.9.I..V..k.s..:h.."c.6e....].\....E.f.v@-y......4?d.Von.z..y.....4.5...s5......E..FI."U<.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):5801
                                                                                                                                                                                                                    Entropy (8bit):7.951840110131354
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:+lp/VZAgiJJgJnBBN0KlUjMhNdtEYaxW6ODurbYwjhvb/IWzACbes:+H/V2gBjN3pkW6QwNv0Iz
                                                                                                                                                                                                                    MD5:9B5BD8A93E88AF21EAD307C00B4196D7
                                                                                                                                                                                                                    SHA1:A972142F638C02A420F93A619E2EA96DBCA24088
                                                                                                                                                                                                                    SHA-256:6C219E0794EFBD20D50623F329525284DDCE3732FC72D71FEF562B5B1B3581E3
                                                                                                                                                                                                                    SHA-512:46C4CD9CFD4B171DD0AEBE207F6289CEBFB4F00C301C88C6ED35B50BA7FCF65329A3BCDF39D7AD178F4200A5C937F46F62731A4F5085F2A257E86E6D202F7B77
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....pIDATx..et\.....f..".....p...}a........ef.0g....m..H..j5.]W..ck.3.\.?k.:.J-..j...+\..W....p.+\...9...Z...b..6...ZkG....m...|T...(....h>.... ...}..[..'..:dU.......Z.......n?."...-c..VQ.1........\c.\.3.<j.g#..@............Tlu...r..^.p..cd."...F*D.B.....%.u[...F........%...C..?..f......".........*..g.....]..?.R.....x.}..wV.iU.*.......b.x....P.H..[.kR.x......!Q.c.[.5N.2p.1.U..bP\#.].L.%.....n.A...x......d..G...7._za.<z..?..3.9tpy..;*.f.o=.H...c@...y..m.J..KY%..E....S.V......yE.V.@....B."L..H...W....%.......M..vj.gk.bTbob.}.eB..r.N.f.*....bD..B....@.A.G.@...vy.w}yN.......z.X8:X..y.F..XkW.N..W..Tn6...r;.M.I!...!..-.*..I[1..#..bq.^...C......U...[_a.y...V.nd.$=>.....x.5nh..n.:.zP.........x....`.".A. ..[4....3....yr.?...m3.&...'k.._Lg2.....Rpyfl...!.Q.....Vd[.{.`.X..W.B.u....\.6.....k.*..S..$...;..y.....A......1.C|.6N......).M.^..``..A.D@......s...o..<_*..84D.@..:.3.<".3q....b...s.SUN..`yO.Q..!..K..Q.q.1..p.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3228
                                                                                                                                                                                                                    Entropy (8bit):7.925118183302951
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:9SisI77wxGhTyP10F2cJbVdeKzQvAx4fqUka3fgRFpPy6EXBNzE1atJY+B:9lscYpP10F2YBZzEAsqkCpOXB+sR
                                                                                                                                                                                                                    MD5:599C142EF3A1762E9C7CEBE246A265C1
                                                                                                                                                                                                                    SHA1:1CBEF34143CD8DE8773EC32D891CF552BF28ECE1
                                                                                                                                                                                                                    SHA-256:7B589E6E59D0A5D840D82F33BBEA0D3BA3923C349CA5404F465C05CC6F752E6A
                                                                                                                                                                                                                    SHA-512:156FEC44DD65DEF0D005E05C130AFA52E3217AF6EC0173315F9E1CA78FA9D10C62C7B8B0D9B86C9D5E36D803A0DEAB5A342A2EC0B7E188622A57AB852F23168C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....cIDATx............H....-....)......p.....].m..8........333.=.........-[..t..........U.{z.Q..{f.ZK..B+..Y.Y.......n.rw.l:.....E....M..&....[.....R,-u).~...q7;...x....~/#!..VD.L.].4(]e.....5.>.y.C....>27?..4D.....".4.PL...w?..#0.,..E.Sja^B.I.2..F..."2J`e.Y$...D0U,..N..]t..........4ZY.y..U..?..P..F.o{.7.;8....Y..O}...nv=v.....q....-.NJ..Z...e.G.Y$..de.D.D.....PDb.E..@..7..DT....)...<.uq.....9x=..T....TA9.>!o.~....v...5.t.W........#&.......f;.}...?.y..#.....l>+.lV...e.Z$.".r..E$ !.eH....U..P.e$X$.......n.OE.........3....Z]l...67.v.GP.W..t.:.%..K.9.(.....Q].d..-.-..`4/.p...~1.S.).... y...u[t.@c.Jl...G.S....3$X...H..8..+(.E....B......6..t......5..^.....Q..g..<.,CD#.@Z...........8/o.Hy.......$.J...B.0@.T...6..z1.S.T.....C...G.%....n.....o.!Y..&.T@=..dD2$u+...q.(.O.sY..........G.u....nK..`..V.#..\!.M.@.....z.(.....')^.LK..L..4a;c..n.8..4F.LA"....&.UN.I.{.@..N6..Mq..mp.d..YR.F......;`....0...c....*#...h.(....`......C.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):4291
                                                                                                                                                                                                                    Entropy (8bit):7.942266260767048
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:xh5/dxFq5uyPKz/sjrnTZ/tifXJsgpYUj8EHRfNf1f:LprUKchV2r9jF3t
                                                                                                                                                                                                                    MD5:D11801883B96B5CE5EDDB8A2D5B67097
                                                                                                                                                                                                                    SHA1:65647237FB56EB78E331AAC06CA0996B4A1A294E
                                                                                                                                                                                                                    SHA-256:C41B6E2C255872418A68991FB7B90DF078B4D03AD4D369A693F2D05BF30BA20C
                                                                                                                                                                                                                    SHA-512:2C3C1D5A8C36117CC6B1947D20EE1E1B5698695FA717011FC3FDEA8733B20FDCB20F553FD021112D39732870D3FE436E97D667C6374C88D32967D2E3049E78CA
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...p.W....{@..I.-pLa..a...0333'..fC..cg.c..l.(.b..t.{..T*.i....N].VU........=.a.{.......M.........].Rn..9J........Zj.B.....F)esZzr....q..........'.t..U.i..c......n.rU..<.u.\WY..d.L*..Z;..!ET....M.\c..rC....2??...."..o...~.|.8.I%.....~*I....9....6z..^Y].!?f2..a;.;...b......8..rQ.B.@..`...k..Y.....u..77..77._.......tpf......... .'...$*.Z}.Ry..*..........]..5..=+..............3+PJ...v..v$Q.....M....B...!......!9.GR.ja......``....>..:m?c..W.5..'...fF.Z6....&....(;`M.....j_/....M....]..>.AQme}o..k.n..F..G.N=.o@&.8.s.b.g.A...|..|.. ...:&...u.F.XM.w].......@J.......{AD....r5@g.M.t.4........&....)i....#..)S.ltlU...MR.V..(....91..c..6_JQh.N.....'..9..|..hks..J...sX..x.%.`...6...~...'..'\L.5h4J...DM...YA$.....\M.s..h-......E..4.s.>........B`.h.>.|.......U...t....l"6S...r.i..dx.[+1..m.n...l.........p.M'.k."..O!.....b....z.....4..,:lu>.P.t.v..A.;..x.3.H.&MXI...C..K.?....#.[o..;............P.A
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3038
                                                                                                                                                                                                                    Entropy (8bit):7.905087096901525
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:UIsAXcfI46kEX09Jcdb9hOMgFBHQbL7rE/7ZZFtFYgF6o/d0e1RgHpL4C325+bnn:UYr46ozchj+BQc9PYgwoG0qJpu+TZSUD
                                                                                                                                                                                                                    MD5:B4EE26ABDD61A47D2703B0FB51EEFAF4
                                                                                                                                                                                                                    SHA1:1A36AF95891FED5352E67A1782F118E64AD05F1B
                                                                                                                                                                                                                    SHA-256:9F27BBF0C694FD3CDECB93B5920AF78608C6E7C97E52BC5C11353720B61D3579
                                                                                                                                                                                                                    SHA-512:42D692311B047618819BB0DFC68D4A49661788D9E5712822DE3D5F343DF08BAFBB02FC846E13D7290FF5AD712B5976C8456F7E3AE90AF81E5B030D2C16CEB0DB
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>...c.@r.L.~R....g..o..............)....o......4...k**z;...z.x....o*..6....g~..;.z9.%.y.p.K+.^.z....u.^..!.].... .!....^....}.......Ho.t..O(...O..O..G..s...\&)9$......L..XU...o...[.=j.lB....Q.+r..L.GI:..l._`.s...\.....I..VP]C..T...9..D......*X.c.....-..`.....{~.x.V.g....jm..{++.m9..'....t....x..E..+...p.o.%.i...PJ;&.1g..)Q.i.R........T..........U..E..............c...U5..Z.......Ry...Y..7[.O.z%..{.1s..e9h<^.|..0.1..&.4x..sJ</.....U..Sc..7.Pb........B..B*s....s.>...F!..}z{.....=..`P..)U.ww..;.&I8a..l.>TKK{...R..z.=c1..B.if{0...3.o....y..............b..az9.KNUb.1.[..$........!' .`..0....#.....a....qI.iUI.M..!..1....lyy......o......1`6...&....r'.*W...7.B.0o.J4.L..%.B.[....X..`...H'..4....7.%X_o.U.{...6....U.....afDl#.t.(..].`............D.fl@;.....6..hBJ.B........aVb.6......B.....Ym..mjpZ6...6............-W..P..65.B..i.....Vf..F....*....k...<...)6kb.].....!L..9;9'......3.N...y.4-a6{..w.=..{......p.a
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3557
                                                                                                                                                                                                                    Entropy (8bit):7.918664690974127
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:vCscWQfW250L1OKzcLW0oca/RKK91xn/0g1vFLbRvj5QIbQmqbLm3jCQIHeZZ1cn:XUxE1O40Ba0aXHt9b6aTCQLveTImkq
                                                                                                                                                                                                                    MD5:360A5C47FFECFC88D9FD65017E057447
                                                                                                                                                                                                                    SHA1:2DDCF9377E9C84B872A36B3F14DFEE86F099DF0F
                                                                                                                                                                                                                    SHA-256:6A13FA4BF85C96F941CB438BD990543AD051D32870F78E707710586D72EB606F
                                                                                                                                                                                                                    SHA-512:17DA9D5FF702EB42C46BDC7117709FB03760ABBBB4A85EF7C3630BA2B4FF43ED3B675E6917D9B4F7D93ABC0A03000DAB099B5E37A1931BE0048D88B9BC8AE06A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f0-1f1f7.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>...QS.0vuq...g|_m.m.6N.6N.6.......pc/..m...3I.....c..........V.T.j.Z.Z..Y..}?^(.\..o........gY.@8..^....N.....x.T*a.....2..1d<..~....o....M.6.,R.(.n..8..q..m.gy7....n.u...?.}.h..c}2.I...T^z..8qX.Be(.....g..._...L......f.P.....n.o..Cd'..%....DOO.p..FE...lf.b.IV.X....!sy.9d....... ..&...........Gkk.2..mC2.D.\6&.....z.........p.@..m!.......G|cGy....)y.~.R.7....Aa...)v. .<......F,.Jpo.#.F..8'.n..n8v..ZZZ.e...]..2....hnn....h....W....Q.G...y.P...0.fr.*e.7.k.Y.M.%.d...G|..9>...J4..I..>abI M.\p .\>...w......b..,[..mmm....&.9rD..,0k.y...`...>... $....?n.....`C..X".#.1b..,X`.5... ..{Z..m{.qm.m.m.m..n/F...W|.:.N.....}QUy.Y:.dV]s(.....<.}.66m.$&.qct...K.,A.6m...{...E......y....)....ym6(.W.b..."..."^.xH.".......<..!s.*T..5kD....4B..0`.../_.<.s.a:...CJZ.......+2.t:.)S&....y...).QE..Ug.}.\#,Y....].v8}...0a...9r..f......*U*..=;b..@0]S'+<..!3$.![.n...P.re.;w.Q.?..#:u.i.....yMgg.1....a..<.{n.Q.R.L)
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):4698
                                                                                                                                                                                                                    Entropy (8bit):7.936802506702225
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:0XPB7k5DATGabBMg5cRpLKOZ+5lGyS1mZdYurynYBDGoPH:U7kPg6RbWlnZ5r1BDZv
                                                                                                                                                                                                                    MD5:6E4E289990B3F73BF9A749874DE1B014
                                                                                                                                                                                                                    SHA1:A68265BBC12E2432F8F5A264C57A528B983C2C46
                                                                                                                                                                                                                    SHA-256:3867808CA3D376FBE15A6CAA2450C2E91B9B2145E6C274461B5268DE7472E2AA
                                                                                                                                                                                                                    SHA-512:770735EF63DAE59E3715C62DB4A69E97B75CEADF33FC61E254F4FAA3EECAD733BECAF6051720D62E4080DD0A25E908A7B8FC16E03488B54F5EB9DAD1D098B724
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f0-1f1ee.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....!IDATx....+......1....Gafff...%..8._..+.....]..tUev.e...G.t...3.=...?u.S..T.:.Nu*.@?..Gdv.re..|bf..>q...U...!.A...\...3.C X#......n:{V.K.G^l....x.G....m.6....fU.z.y...B.hB....h..H9.ZU.....+'......;..X)..vSx<..'..4.,%.+.;.M.X..@..\JKt......1.....a4D....`.~]vw....~.x....o}.sqq.o{...3.N........}..KWFn6%....x..?...h..m}.VR.C.Z...W..]...q...oZ.=.`.s.k.......UFG#tc.:.5c.`....;.o0Wn.v..R......lv....W.p.]M...TU.@C..O&j....1.u.g...q[...O..)r.Y...3..v....;.[..ha.H?...A..[..h.J..Cl^.f.p.7...T..j..<..q..i....W...\.....2.y.D...x?..|..nL.>,......3....0.]..#p.DL....cu.%s....8......xFC....a.}..S.W.5...#GXGt...%. .<..- .....%.........;.u-..9....GPU/!'H.Q.X.X.. ud....o;.1..C'.K.....+....53.{.....=.Q@W.S.N..8....d)a..zeX.E0w.......C...*#.#...(.G....y....X...'].!.T ..l.<M...'.....#l.ZW:.!....A.X.b....d.B.J!<...4.IQU$%.....*...Ww..AR..A<9.o9..zK ..".6.JuQ..&......C__e}..m(........x.*. ....=....v.*...T.O7....^%.0S...:gM9.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 96x96, segment length 16, baseline, precision 8, 128x128, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):6328
                                                                                                                                                                                                                    Entropy (8bit):7.922755450055567
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:Dsj3wLNTdKtcZqopccM/UV6LXDZ541Koa6IbWUPY:DssKS+cGU0LXDTkRaXbzPY
                                                                                                                                                                                                                    MD5:B6804A49A117CB8B5EB86CD489A93A36
                                                                                                                                                                                                                    SHA1:3304EB19BFD257989D94D5217196C129C3244696
                                                                                                                                                                                                                    SHA-256:2A1F3DE21A6685E08138C0D562DE525D765EF14999B143085E678FC4D7517A4D
                                                                                                                                                                                                                    SHA-512:5926D0610FDD4A9ACA893D489D0990D55810AAE5D3E2EBCF645BDE578F699BD140A5E2BF3F0DDACF6AFA02A0A2E2366612416CCF8CEA3A0B6F72CC25B5760EF7
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C....................................................................C......................................................................................................................@...........................!1AQa..q..."$2BCr..Rb.......#%45S...................................;.........................!1AQq...."Ra....#B...2b..r.3................?....H"A...<{..}.z..5q1PH.BL._.E..G....3...l.,.{.!.x....WL.]..w.[....HP.+.}..+[8J.'Hcp._.......I.........^v....U.K....F..6.....+9..u.(...aiW..S-.czS.4...*>T...<...b:..../.....Z..BvmEss.....Q....!....,H..q;.K.'e..)8.*..n.....&O..".n.........@RM3.V...m.<..9.?(.LP..C..o.c.X..$....2..9..%'.O....3.h.uvF.u.....}4.X..`9H.t......*aN..~.....h..y.>`....../G.|5AC..p......O{D...g.=..;.1.X......[.`>..#.Q.J.#....H"A...E.V.ShT.bu.I9T..y.iJ.:...;F.."L.....:.Z&faJBtx..ks$.U;6.P.......R.P..t....<ZO...7.jP.d.@#.....#..o.\I....2...{.v............*R.*Q7$.f' .,.nIq.....XK..D...K..D...K..E.....YJ.AJ.....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):5508
                                                                                                                                                                                                                    Entropy (8bit):7.953482001182162
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:yjQqjVj5u2BwRcpSJ9olUoFD76FRWv17/s0I9M9ZB15FaQojCsKNrJpfiaRAWs+/:CFhkvmeRoFDOLWvR00I9UZB1+Qid4Jp/
                                                                                                                                                                                                                    MD5:57AFA6D452145CBEF5A10CA5F1CA2541
                                                                                                                                                                                                                    SHA1:03AC224E1F43747D3CEC10D90F789D3E4DA1B242
                                                                                                                                                                                                                    SHA-256:160E2C40F9F3223EDDBF0B6767E79BC05C6AF362F2C05293501FC5EBB5F32FD8
                                                                                                                                                                                                                    SHA-512:E5FE8FAF99E1FB2C1D66CC81ED29E0243E49E53F73A8D78EE48A0802A403F48BDE7710A7AF367E7679CE98C62A37269A0C44B332E2C10D1E9CE0BEC02386D7AC
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1ec-1f1e7.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....KIDATx...t.9.?....m..v...Ch.a.aq....y.....a.8dfj...._.......}.R.t....4.b.... .1.A.b...p.?....!7...?...U.h...r=/p.I.9f.....e.....ho..Q1 ..@,.h...^...Ho,Q..Rk=\i]...2....}C..R.#.'.!G.._...By..;..2.w....ZW......)....y;..>pk/...S(.oR...".....?..)Y.wRS.7... ..F...J....CE2..Oz..Y.y'Mb.."..Tw/=...l.....P"aT(...j....!|.~..a.....@.={6.`.W.T.]\T._]Y.$.O...~5........D.....Rc...."..sg.O/mb..&....V..O.<E.\x.d.8u2.h.d"I...=....k.p%....5..C.'..%.{...3....H......:H..o.b}.JK...y....{.Ot..P...l...!..dXk...Q...Z.+.*#awBe_j.t......@.......|\!(...h...CH..kL....Z..V.w........b5.i..Q:....B.Rp.Q..y...1...Nz...|Og,..K.......M.y..N.+...%+cN..NvV..y{..M......5....DvV($.a...eh.i..5....,.......6.R.....#....`.t.BH.....!.Ak.R...y.'........a....t.9..;.".c7Z).(y..O.9...>..qp.0Q.Oxl..LCs'...]R.....Cd....._}O..........=s.Sh.....0.N..%..........(%..X.g..HX...O4.... ......h.......@k....'+........LvN...Z#.A:^{.......;.`......h.p.....m.,\Y..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):4491
                                                                                                                                                                                                                    Entropy (8bit):7.935834812558798
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:Imxy+OQ4h4ntH+Zi/IjrEZHeXCx+ihRDKm5Vl5+:IIhOQ4Wh+0IjrEZ+yxvDKm57c
                                                                                                                                                                                                                    MD5:FEFB90A713345264DBE654C80F61DAFE
                                                                                                                                                                                                                    SHA1:EC341969AB1E737E786A091D40EE51ACD7A52248
                                                                                                                                                                                                                    SHA-256:1AB4C94DE84C16F1BF0BD308C2F45D9AE24AED4E3D33C1FC2105A83F98EEDFE7
                                                                                                                                                                                                                    SHA-512:3446DD6C73B7F9DA8D50BCDA035B450E97040C7951202D4AB0750A10A92F401120EEB559E70B9A95D1157F21EB2C081386211BAFD2B3A800A17CB3F502DF9F62
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1e7-1f1f3.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....RIDATx......... ..6D.>...c..m$Y..^U..2.'q.a.qw...?3333333..a.d.'4a....e.....tb.e.;....%q.[.....^|.w.25.;...we..|..T5..M...d...ac.h>.]..s.<|.O.R]..RK..^.B./St...(..-...i.....AMf.{.J.>..T..sDL...h...I..S.?2;.yb.........y..T..A...(.W...qe.g....&h..S.sA=.)A.jp>.....)(.....$.....?.N.(....H...'...Em.....>E.b.UR.....C....t3.M"nU`.5.lMj#..E........&...}.s..4.4.....^-.cl1PB)16.....ri...#4*Jj.4+I..[...K......Z.{..{......P.,U*..O...b......A.NN..`D7.n.1>.......gf...F.B..8..j..6.jP.J........;D5 ..,9....y....Uj5...R9......U.*.e.A.!Z..>.R..z_9b.....D.HUDbDr".j..".%".....`...I..`6%...,.X.`.avZ. ...P.G....f.4...*..."(d$........JK.3..I...b.....1..f...."D,.D.)..1...D.c.#h.a.L..].nF.BP....0..aP.Q.....J.........?..h....ObrOce/......"q.c...1....v..*..UD..+"..j.B]f>&.0.D...F... ......{..Qb...Vl....a.7#n'F.1......l@..2...#.i...k...N....P"..0{........_.h1.r..@..)"......6Hw".....h_@...a..N...MD....63gJ`rD9..P..g...YN..3.l.....:7.H8
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3734
                                                                                                                                                                                                                    Entropy (8bit):7.936998498704518
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:NM3Ch+34YC9WLse0yxwVjzGX2ijIfY4F39tcXwu:pJTc8wwdG8fNaXwu
                                                                                                                                                                                                                    MD5:22A2D23486C7545B396FB4B3A8B6F89E
                                                                                                                                                                                                                    SHA1:707F3F3632519DC7BE5C6F7DACBCB97CDCC5338C
                                                                                                                                                                                                                    SHA-256:FB41358A100F3AB70E30D5A0CD95DE40EF3F5BD9E76835319DA07C053830C2E2
                                                                                                                                                                                                                    SHA-512:17D283761203C82C2A6077BFFC815DD364F976E15B9524987AB344AD68C81B8D60C6744DFE55D4E03181A36602E1867C8EDF9D377EF31C95EEC70D072520DEFE
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....]IDATx...%B.@.........h4.t2..A.x".n3....;.C.?.EQ.EQ......F:>;.|..e..#:H5.. Y).$.A..p...]67....>.....S.w......wvI..0L...@0.#..dW8.".2H#i..$....N..aE....y.r......~.:$-...;8#....vQ#..H.K..b.Tw..O..A<.gVK.#K..<$%.C3..s.a../...z.c.n..%..............I.eeu..m>.#.0..pE.C..TJU......A.....p.Y..".........n............)y.g~..F'...s.+.......5...L...^...if.>ef..f.R.C!...l..d.7.RF....MO+O....h...!b.....h.A.`n..#:...d.<.~......G.UN......M...s........^...n.s..._..=7-}...-.....x.x..j.f5.U.|.%...2.UR.4...A....F.V.t$.P....)..kC...)....n.......`....xH[G.....5.?.-..A_O.E..g.`<..]..C'n.......398.b..d. .4........|....Y.J.j.j.@....A8J.W..E.Q5DTA.LA.u.|@..3!'j..yNW.z.L&.V.....\...|.....nu..jQd.0.CDH.`.5"B.D....Q.......Y._.&.}.0...>........12.h.x8a.8..}4f.`.dZw.......V...C.8..Lm..O.R$'i.;.,#....A..4'/.....0jE.AZ.5..n'ge...+...L.k..-.YY.E:...<..@.hxry...9.N..l.x.c.......y...........X....6h.S.8.[.Q3.&$..4AHR.i^.H{..&.p.V...>.....U>z{...]...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2909
                                                                                                                                                                                                                    Entropy (8bit):7.92106945275691
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:omiMimq0R52Nui+sszaGyfh2VSq7UdGB2C8j7Ng/hqUyr3rmuHS1B7p1mR:oreTR5hNssOGyfh2VfAGBpgBg/6fS1pW
                                                                                                                                                                                                                    MD5:5B08DA2A1D8B7991025AA9B1B906110F
                                                                                                                                                                                                                    SHA1:439018562E50D0C1458BBDB1CC430411C1FF34B5
                                                                                                                                                                                                                    SHA-256:E229EC8334D01A7ECDB79092234BA7A9593135893135B3ED2A9F5814C39C7834
                                                                                                                                                                                                                    SHA-512:06FAD988C33ABAAEE649BF0BAA66929D46DC082F6CF8D36BB58DBB5E8447DF6F40C6DCF14D1CE11922C90C502606CEAFE7EB7FAD4E8C8C06801925C63DA62CC0
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1ec-1f1f1.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....$IDATx....#;...T....a^ff.<fff.:....cff.[f|.L.`hg..T.)/..".+.........v..?S*[f..&.`..&.`.....>.q..w....B.6.....1...k.s.X.kl.w.U....j4.]@..r.u.....l.8l<k|....g..Q..qf .Yt.1zcOUKc.x...`|.x....\4......>...sssSQ.p..../...8.N......!1BU....*...N...:..`.....@.......v.^.?.zz.>.5..q...b=eVD...Z|..l.x...y.Hd.V#.,....M4Q{..*.......bsss.^..... ..z$.^`7.;{.._g..s.E....3.<.SSSR....DU..X.."r.8n1.>..1.....K.<..12...4.qU.#8!...P.j..1b.dee.n...B.n.Ih.Zj7...I.TD..h...T5.....v..[l.x..E.3...i.q.(...y.~...!").$4..@&.X)).C+......k4............Mn'...bd.\..P.K%.c2#.G....b....@.l.X.l.q..$0..jI..H....Q...mW.3z..........R..*......K.Y.....U.Qx...F.bm.b..'m.....Uu...G...'&...&.N..}..............k...l..{..t.h.x...2.....Y..O$..Q.n..z....C..<.;-$(..D...-0...s.....7....J..39:...4.....~i.n......:....'.,...n.......o.s..../...~-nn...Mx2{.p...G.e%N.,...7s..~..oG}./..>...iyN.n.j........0z>"...{@..m.lm...~.o.H6X.`...........[.~.u..&a|...0.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3598
                                                                                                                                                                                                                    Entropy (8bit):7.939026402128396
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:PCOkHDjq3YmKLdlFgyfB9UbAx3Su8w4WGhmp+nz6r1LMZOIH8iHyCszfCfhga4Uf:67Zdx3Z8JmSYsfH8/faelz6dFMKFj9
                                                                                                                                                                                                                    MD5:447DB8958F516CE26199724F7A15FAF0
                                                                                                                                                                                                                    SHA1:AF249D100D86D391077290EA7F1E0148215705C8
                                                                                                                                                                                                                    SHA-256:C1637C023F598DFF07FCFD84EFB1EFD8CD3BA4B7D67D8F5B910EA8BDA073A5AB
                                                                                                                                                                                                                    SHA-512:7CDEC76E18005ADC8B2AE1DFE43F5CF6F60CE61A963B6FDFD04D48603D5974E8B0B89F4C57DEF59BFF7D8099384D541956D5BDD9BE3BE0E57161CA559E4C5F08
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx..........S.*...~[f........k.:.,I...#.2......m.ff...2.+..aD..K/..........+)"....Ju.J5...iK}2...y..{Fg]....].U/.z...F.y.=.r..rr.!0.?.vR*....C.O4.K_.U.Ub}}....$..=......x....OW:W.yM.E......+.*%&f. .t..J.Z..e............y..QU.I@_.........o..l]........$.e.Y.......@.,....Ou......^..Nz .^.r.?.....p.&.=..9.`0..X\.m>...e...Q..=.U...Z...U..s^..I....YUH,EY...hhN....Z..qd.....5.5.AJ ...m..;..f#..........9..!M...;../.F.KKK.?.v...6..6...!0......8'q=.Z.N.s.x....gr..k..H..B.T..D.....E=E..r..1.....7&.L...\.1.P...\.....i....e8,...KU..|..a...[...pX]K).M.v...X....:..`....*..I.0.e.Y..... ."..g.H.2..$..).4. :..8!..u......F.!j5.yvw.lq.....d...}...t#.(..$..ar.@b.Sd!a.,h.x#...O..J..f.....kg....F......~..6fk..FEC..,.E.H)OMp7 =$(+...1D.!"b&.]9.N.\.E.PP.P...1....'Q.,\.......O...&.$.E..r!..b.b.`.q...1.s..pDlj>T.<#..0o.,..m.*V...6m.a.Q.5..C:...K.`..l..i.p*,3.8.....A....MSr.......&{3.....U....S.}.l...v......)...!]..qT9SRS..*^.c....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3748
                                                                                                                                                                                                                    Entropy (8bit):7.933167716028188
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:msQwGP4m3xZFnjbl8sDQsjQUVI+hjk4CCuFq+cQ:msFGP4mrFjbes/Fjm
                                                                                                                                                                                                                    MD5:44FD527239CDC33AF5726B00DCB26B06
                                                                                                                                                                                                                    SHA1:9D3811B396B308DAAE312464EC4864C3ED0B4FC3
                                                                                                                                                                                                                    SHA-256:A9DBDF064D9FD22138994E83A581271D07A70FA97EBE62D02B0FDFF1A44418F5
                                                                                                                                                                                                                    SHA-512:949BA7A85FE17AE11898D4CDB9518AA3A02D924D2A0A0426BDC5ECE782F33D321AD7E5CCA93E178B85F25BB20A4C870EA8AE67383CD25C7CB698A496B3863B2D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f9-1f1ed.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....kIDATx................l.........Y.F.lg.;U.C...^....^.03.(b.0.'..."V8b......]..f{...T.[-..8.<.>.......s..*.xk..!.U.F]W..D.j....$1..DdW...--O.;.?.....X....@C...]7.K.z.b...7.a5..SUgj.X0.&R!..soKQ|.(.O:..+...{'....._..........5S.af.....'n...."!x..u.RaU..9...#.....s..X.......,.b..........u.~g..}.C.v...{.....^|.8...........A..jW1{!."./$.7.Il..>..u.gBM..D[..]%jbU..@.5!....."..P.....0..C3..G;a2.....DT....z6{..o.......-..w;..rE.............j`fC..a\......;w..X..T..%..k...m......#.B........il!....*f.. ..}.p@1.03..3*U....1..w......}....H{.....N.v.=....."2....'....]..S[..S...%....Eh..]H.b$...........Y.B..R .?f..0k...A.D..9.E.......S....fpp(nqq......U....,.{.;D2..pf..WMD|<.C......E%..%h..f4.@c.sy-S.F........(B.Y..........x.....Yc...zX... .@...vx.9C{{.$...%.@2...C....>...-.F.#....A...Nl3.Kve...2.../!.7..UX9...d.hQ. ...!......!..;;....w....G.......a....n`!4..\.cc.d..!.....4.b2.RD....H. 9. ]6.....:.*6.P.Ny.&...W6qkk.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):4053
                                                                                                                                                                                                                    Entropy (8bit):7.944116885604001
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:we/j9xQDXqHq/bBZDmYGGrhDe9m8OwTlh5R8i25Og2HdUoz0c:fxQDaqjB0YGGtDenOkrz8J5tDoIc
                                                                                                                                                                                                                    MD5:4996ACA3B56E999FF2BA5E69B8E0ED10
                                                                                                                                                                                                                    SHA1:4003B7B23CFCF783B5A8FDF923D22B556500A419
                                                                                                                                                                                                                    SHA-256:27834CCA4143E3B136EDD504D703E8BDE9142C5C971638161848D020553F1A7E
                                                                                                                                                                                                                    SHA-512:8DCA6988FE0E08E716E77C361CB44ED39F2DE522B1AA4EA127852EE2E8DF20B33E221C3EDF6719314AC7863339D7BFC8B211BB6916CCCCAD59FB014C527EB6B5
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f8-1f1ed.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...p.9...........'....;..0...2333333.P8.f....4H.{......O....N...~.ZJ.s....8.9.q.s...&...|....C.x...R.Hi].u..P....h..q1..&..J):m...(+v....w|.;.wAa.<_M..L6.9.iZ....x.R."P.,P*..Nx-u(c4..%0......a..m..RnR........@<......'..3..vz.)...F3_......FkB......Ha8...@... ...Fi..A..-A.$...M<f.A.4.e........<.Xr.y..b.u...tn..E........uSs,.u':...k.O...{.........<.][.Ti.p..,..Q....3.D.#..+....(..Z...K..X$...T.T..h..\..u....<.=0...\.s^f....+.EM....;6.8.v2.......r...'NH+...".q..Z..Z%.%.G.v...~..T...PS...e[...JjS...9~`W...O....A....+..B...6(..*G.".O.J.h...K.....AJ.....4.x...*d1Z.F`gsy..}."S..N...;o..~f..{...-.}.%[-[.I...3....u;..fg2.Bo_.9.m...S......Im...".L.....M.H.6...\....JK...Yc0......eBA4..@.B. T..#0...=A.q...Xh.>D1.....GX.P.=.6..#...i....7.)..i...N.....cp..~o?....7.i...FF..(.y...g3......l.r..~s..w5..3..4.d$. ...@.......u]..iA.=....c....?...~!.t..zp...01.. p.CQ6.j..I$H...!.U.!Xp^./...n...-]@.w..d?...:....T...<nX.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3383
                                                                                                                                                                                                                    Entropy (8bit):7.931953926323509
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:GRX7BVTABFaMYPipQ/xen16jR9Mbninwwged6ckf:IX7vA6PZe1ojwwf6ck
                                                                                                                                                                                                                    MD5:83826AF407CE6A00FDEADFE3493015DB
                                                                                                                                                                                                                    SHA1:530B6ADA2530CD62889A331D786CBC745098DED8
                                                                                                                                                                                                                    SHA-256:27ED12BC03C1C75C7C5565CE4324AD2A4EEECAC952AFC760216ACCE3795D2854
                                                                                                                                                                                                                    SHA-512:6802D51A087F27AF379DDEA662B691B954A473C4D12CA5412A9BA7767D6B7F294A3D405ED421DE27D83FCFB6EDC4E59787FB12CFF69841C9B9AA2FDCFAA1C1E7
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f8-1f1f2.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...p$Is..........|.t.3.....A.4..dfff.g:f.[.-.i.C.]....cB..QO...TS.W..!6...l`.....6........#G.H...y.$.5.1^.PUs....b\..Ed.X,V.....|.I.....W.8......`....j..L.7...H...'..!..W.0...*... .N8.3=...Sn.D^z.%.. ..m..v.7....Ed.-z.i.1.1.6&..b.Sb..j:N.Q`.~..p.4.>0I....~.....#.\nKww.y`....v.z....[.."r.q.U...0..#.......0..q.Hj6k:=.#".]..Y^^fiii...*.q....Ha7=l...;.\>.......q..W..m`.9.......65.u...Mv..4k.*.].lj..sH..f.F.Rcf..!K..c...........J.a.Z%....l+..7.E_........^..ic.b.7.0....[l<j....>c..h.3..J...l........L....X.^6...(..".N.aX..J%1...{Uu..nSZ.....`$M=...%.....iEk.....P...C...>..t.m.N..25g..e.K.......h.....Dk.X.i..lg:..T....s.]_FWW.iu....6.;VO+\..f.s..{.5..je...<..`.-Z...zk..%C.......d.."G.......&.c.'.%..9m.i.S.:V@.E.q...hD...+|............/.........;.8.....~..Vs;..'.e!X.333................;o..>.y....O.E.m.v2.e;|..].nA..R....c,/.....I\y.b.c..#<..G5..]......S`.[...3.A..MU...,N|.......8.y......c...\....?.....fr~:}.t0
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2992
                                                                                                                                                                                                                    Entropy (8bit):7.924888636457788
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:griolGEFRh/NMX/UpdaILjXr5tC//ckfA/J5zVf+6IujoUHyZRCP4R30uuCQt+V6:acE/hQOjXr503/GZehR3jQtw6
                                                                                                                                                                                                                    MD5:7B898DB0520BF71635B5FE35D5FFE384
                                                                                                                                                                                                                    SHA1:B105D4CBA791054563920E93C7F0ED5052FA4835
                                                                                                                                                                                                                    SHA-256:197D5E8DF8FF62D2CD303A1ABCF6C27D6AAFEE1C7EAF539E0E95A6942E830BEE
                                                                                                                                                                                                                    SHA-512:D168621F6E0222332683DD18E34DE80718DB254736B12ECA480220A0A1102A2F695E55A37F28EC330F7C5E40165035943640C11C08C5A2CA6F2B7F6C4C8020A4
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....wIDATx...l....]...7x.....1...3333..y.......p....S......dY}.$..r......U...t..TW]u.UW]u.UW.@...?...l..i.gY.2.}..>.C..n;.k.VC...yqn..P...x..k~..x...1i...|........{.3..GM..Y6.....4Kt..;....!.H3..h.7].]vq|.....B}||.....W~..C..$K..53..?.....i.>!..R&.|..Y...Z)..........D....;%... .*.^..If.,=.\\~ksa....O..].[Y....M.......M:.%_ .3.3K`cfO6}8..'..A2?.F.\.F..5..!..6.6..M2....1.......p.!ILT.......+!{......x=...K..J....V*...jmp..q...(.n.$..U.....T..qY.U.B=.0H.c....{...i.....u..4uf.h..m.(fL....Z.;.......!..p.....U...V.TO..xuq.\Kss.k..U8V.........d.E7]..s."nYD.D..PYo.L..........t.e.Di.B..iCR..!Y....A0.*..;....IkNQ....a..D.>..d:.(.[....h@..j)..D}.}T.Je.T.g...E.6...A.8..@.y..Vm.jf..x_6KY..#V..o.(.+m...._I..@q...=ay...D.K.J.K6...6.p.. ...PB...X.j..y.wp.........a.).R.(..Y.....A...[_...."3......gAH...........x(......H..r.yP.c.%.Z(.....u.xp.0...bc.H^A..o.j.-Nw.f..R.....Q..|...fB..]x..H...$......3*R..Q.K../....R. ......nJ... .
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3554
                                                                                                                                                                                                                    Entropy (8bit):7.917817292255508
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:9Q2NY0ZoJIyyGV2Tpd9amD9HzF9YnKNxLRw0O9:22NY0Z+IyyGskH0A
                                                                                                                                                                                                                    MD5:91CA91CD583B3E39E42AA47EBCE15175
                                                                                                                                                                                                                    SHA1:E29CA1B2C34D6C391D400DC3AC5501308A52F5BF
                                                                                                                                                                                                                    SHA-256:B7B7834D75C2BB9714E93155420A46C9299E600A4F33444ABAF5284A715414FF
                                                                                                                                                                                                                    SHA-512:760FC6181F5444909A08EE879F76591CEABE95DE6E490D7B713838E00BD49683C2A627A49F8B103A38A898810EF64BE6C2F003AF1ADDE84BD2EB50183E155F5D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...p.\s.........e...333333.0.....9..y..LC..N.5.Z...1...9..5..+..].jW...v..]...S.o.z.s~Z..V..Y....y..n.r75..N.|.d........ y..}?o-.;|@..).....~..q7..=...G<..`........Qy...%D......4.........&.........Y9..q......Z.O.....U.BNB.x.cw....r.7.y8.y......r..R..T5\..j..+.-..........V{..=s...[..t...).......7x2xJ.'..`p4i.MZ."U.RI8......q.!.K..3TU.3.Q.9p...B.4R....ellvWr..D.Y.U..ujU...Rj.j...;S..;...+.Z.Z...!l.....<...v|..E8.~..y.q..".A...6.a...P.(t.W*T2B..l.T.2P.^a.....Fn...(..)d.Tt..,.....4T.....\...<.S.Q...yk.u.r.H...k.l..@DZ........'.?"...M...M.ZIQd......"HR.E . \..p..........P...#.8&N8.%...nJ...r.*...~..v0[l...Y......... !...".....(R... \G.RE..b.uX.g..A.D.A.q ..........o.....)(..9.f.[.^Q...mD[.....QT.!.....|..#...+.......>.X..+=....."H 8..\....(`.....V!f.}.4.......@F.*.......9..J8.~.IM..L".4.J@sG ...&EAC2...H..#u ....pE$.v.AA.t..Z0)d....cQ....i....T]...C.....F....LnW...m..V..L..d.0^..d.c..w.Hm....fb...2...,...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3878
                                                                                                                                                                                                                    Entropy (8bit):7.93139339499874
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:Poc9oVo9tBQws9E2C7QeYvacyiAPMbVvFjaj5cTHLb+Hc:Ac4stBuXBScyDPeVYj5mHH
                                                                                                                                                                                                                    MD5:2C188C8AC03134C54A39425C0E1FB13A
                                                                                                                                                                                                                    SHA1:5925B2FF4661BA438C6BE4C4B1496E7AEA057B1A
                                                                                                                                                                                                                    SHA-256:4CBEE4996C39D1BEE69777ABB6B7C0682843EA8CDD9BE4EA785FC49963190E24
                                                                                                                                                                                                                    SHA-512:5778C775EF99BCD017BBFA12382C1D56FA3C06221419A06D5C8F061EDCE6D66A5DD5369413D03B495C1DC24B7FB87A456084622A60A8DB92A5BCCA68DAB9E5ED
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1ea-1f1e8.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...p.........lK.Y...L?,333...-..n.2./333.c..3....`wen.E..U(.c...|..{.dC..G..u.C..P.:..u(.C@o....vk=.!..j=..[.X'...\..i.M.m..[........w......6+...`g.l....Q..M..>.>.=..L.....1......\r.;.v...;...;.............5.p...=`.>.. ..NB].=.e..X/...c..9A.U..h$X.R.)#.jH....=...].m....H.?.....7......&.%.s....WT.g6.p..A...#.E..z.'>'...c...0.i...aL.G...jh...yLR...).*.M.....y.3..a.$..2V.u.p.......?........'wc..z..j.)..S1...b...qAO7.n<(1....Dc.0....FH.8t.#.I...,.0.J .cD,G.Ht......"..H....76.=z=5.J..].j.m....J..\E?I..4K..[.:7E.8.#"{.....+.V.v.."....;..3..z...X..6..}.<.%..!D........E.tb_D...El4o...2..Q...%.).$..:..XF92.4E.T]...Y..eH.<......#.xg$>....J..u.!>.N......... ..s.!8....D..!"....0@.k.1)....T.....T*.K...}t....E.h..6..\Dl.c.._R.)~;.B.Q-..N."...3....kD.F&.P...f.....n.b.......N.. D.B=.W._...........D.Ed"....2...XP2._.......".H.\.V.s ..v....q.._.(a.. f...m...E.>....U..0)..*t.`.?N..8... .8.......I".q.....'.POvQ..l..8..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):4013
                                                                                                                                                                                                                    Entropy (8bit):7.931949769551724
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:qB4MlZ/OFOCb/RN9F3wHR5HH2V+10RYHCjbyv0MW:qOm5Q1fKR1Ho+yRYivQ0T
                                                                                                                                                                                                                    MD5:D08E6BDAB53D1FF7929A18FF9B94E877
                                                                                                                                                                                                                    SHA1:3F3A73A68C08F5189452CB7BE921DB573DA1A927
                                                                                                                                                                                                                    SHA-256:C0C20CDCB8AA250E432114A197129CE830A359C9F58D06369B340310780180B1
                                                                                                                                                                                                                    SHA-512:57885FC57D587EB56829518F5CCBE0CA62107C62D065652838E4E9A1E347A92C84E7F6B5023C143B3EAD39EFB2662BCEC4939A0E5A6789666C4C732C72C3F4ED
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....tIDATx......... ..6D.>...g..q....NU...mK..N..q..3333333-..13...f..a2.$..s^.G3.;..|..Z_vuul.>.]...}q.9.W:.=..0.5.....gj...3.fb....#....cM.XAr.>..VMNHgaO.4N..ifGcv...a....)...'wj.LM.,...c&;E.^q...g7;.....5....D......(.a.,N..1`.1=..DA.u....b.....V.]..bH....-9D.T=J.....!.....3{Vh.....%...3..fk.9.....Cw.....:.!.Z{......v...u.bX/q.K..>.'O.8..%..L.......D../...9Lr.o..aT...(...ch=...%eE{..f.C.o...y.^.s.X.....z.......<......;b.afC`....L......D.$..v..RH.2l.,Q..X"....b.H$....iw.%..&.H\t....FnC8_'`.l...jT.5...i..<.u.jn..k.....|..nq..B[......^'n......jb.B..^.....0%b.^t.9mdN%...g..G.R`AK.......!....#@..mA.t...`..@....B..FUY...Z.B.W....U.).=.!....i.?.2P.......%....)Y.....=/.KH..1.DU......^..N@..v...d..9..2..f.*....y..[s...c.... ..<"..p"8......=/.1..#.I.4....f.o .,9 UL...W.>..H....0...2..%cK..%kv.;.x\rg.I.pKa.R..=Y.O..."=.d <.j.x%D..&(.......w..+...VU&.X^...oO..%f.e....`.%......C.N.q...J0@..S.L<...W.C.*d....4.DC:.H......
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3237
                                                                                                                                                                                                                    Entropy (8bit):7.928313413563215
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:u4iQIFlZD0vQGPAkOZPIWCt7pdzz28aR4s3GCaKrApDJdgiVI6uY6T+56bd6z:uWGDStPkxIu4s3GCaKWFds3JbMz
                                                                                                                                                                                                                    MD5:9A3ED6635E56C144F88635E8FBDD7CC6
                                                                                                                                                                                                                    SHA1:93108664248734DEE36F853EDBF31883948884AD
                                                                                                                                                                                                                    SHA-256:597ABD49480CEFD0E6BEAF0D6F5D7821E3B2272E60B9B0ECC9EB1A00C70D8D79
                                                                                                                                                                                                                    SHA-512:9CE03CB0FDD8E073D32AB4859F8AD7D18EC2EA202D78BF8052490628E62855FEAE5FFA42A8010C22CBD113844BEE91F68BE2A43009A3913CBA703D22E4AA4D8B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....lIDATx....l9v..c_....=<.... ..W......bL..q@.A.D.....a..M..|N|..Uz.e....].....K.7..t.+].JW...t%..~....../W..t.4,B.Lu.....f."...X.......l...H~.7.....q .a.j...v3{g.q5{[.{RU.Q.G....x.s.:S.5.1..z.............8...k.'.../.._.`......+...|.....G#.3|0A...A...*..0U.Lm3..D.@..;....C..u......x...~.W...........^..|.....[..LM.:.`.6......0+.G..yT"..t...b..#!..U.&L..'.V............0~..+.....u......!Nz~...y]W..{)r.........!..cn.5..1.Ax......J2......]......H(....*..!.k$X.BFs.."0...ijO.:N...a0.U..u....xU7..u.}.......+...N.-qr.D.E...4@s..1y.&.2qh.9.f.1WA.8..M......>f... V.H.%... .6.b&i.D$..4.0P.*.6.5A..@p....Ee.....z...H.9.........q[$Wl;.HFl... B.'...........a[%!...$.IuW....6.Fc...9*...&x'.MZ..!E...8_.")..V..A^.P..%?.b.S..4............%..J.....6..y....L.R.N...' ..K.4.R..]....M*W.....Koi.@r..}y...2.......3.Y..H>.Xi2.u e.pi...MK.H....P.a.v91g(.r...,./?(..x:.2y....i).......Q....H.(.b<..>.S.<E...H...3...9..a..,..YH0..P.[.`..!.!
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3995
                                                                                                                                                                                                                    Entropy (8bit):7.943188827658996
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:1qm0r5aSIH5EFBLuO22EHjBpT8K6M1s2vq9CBRlrU0fwI:1qGxcLu9lDBpTh6My+qQBRlrcI
                                                                                                                                                                                                                    MD5:3746E0FC382E4EFBAE1D1EA9004C2F14
                                                                                                                                                                                                                    SHA1:41591652DE52B704209CAF9964ED10D19F122091
                                                                                                                                                                                                                    SHA-256:C2893B49B1479D58266FDF5D049753F9DBC5D3EC38355019992A752A0AED7AB1
                                                                                                                                                                                                                    SHA-512:94645AB8D649B10E3D175B11058C411CC035DA4854A354AC52DEF0BA7C6CAF42157D287D5CF50185EEEFC12CA00D9772D32EEB0EF1A731D843A34EEBDA87CD7C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f7-1f1ea.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....bIDATx...p........ ..f.,33.........Ly...\..I.m.L............N.h"M.{...,...3...,..t...Z'...t..I@'...Gm....v.$.Q...}S.*........?.r....C#.fU.....77G..R.[:m..i.g2t.f.*.w..x.. ...4Y.,.F........oF]..%%e.......0.i.}.."_~.,.(......J.....A...5.2.t..2. * ...|.D.A..>..D"..H.G...u.V[..U4Z.~*U.A2Y;.....7n..,..b......l..v.........~@qqb.SOm5..g....D.(..L.+.f#....t(.B .!r...Z...`(,L.....GXm....-.T....S.6....+ ...6...?..z....=>.7o..s......v.).x_~.D.....K..C[[.FZ.......z.....R..o.N....A.hp....Z.(8.>.6....s..,..$...n._.U..zf..X...:O...?.X.l 4...k<^.JI...y3..`.k...u&VU.|WT.....]2.s..s...o.\.4.2e...#..U..A..R_...^BM6...V....(-.C....(.....$....I.9.3...g...e.].{..!y...hm-...0~|?....s...63..WS..]..+/.^.......]......-....y&.y..59M`.F...A.).#q. ....."...0K.E.F!Bcc......P.1..%1....+~.._......9.t......l......H..iO....H.-\X./7r.71b.x.....g.f.....q..+...H...`....#h\.f..3.ENS[[.8....,.I...v..a....%m..4....Z..^.......F.QTd.:.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2274
                                                                                                                                                                                                                    Entropy (8bit):7.86336091735023
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:j3kNOuobkioYDrpMvRzkYY1hbTmR6QiirHjIcDJy55RIDISLB6xar:iOlkioYnpMpzFYCcTirH/J+zIDI3xg
                                                                                                                                                                                                                    MD5:62E9D67B961CD2928930DD6689DE6EC5
                                                                                                                                                                                                                    SHA1:A38D702D0CBA53173053B910828082807AD3C3D7
                                                                                                                                                                                                                    SHA-256:CC520121709CDBE91A9A3FE29ABB00D6D1BE9DCA912C5AF4EFB5A5794CE47499
                                                                                                                                                                                                                    SHA-512:F48D6FC84B22295B41C97CD013A4977AFE7AD038D057FB6F9EDB5F184DA646185020C9E5D3C6F372718CFB1577E68FDD282B884D677358ADA9C56FDB2E26ACB8
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx..........[...p.B'..&..c.M.#I.v.).z..i....?,...s...Yf..0Ccqu%I...a.37YV..P5..|......+.....kkk.,.Z..n..K!.H.\Cv`DDC....s;.. ...|.;.[%...yss...+.t......tQ...J8...j..X.. '......t.....0...=....]5......Q..0........W..a.j..b....'8...i..#.....Q..'..$I..hP..V.%.z}..<........_......mT.p8\..z.'N.xB[....#.l.A,8..k.k1.....W!&...(.Z....p.....F4....nS...9.....9...@D.$.tgg...E.?..x<~........-....q0d.f..vX`SDZ.5@i....S..]z.jVl.8.bE.c..h)..c..5!bM.."0 .-. d"EKP...8t..W...s{.....A.i\....7.h.\C..`....+...ZXX.....;..Z...........Cx.CC.an#......2.a<.]<G].p.n..V....g..#z..B.;dE..up...:...4.t|ww7>o......(^..-.......B.Y.-.)..>.....jsi@.*..5...x.i./...kv7..1...X..f.j>|.V.zI.8hq...._..<z..O.V.....J.......%5. S......$......ep\kzN.-e.\..j..) =.U..#y.R.Fl.,.3.<x.8..i... ......^.q.....<.&U...4.../.+.(.....).rp.."...0...0x ........O...KU..f&S....0..5.N.%1F..................u...9..+vn./@.<.iw.V.x..\....%.2O.G..0.#P.95.:.V=.N.N.|IMh..G
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 167871
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):40582
                                                                                                                                                                                                                    Entropy (8bit):7.994624194376481
                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                    SSDEEP:768:0T4EB1AU18a9IDRjBWWxII8oTb3b97WfRoXhJ0ghGcVPssFlvsyB:0vB1VT9+VQ4Hb3bcWh6ghGcVPssFlvsY
                                                                                                                                                                                                                    MD5:43C5BA22F7FA4441831BFCE40FD38F1C
                                                                                                                                                                                                                    SHA1:5E7BF3BAEE1A9BEF464EEC4FD9319521ABD6E362
                                                                                                                                                                                                                    SHA-256:FE85D176338A0952385A471E086A2C8E30F75BDD7F9C9AE8B66AE406E80F6640
                                                                                                                                                                                                                    SHA-512:D092F441C1A28324CFEEFD081F2FD5F48E76A4C0D77D03C70ED05AFE5D9E052203C4116F5B3805226A38867854AB1A21171DB75AF817268F91AE0A24823E7BF9
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/js/jquery-3.5.1.min.js
                                                                                                                                                                                                                    Preview:...........iw.F.(.=.......EK.d....8..x&.b9.d(&."..b.`.PK,.o...z_@..3.<...............N...>..'7I6...%...j^te]%E5O..5....<Ywu....UGus.`Y.X.......b].f.I.'.?J.t.....K.....W.'O.&.......,.._./G.jU7]..H..$..&O.6...9.:,B.:..`/W..1D.....$..vr.e.tgM}.T.2y.4u..b....lX...eY.y..;.dCi..j.a..`p.[.p,^..Y.w.-...d..Dtr ...ge;4fv8LXx./.&..jM.C....%......j.......F-.1=8...e!W. ..r.X|4+.Kk..m.......o.X.....{b5DC[..V...~.../........x.W..>.S...|vV..\V|-V...M..\8...YA.%......9.....Z*_..O'.Z.....x6..9{....E.W.....%...2...........C...l.s..............__.a._.-4.Fs.x......k.b|...{...T..M.2...Vt...H...5.J.#8.YV.:v...r@5...&.....>.....B..........$k.<..@.G.U`..b0.\X1..d...\.:......k.[.....L..J...]..3...H.0..$i..K.G2.X..T+.....A6..5..a..|.R. R.#....7'.1..hQ.WvTD....+=s......%.N...v..vDO$...\*d".....94..ope...i.........=|..2u...v0....}..d..) P.p.K..y4ZI..<."r.....ON.c9...3~..#...>N..~.S0.6.r...p5(\y+....E..0$ 2[5^..>=I...Pf..._..N.:Tb..p.QW..E.(..ht.S........
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3995
                                                                                                                                                                                                                    Entropy (8bit):7.943188827658996
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:1qm0r5aSIH5EFBLuO22EHjBpT8K6M1s2vq9CBRlrU0fwI:1qGxcLu9lDBpTh6My+qQBRlrcI
                                                                                                                                                                                                                    MD5:3746E0FC382E4EFBAE1D1EA9004C2F14
                                                                                                                                                                                                                    SHA1:41591652DE52B704209CAF9964ED10D19F122091
                                                                                                                                                                                                                    SHA-256:C2893B49B1479D58266FDF5D049753F9DBC5D3EC38355019992A752A0AED7AB1
                                                                                                                                                                                                                    SHA-512:94645AB8D649B10E3D175B11058C411CC035DA4854A354AC52DEF0BA7C6CAF42157D287D5CF50185EEEFC12CA00D9772D32EEB0EF1A731D843A34EEBDA87CD7C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....bIDATx...p........ ..f.,33.........Ly...\..I.m.L............N.h"M.{...,...3...,..t...Z'...t..I@'...Gm....v.$.Q...}S.*........?.r....C#.fU.....77G..R.[:m..i.g2t.f.*.w..x.. ...4Y.,.F........oF]..%%e.......0.i.}.."_~.,.(......J.....A...5.2.t..2. * ...|.D.A..>..D"..H.G...u.V[..U4Z.~*U.A2Y;.....7n..,..b......l..v.........~@qqb.SOm5..g....D.(..L.+.f#....t(.B .!r...Z...`(,L.....GXm....-.T....S.6....+ ...6...?..z....=>.7o..s......v.).x_~.D.....K..C[[.FZ.......z.....R..o.N....A.hp....Z.(8.>.6....s..,..$...n._.U..zf..X...:O...?.X.l 4...k<^.JI...y3..`.k...u&VU.|WT.....]2.s..s...o.\.4.2e...#..U..A..R_...^BM6...V....(-.C....(.....$....I.9.3...g...e.].{..!y...hm-...0~|?....s...63..WS..]..+/.^.......]......-....y&.y..59M`.F...A.).#q. ....."...0K.E.F!Bcc......P.1..%1....+~.._......9.t......l......H..iO....H.-\X./7r.71b.x.....g.f.....q..+...H...`....#h\.f..3.ENS[[.8....,.I...v..a....%m..4....Z..^.......F.QTd.:.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3891
                                                                                                                                                                                                                    Entropy (8bit):7.94376323803879
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:SOlivAP5OSigzWzuXsl20sX9lS1VD3nunY1bFL0KJNdP/+:SctBOSiwd8l23X9cHuMFLJNt2
                                                                                                                                                                                                                    MD5:413EE736D12A37637E9F6D286D4D2481
                                                                                                                                                                                                                    SHA1:2AF3E24A66010F0029596610789431CE4909B33F
                                                                                                                                                                                                                    SHA-256:61183C4BF2D2F7FB6C71E703300BF6F397E3B26F7B336ED56EC5B47A8889A48D
                                                                                                                                                                                                                    SHA-512:B6490B8EEC33557CEFD193CFA46F23682BEA5B24EB7049A2A7E2FD8B64137F457F97BF421C8C911438ED3E91E3A255DC944133DB81CAC4395025ED96614EF334
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...p.....#u.....N...3.........33333/c6.YsL.-..Q.....o....._.i..?:..l..S...6...mhC.......=Mj3..k...s=..W.Q..zo<ZG.).""...r.`.P.|.........Jsn.....6U..'....-.......albx.E!.....f.cb..6I.Xk..to.XuamA.S..o|;$.....!.z../..exw.x.........F.6...WqY.w..=^...1x.@)E*.L..R*.{....?.Z\|>p7.....4._Y..z6......V..i.......J\=.m.^..K.>..%.....Y.e$!.mg......}....Z..{..8.../ ."i....n......x.V.,..?D....E..n5..i....8T...tR.}.X{.$.t...-.Jw...f..]........e...$......{..L'..A"!..CK;...,...k..A.......UE.0.-.0..I..U.....W.Jj...,,....e...O.]]+ZJ.M..F...;e.Y..e1..$E.$Pj6.c....h..'......2I.#.:...&[.6..=tP%J}.$nu^:.. Da.._#.ON.*"..xcp..T)*)N....C...e.===....I............0./f....3..9...8..A#Y.....cD..`.w8cP@$......%...P...J.........v..!i....R I.."&`.F:.!..:...nT#.....A..X..[.<..qx..N..<t.F...r..v|.}G....Y...$........,...p/....5.1.4.....7.l@b.D...#H^...(../q.C..K...<...z..`a;3M..m.....#WY.\.....Q..(.F.........em..)a=i.3.(../ ..C....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2731
                                                                                                                                                                                                                    Entropy (8bit):7.911100445844941
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:LK9HIzhRyzASS2twVCMCI+jL4xscrab6sGJRywzhzk57b7R9THE/7q6zZndMk1:LLDUAHrVDCI4MVa+tRHzhzQbbrE/7pd7
                                                                                                                                                                                                                    MD5:42ED8A01C0C4EF70B9572F4DC02B01FE
                                                                                                                                                                                                                    SHA1:BA54B81864BFC40E26715EA4CFCE7A1F7EDF8D5B
                                                                                                                                                                                                                    SHA-256:C213904B26162AC7FD4A85A32AE3A0DC3BEFF92F465E82E4F4A8584A7EB36BDE
                                                                                                                                                                                                                    SHA-512:839E132A02338A4056BD3141EE2E6EC5916984EA15D830E1B37210B63F65490C29D61B6AADC2C2F41A710E6DC0F034C379D2D0D5A7F6775474AAAEDB8642D5C7
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....rIDATx.............:..l.?..P9.g.3.^I....7"..5.3,.. 0."3..3..,4.M"..[,333..t..QQ.=..z.U.W....>.O7"T....|P.d7...:MR.........|*q...q'......".._..>U...Kv.x>v..%...K......D....pJ~55.]...&W-T.,.t3.....w.................o..................y...l/......\.-N];.3).L.9..LT.F.1.D.*....o.........x.....WY.......#.]=x.8.c.....v...7...H.W.{\<..#Id.!fh!.....nH-..T.BpPG0..1.Ev...A.^.pz|t{.....cV..O.5./?8.._./......p.."..R.........Mvv.rY.=...!..<.<q...3.....}W......u...ujH...t..I..AmuOH.@0c.4.#...in..NI.R....OY...c....P..I.~..9.D.._./..!..`.n..f6....a....#....n.;p.D.....q"i.....v.....).po c.2.k.....$.*.y..2mX.yM..\...4r.!..8.*..D{j...*B.".XC.6 .5%..Q.Z.3...d....s....[;....V.`=...c...yU....3.'n.8'.@U......h.@0.B.,@...3...UtjU0...BVf... ...j..3m..g.......vG.'.].C.1.kh.1t.B.WX7?...j....Vv..@..F)../.^.....5._...z......h.w..'.$<c...`..5c.@g.*6K....e.Se...:8...Y?.P...6c...0+).....z.9....V..{..O4T.g\.@...A..n..uY...w.8..mT6...g
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3693
                                                                                                                                                                                                                    Entropy (8bit):7.939844242926853
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:FzYvmck7QmcPa6NljwPwUSHqGEJMkgvnnhoTN49jHtEI7mzFlQ2i1vw5FhGN:FESs5S6GwUSY+tvnhoAmnQ2i1vwB0
                                                                                                                                                                                                                    MD5:210E1654CA1AA6CC39F70E7AE4780C34
                                                                                                                                                                                                                    SHA1:2161D2C532BC76F2ED2E479590217144ACA0A442
                                                                                                                                                                                                                    SHA-256:7046269C0C772504C7324BF0F42C1C44285643143A207C2B5CDC970A9F1FE37F
                                                                                                                                                                                                                    SHA-512:CA63C8BE2181D1C0120A9084EF523C0B79A36F0EE024EEEE214A18CE62D310EAE59990961F07CCBCE857949DADCF6EA0D8D576CD6B67CAC42AC6F2D159D08EB7
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1eb-1f1f4.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....4IDATx......... ..6D.>...Qk.A....~.Y\5.=p.~s.......q.....^..7fX..?f...=..T.$....Q.15.f.D<q..2...2+g..?....gT.e.s.Y.eG.p...>........8PJ.5.....i....~..D..QEQ4D..pYx../......cD.J..YKVB!.c2..<..n.c.j.?".z..>...>.O.?..{..V.+..[..2..e..;..2.R&....MDvF....@_.....+....I...mb...%I..j...#.....*K..w....k......L...c.B.Zk.d..Y5.x ...EH.{Jt.#...|%..`....-.....{..r.we._.Nwj..?.d>$../.H.....w-...a.v>.l..9..+7>.|.I..4.1...+.dSi.k.Y.Q....Qx.3+......z....r..\7....I..3.v2..C........r..#....=.||O=......Ibt..o....'..//f.t..O7........oX.P.Z=..{hcgW8.'.#.E`Udl.....5%...9.ag+..b..nWItd....2......f..g.(&^......<..._.s....u.X^..L..U#..a..J..&...L.J......u:..H.#Sp{\..4w.b.>.E..).'....+.V..Y..n.EB../0......F..k....=....:..A........8....?C....v.1/rR..A...(O.....9.+9.+....P..?l*m.P.&hBZ`....l..Y.Z...!....3..!.....p....sn....:/4...*J...S;...L..h.F+...l...t.x=*..L..so..D...+.k.....N.i...y.+K.2..8g:.Is.iN^.4...<u.h&..dc.)#|....V}.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 65
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):191
                                                                                                                                                                                                                    Entropy (8bit):6.56744389893666
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:FttJOzXEWOlY1vWpG3kQDJhjKk4rWDmsAVtxb5MBorfLeUlZhQ7qEUa5Zz5o6/:XtwrhOlYvWo3kWJhfPKsARb5w2j3RQ2K
                                                                                                                                                                                                                    MD5:60ED8F1DA58E85E5B20A51C54F92FD62
                                                                                                                                                                                                                    SHA1:CF342269661AF8CE772ED5C2953885EF6038C589
                                                                                                                                                                                                                    SHA-256:C1E48EF9B045D2C715A5295CCAE5CAB46E7158AC9B0EE36BB5A40DC8F44DB1D2
                                                                                                                                                                                                                    SHA-512:FD87C9A08279166EC173602594F390E05C033CEF7A3F477DD5C36BA5395F8581A4F4033BB23C0B5522E76AA0A330AD29406FED39C7EBB7BB343CBF1A3E62C773
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/download/filename.js
                                                                                                                                                                                                                    Preview:............`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....i[T.t.N...4.*....{...e......O?K?..............S......8...|...;[w.....v..A...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3228
                                                                                                                                                                                                                    Entropy (8bit):7.925118183302951
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:9SisI77wxGhTyP10F2cJbVdeKzQvAx4fqUka3fgRFpPy6EXBNzE1atJY+B:9lscYpP10F2YBZzEAsqkCpOXB+sR
                                                                                                                                                                                                                    MD5:599C142EF3A1762E9C7CEBE246A265C1
                                                                                                                                                                                                                    SHA1:1CBEF34143CD8DE8773EC32D891CF552BF28ECE1
                                                                                                                                                                                                                    SHA-256:7B589E6E59D0A5D840D82F33BBEA0D3BA3923C349CA5404F465C05CC6F752E6A
                                                                                                                                                                                                                    SHA-512:156FEC44DD65DEF0D005E05C130AFA52E3217AF6EC0173315F9E1CA78FA9D10C62C7B8B0D9B86C9D5E36D803A0DEAB5A342A2EC0B7E188622A57AB852F23168C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f1-1f1fe.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....cIDATx............H....-....)......p.....].m..8........333.=.........-[..t..........U.{z.Q..{f.ZK..B+..Y.Y.......n.rw.l:.....E....M..&....[.....R,-u).~...q7;...x....~/#!..VD.L.].4(]e.....5.>.y.C....>27?..4D.....".4.PL...w?..#0.,..E.Sja^B.I.2..F..."2J`e.Y$...D0U,..N..]t..........4ZY.y..U..?..P..F.o{.7.;8....Y..O}...nv=v.....q....-.NJ..Z...e.G.Y$..de.D.D.....PDb.E..@..7..DT....)...<.uq.....9x=..T....TA9.>!o.~....v...5.t.W........#&.......f;.}...?.y..#.....l>+.lV...e.Z$.".r..E$ !.eH....U..P.e$X$.......n.OE.........3....Z]l...67.v.GP.W..t.:.%..K.9.(.....Q].d..-.-..`4/.p...~1.S.).... y...u[t.@c.Jl...G.S....3$X...H..8..+(.E....B......6..t......5..^.....Q..g..<.,CD#.@Z...........8/o.Hy.......$.J...B.0@.T...6..z1.S.T.....C...G.%....n.....o.!Y..&.T@=..dD2$u+...q.(.O.sY..........G.u....nK..`..V.#..\!.M.@.....z.(.....')^.LK..L..4a;c..n.8..4F.LA"....&.UN.I.{.@..N6..Mq..mp.d..YR.F......;`....0...c....*#...h.(....`......C.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2965
                                                                                                                                                                                                                    Entropy (8bit):7.921199811792371
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:jxzEBHWbvP1Gp+5aPAPHyQ7vPgji3O1iFmgiguev0h1Jqr8t3PKYP:NiMVBUsvkIFmg5vk10r8t3VP
                                                                                                                                                                                                                    MD5:188E7140E1BDB11FE54C30ABCBDEDC43
                                                                                                                                                                                                                    SHA1:9DE99CA3F057FAEE16C2301D8D643C791AA5B26F
                                                                                                                                                                                                                    SHA-256:E0F8F0F8AC2F663AFE9B26F9B76602DD3A077CADF8DE194C990A07FB57D02378
                                                                                                                                                                                                                    SHA-512:7B962F4E94F3207690031545BD00D61D21CCFD89F023CB0CA0B1F766306CE7B105066016D840CD5FBCFF02547CE513BFB74ECE6291923F8F5AD9016D6F921D0B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....\IDATx...p.H.E_...n...,3..3333333333333......g....KW........?.Gf...JI.(3.....0....0..........n.[....4......cU].;.ey....Dd.V...e....o..`ttT.$...&.(....k..GZ<._7.^D*F.81......k...4...(:.9.G.............\.x.?*7?....=|.!.....v`.....lq..Y...@U1...3...W.Q`....?1..8H...}..<.ko.0V..|...;........2.0WK...U.Rtk.'....N'..e...8.##.J%.f.......7!....>.".s...,,,..~w.~E..=[...m_.Z.....3><..J....v.M........a..tk...E.l..z...x..=.U.9..u...i.v.Z..e..s.@&&/.... 4OU...\.v.`...4.NG.!n.Z.`b......$.[..zc(...i.....q.M...."....U..^..../.V.M..7.S|-./=<=Rz."-.e4^.....jv.}d...(.(..n....L..z.....V.n..+...U.Gk...PT=..U.Wq..1..,...(.Q.(...-..'.<..=J'..qQDlT(./........WGL.*x.,v.t..L...S....F.]L...o@p.(^0*J.......f..)^..c.h..~.B......=....v..%.{!.c..#.."......rBTp.....cc..B..E..q5....g...|"(.zUT=..F..V.D.C.uY. ..!...".bG..9.....~.....$....w. ..U...!MA.Td!f...+..; ./.1...........0...k.{.m.-.M|.t.T..CCD.S{..o}k4..L(%p...........K.....Y.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2800
                                                                                                                                                                                                                    Entropy (8bit):7.909735120156502
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:kAtxqWhrASRitGlO6Xh0uWhFqYHGh/BCe+AnXtcicf/6SKxvYvLC9BuNFK:HqwASMGs6R0uWgh/BCzA2P/JwgDC7
                                                                                                                                                                                                                    MD5:861FFD59C2CF72AB86BF0E1B9A7AD329
                                                                                                                                                                                                                    SHA1:6C2B83E61EDB24D8E4222CBD4CA17FE4DE83BAE0
                                                                                                                                                                                                                    SHA-256:CB587A65F8323C7C453409042BFA21CABB1A027CC30FDBA439495E1B9541AFD5
                                                                                                                                                                                                                    SHA-512:0FD0B500011C1A9FABD730C11D359F4B19DB6996DFAC533307A94BE6262654F7BFEF70AD96A18D8A9B4CDDE0BD5C7BFE4A12972484F9E3A70FFB4D1A3AF9A620
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1ec-1f1fc.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx....$.z.....<.{hfffff..Ih..ff.Ef&.....nq..+....NiK.n..Gw.M...7.)#....Lg:..t.3..LgzyJ........`..I).zDl..[\kD....T9...{..R.<.]w...B.....KE..z.....\.m.W.~..;.xE...(....7.:.59"....F..sVz<...&5.....o..........(...a..q...mL.........'.-......./*...W.dJ...UD..%..f(..M.E.{...u.;?.<........-k[[.o.q.#..o$..7..../.E\....W.A..W^+..M.[..m2...V.D..b. JG...#.%L...n.&.f..nb..gvv...<.d.o8Q.-..+..].t..y>.x.........i...}..N...+.....[.^w.z.n.Ow...r...co.jZ..&E5[..So.B.z...LR..].+FC.B.T........".BJ.i.DG!..5.....".@.....v.=$...........{.L/.m.(M.xj.sJ.v%.V&.S`z..t;....S..-.....E...lfZ..J..x.E...*........*.r...O.AF..a.E.H..t..j.lz..s...e...5[.[.f..+5..?.......U....4%H.4]p....^..6.&....ctb..T...@J.daA$P..Q.......4...Z..U".........tB.......$..*...j.*f..1.P.4Z..=jh..zI".$.+.n..}./.a..QPh...H a....B..4.....C.TIH..?)...$.."!I.5..f....42*....h..>........6X.)]A.)...IH'.N.s..i..$...=..7*..#...W...c%./@hUK2H....VL..g.RS?.Rzc=....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):4271
                                                                                                                                                                                                                    Entropy (8bit):7.943469808995264
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:Tbfchnczm2cIqgtq1ELxhhql+iXSlzn9G7/ejH6p:TbfcF6mYD84ozEzIby6p
                                                                                                                                                                                                                    MD5:CF8274A5B52809A0EEAE99175D9F864C
                                                                                                                                                                                                                    SHA1:25147E6FB85DD35E2963E9098AFECED2CF4C5BF5
                                                                                                                                                                                                                    SHA-256:A44C64B661220C2CDB645EEC038FB2196DCDBC2480ADA5B9A3EC7A638F436932
                                                                                                                                                                                                                    SHA-512:5BA146BD354F5BB67A7B8B723AF7EDCD64552C1391A41014EDCFFA7AF8C8A36C6543E5D47506FF38B3CDCA50AD255AADFCC76A3788557F29C8FA0EAB2346D06E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f9-1f1e8.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....vIDATx...p.I.....g$.c....$.......L....P...Y...a..!..4..J.+.../.Gu...:gN.....`.+X..V....`.......'.....C........Y.ta..9..t.!...R....N.........|......G.e.s...1....Q....!&.C"c....1F..uNp.......-J.<.u...LO...2{..A..D...>.+x./.v/........[..i.`..V..=6a..%...5...zad..QA.0...M.y...5XcqX.P....c..O".. .-.13S..R..]."z...?.^.o.j....M..q......IS[&n.........o..I......v...C...*....{...z....q.c:".u.|.v.`.C.. gq8..........8%..$$..uu...>...J-.9..]..f.['k..~.~.5p.7..t.G..^..e.<.....ss..DUE..~..3j[. .lnj].Z&.....7t.-V+_o.0U..[.)S.....7........e.0..d.!...hQaT...1DQq...9.... ...O.@.a.k...:........f../'.....*.:(.V..I......yQh...:.D2....6j`.}i{.g.6T)..hH<...^>..=.K.q.!...U...r..lTm.../.%8....r.o..g...v.....v..g....M.n9.9...(6G..9A....../.a..O.=...........s.e......p....M?.`.MMI.@.y..X*..`@.....O)t..09.x.......k.;....U.....5q"\q.......ORW...=,.'..>.zU...}',[t......C...~<.lG.....w.'..*...h..Yy..^{.'.~{....J..AC
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2845
                                                                                                                                                                                                                    Entropy (8bit):7.898871352036087
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:8LA2Vzbharhpc4dMSkvrKPorNGN2nCxspI+EdcNBwUDkIeVIaCUcb:DeIhS+MSkvrmgCupIFdShDkIKILT
                                                                                                                                                                                                                    MD5:CAD874F2ADCD378D9546D0CE1B11AD09
                                                                                                                                                                                                                    SHA1:EBC6EF763606E867A3E734DAC6A730DE3D37FE03
                                                                                                                                                                                                                    SHA-256:2F2988812C32482B9FB18B2B96AD0CC299F75F9A7A1758B6E6393311ED8CE54D
                                                                                                                                                                                                                    SHA-512:84926BF4D96F3CED282F0D4945E8BCC264B19747D01D88E7D926C9C76D016C4E960CE12FAD2379E17A654B573AAF738D321B503C2C321AA2AF85CBE7A5BF12C7
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1e7-1f1eb.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>...c.0.+...}3v.......... VQ,.b..[Q...1.YPff...]..-%..;.X.ZV".+...~:.;..9.........a..]...<....r.t.B...A...P..n[.....1 .....>\...c.[.&^.H.Hz....~y.O.w..z..+..=.w.r7.ja....n..!....._C.....7w..@......^>...Ku......HO..\...?...2.M.S$.Pg...j.]uE..O.{"I$.-.1.......eey#.......T{{?..G+../.Rhu..`{..q....k.....^}......Ys=#.Y.?..#!..2..X.5EJ..C...\..3^.I.Te...r\.1...%a2!..C.=O....J..W..D.b..O+....X.?Y.f.3>....h..!.7bQ\......Z..o.4.M..!..vL....S...zdqg..s9d.uM.....Ep..e.6h.+.c.j,.fL....$ c.0.S..P....>.fO..........m...=..I..........[i...W-.;f..,.0J3.....[w..k..n............EjB..;dG.2d...so.#L`...u....C]....R....P{w.(7DUS$g}:......hS.....S(.........a.D....3..W.f.....PmP.s...Yk..!..@....y....NnF...CB.ro.+KB.....cC..Y ...HWB.,.L.aA.....2.n,pD0C....0..;\.*U5J..f.......1{3.F.....2. 4N.t+...R.....:..;a.c...........O...l........).k...8}......b-..W.p....,..,}Y...........%h.XW$].4.....z.TD......K!...fd.....%...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):5508
                                                                                                                                                                                                                    Entropy (8bit):7.953482001182162
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:yjQqjVj5u2BwRcpSJ9olUoFD76FRWv17/s0I9M9ZB15FaQojCsKNrJpfiaRAWs+/:CFhkvmeRoFDOLWvR00I9UZB1+Qid4Jp/
                                                                                                                                                                                                                    MD5:57AFA6D452145CBEF5A10CA5F1CA2541
                                                                                                                                                                                                                    SHA1:03AC224E1F43747D3CEC10D90F789D3E4DA1B242
                                                                                                                                                                                                                    SHA-256:160E2C40F9F3223EDDBF0B6767E79BC05C6AF362F2C05293501FC5EBB5F32FD8
                                                                                                                                                                                                                    SHA-512:E5FE8FAF99E1FB2C1D66CC81ED29E0243E49E53F73A8D78EE48A0802A403F48BDE7710A7AF367E7679CE98C62A37269A0C44B332E2C10D1E9CE0BEC02386D7AC
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....KIDATx...t.9.?....m..v...Ch.a.aq....y.....a.8dfj...._.......}.R.t....4.b.... .1.A.b...p.?....!7...?...U.h...r=/p.I.9f.....e.....ho..Q1 ..@,.h...^...Ho,Q..Rk=\i]...2....}C..R.#.'.!G.._...By..;..2.w....ZW......)....y;..>pk/...S(.oR...".....?..)Y.wRS.7... ..F...J....CE2..Oz..Y.y'Mb.."..Tw/=...l.....P"aT(...j....!|.~..a.....@.={6.`.W.T.]\T._]Y.$.O...~5........D.....Rc...."..sg.O/mb..&....V..O.<E.\x.d.8u2.h.d"I...=....k.p%....5..C.'..%.{...3....H......:H..o.b}.JK...y....{.Ot..P...l...!..dXk...Q...Z.+.*#awBe_j.t......@.......|\!(...h...CH..kL....Z..V.w........b5.i..Q:....B.Rp.Q..y...1...Nz...|Og,..K.......M.y..N.+...%+cN..NvV..y{..M......5....DvV($.a...eh.i..5....,.......6.R.....#....`.t.BH.....!.Ak.R...y.'........a....t.9..;.".c7Z).(y..O.9...>..qp.0Q.Oxl..LCs'...]R.....Cd....._}O..........=s.Sh.....0.N..%..........(%..X.g..HX...O4.... ......h.......@k....'+........LvN...Z#.A:^{.......;.`......h.p.....m.,\Y..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):4587
                                                                                                                                                                                                                    Entropy (8bit):7.944182043117787
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:cUGmG+jY+k0UwQGt4mIAJv6f3t6tfrfbdB+c0sO5nVButmP9MYjV7soOpiyKcGD:DElcZv8cfrBo5fnjpsHKx
                                                                                                                                                                                                                    MD5:CF1A958A4D5D81F0CC5BFFF544B186D8
                                                                                                                                                                                                                    SHA1:4DA5EF8D33567B07CAF6EF706290F9DF3EE6A35C
                                                                                                                                                                                                                    SHA-256:000C18E54265A25D555813FBEC1B3BD97C878AF016F8825BF2268C361FDDB39E
                                                                                                                                                                                                                    SHA-512:581B891B0DFDA139387E4E954756B0015FC200A9E0FDFFFE0AD94BD9038AB9FC46C058BDDB86BCE6ACA894C0388535F7328C7F232CBDB1EDDFD46BE8A40BF44A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>...Qc..q$....Y. fYd..5........0.......?d..,.(..%uwe..#.......y~E.q3"m..........0.\.9W..9..T}..^....*...cd..$=.(.........6...........UmStA!.....k....\.B..4Z.W.U.(.4'0$.g....}..s/"O..T.>....+....>)...@ICmemp.........\.x}....4z(.`".8...DNq......./.GT.....%.X......,3..)35.s`.3......:..?.iyEc...{...E:....../...j...n.N.W.s..U..+V..\d..l.:.%.:...a..!.....H=.O.;......D.. ..E.......I...sGe&2....5..(.aV.'...>../.../........x......J..3@........3..)]..*.k..oxl..G...+W.w._..EFL.aG.-.oq.)......H...d.>....?OL.Q....(%N.....E........]......^.j..\.31.!........z....'.65.~...W."/.EFk.w.no.....(.;R.p..vB..z.........o6....TUy....;...QRQ.25.Q]].+_w...x..~..dH|.tU/._...o|.../..s..W.V<..".. H. @.<.10L...(...b.......s...y.._@.W.....mo+[w..T2u..7<J_...D..&..t....A_/.Zl>OI..Yb.....i.~./.}.=.e......f.J..g..+.w>.g....U..B....+q..s.Ff.x_..:s...).(.{!...7?Af2.g?..V\{>..?.|...z.,[>.K/y......t..CE..:....`....H
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3036
                                                                                                                                                                                                                    Entropy (8bit):7.924474484490862
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:1GoudMxjLHXjprMZ17S27cBGnxvjrSd+RqwcdpVoANEQPDA87dL7o5Q619L2wpK3:soCMtTXjpOSEnxfu+wwcLCrC7oVQwpkv
                                                                                                                                                                                                                    MD5:D57560FB8EB3F7FC7DF3E6CED27DD926
                                                                                                                                                                                                                    SHA1:3D75439040139C3191E75DF128651E2C6FF4C249
                                                                                                                                                                                                                    SHA-256:A97839D6A477CD76035119DE3028E993A27C0275F14C391CC0328DC41516148C
                                                                                                                                                                                                                    SHA-512:5A99206F2A2B59ED8991A1ED87C25DA89EAC0AFD6CE87A243745938A2076D9AF25FD6D2C4392E430959ED92046075E18E827CA6A330AFD231F5102886AFB7D23
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx......EOV....^...................Gf..Q.*..THa}.v.....\.D6..[..fY.Z....e-kY.xJ..../...........6U..T+f."-..4.#.e...S-.(..'=.........c......TS;.TO..N...[<..W..J.NU....y.oN..9.s.]..;....f........".|.8_.h....3;..Q....$.3....:I.g.=..H...V$....(F.P..,.jUdl...M...!...........{.I>{.....fcmujr....m...?.\M.....VP.N6.K....j8]B..|.t.l..d.d..:.X...h.... .O.!...".9..*n|.lb....1.h......S^.../:...w.v.....?.k._.<...l.V.6......N;...Q[!.:...'.v.8Gt..F..!.a*....&...*.G.._..zX.<.c!`.W.b......Z%...........1..93K_..#.V..*.=...6>..Z....m.......... .qR.....b. .tBu:RwA..$.,.H.F..lZ.D..1C.R5@T#.....E`1.s..``..&.L.......=F_.v;.Z......759ic.Ij...V.E.....9D...p.Q.(y.d.F.....m..%c.=.e.....T.EtQ....6.}.&.1..qT.PU.k.:.....ZA"...<O.,C.. .g.a).,.Lq.........J..m..17p,m...'.....a.Fj...v.d..d.9G...8....M2.\..}G.t...pTfP..H._e ..k..m.E..<...z+.J.v.. .s. ...G........}.U.R..`.........b......%lq'..Q.d..86..Q.=..>.T..e.|..X.....oa.{...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3659
                                                                                                                                                                                                                    Entropy (8bit):7.926244822702547
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:C08loGVJPu5dOku1upNuJgu/1ACxvDUL+nAwRvU+usRPJ29WKC:wtBku1A0JguSQvDawRvxusRB29Wd
                                                                                                                                                                                                                    MD5:6D3788E265312CB026D487E206EE09D9
                                                                                                                                                                                                                    SHA1:5D09E4D72CEAA4CD4ACC6B59B45D62156F5A5573
                                                                                                                                                                                                                    SHA-256:2BA2A420745D15FB9DAC1A31665C345146C6D73A8A94E5DE05D2ACA36AC38C4A
                                                                                                                                                                                                                    SHA-512:02DC3DC2B7AC8077370A6B55F8743AA82101AE68DC4463F06127A78FED83C15C3FB30677C253D4E86070DB59C188D17C11AB20B1091DA9EC1B8C89902301284C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx..U...v..]%5.......=.a.K...0.5.y.>...03.a.a03.6K.w......9s...........i`C...6...mhC...>........4B.f..\.]Uo..ib...93...0[...\...o.....H~.7..O.%.).e.).....q.L....aOP..B.k..C...4.QUQ5,J D2.k{.n&.O..-...A..~...$...~>.:.......t.a{M..b.T.......s.`!.T.4g.r.....8.,.,.4..*...8 .O.'4..S......{~y..zr...q.-..=..uL.Yi....>.k..[.6]..|..}.m......v.h.;......w0...M.r.... 2...c....Yd\..9y$..J..1.A.t.@..F3.P.A..j/...W..I.d...D.N.X..ow....^..FZ{*..........O..Lm*.iNY/.0..yp.j."..c.....s..t...V.O6....'k.`bXW..c....2....CB.....X....3......G+..g5. .Vzj....v..D.....w..q./zt....z.v...b..s7.s+.n.umY.......!l7.e.&.Y..K.).....Q...a.q.UQ.b.....F..Q..e......6...2.$7P..e%Vjd..K..,.K.g..zZ.n$.t.w$....G.8D...P1.#.(Z..L...L.dQoIJ.*-. 0....I)&Y...T.......d.%...h/.H...q..9.w..P.P..&...XaT.i.n.`-I.B.0..-.Y... `.,..A.q..2?6^0... 2..k.Qu...s"...H.dU..`..4.P.[.H.wU.f<"....F(.."j....9....N..a.....z\o.`.....{d.w{.A.`.f.k.$....).9..R}..x.$R....j....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2951
                                                                                                                                                                                                                    Entropy (8bit):7.906076016344651
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:4ANs/f6IEi3JYFZpAf1gZyMjsHbXUCla8al5qArOwKqw7DqfTixt2sFWsBQCA:HsHp3u4eyMjsHbXUClzal5B6w4GfTix2
                                                                                                                                                                                                                    MD5:0B32ED1F9D3EEE835592E62163CE5A10
                                                                                                                                                                                                                    SHA1:8F335C4D2EC1AB2A2F955B8911F9DBCB7575580C
                                                                                                                                                                                                                    SHA-256:1E2C8B59D4BE7BC1A66E7E5C5AE175B6FC1A3C8AA3808691D9A5619FE97F4BC0
                                                                                                                                                                                                                    SHA-512:EF41E36D38C2B5EA4869DE362587376F73E601A2B91EC70E86B79AF81B145C984592F3933A026ACE0454661222AD81C864F05A0D58E1BED59AA2D7EC942CE982
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....NIDATx..E.#.z..?2...{...4>f..ai.1...w....7....~.<.T\R."..8..<.<.....u.|.F....4'...Nt....D':...}.S?..vg{.3M..)...g.}U.:..I.HC`@`'.bocu.......O.:.+:s.mo..b...K\u....H..GO.S..y.I.....MR.b0&fl.`/.Ex.,....G...N.6.....O....X......u....=..\ov.B..iT..3..ib....H. .`.(..N..T..u..)........../.7..>..?.]...g.V....;..0.!.#.~O^.^r?..e9...$..].S.BL9lR1...I...O.i.>2..O.NR5..).2.C. ..v..{.V..*7.3..l.......G*.....d<~......x...../u;._..Ke.n.........0.........y....~...fa=.u.bR..Y.I..X..4#%..){.|.#1....H..;...,..N.......#..=.8.rw.....lsx8......Y..`.Sl.Ex%7.r(.[!.n0;.l.....tG;...7)...w...I.KI6M0M.l........f..S.E:r.Z.e.......Lc...)P.=%L....TOF.Q..F.......|.Vs....T...eP..,d..`..#y..#V.11..Y@.....!.a~.3ff..?..Z.p.Un4.......N.k..~$....e1+ .B.2fX.....8.g....._.Z.._....u.j>..V...4e4N...B.ux....-&.....Cf3B.<X86."`...g..[=kyn{).wL..7Z...=S.3J".q......O..(.........P@..1s.z../...f....`....d.>XP.1...GR...+LSI'L.1r...u..[G.G.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2564
                                                                                                                                                                                                                    Entropy (8bit):7.9016576469247175
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:F4m8PUOnN+E+vhyMdQhPhvhrd5q1IBY8fVU/OI/RaW90NMlyniQRNf7k:+m8slE+v9mh9FL4IBY8NU/QWmMlyiSNA
                                                                                                                                                                                                                    MD5:D3E6CD3F2EC3833C2B19373A20048DF8
                                                                                                                                                                                                                    SHA1:513A516366690290E4E578B424891261EF1BB98D
                                                                                                                                                                                                                    SHA-256:67FFF1F2204BDF9CC80B2D3FE9130C541F8EF52B2F38943B12D6245FCAF2E8EE
                                                                                                                                                                                                                    SHA-512:77D7A26AD14F63F037D4D719B23CAE07C2F4864F6B6142130A9A98AF6D1AA265CE77985042D299EBEEA977B2C67E72B04233194CB792A52F3C3765F46BB45D54
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx.....Js..n...{w/3.La..03.3..1\..03'.afff|...%[.>.e.%.....:.q...1...k....k.....N./.|........U)mE.vJ.B..#..b..+t........... V........?m....).....t5B7.^..S.a......P."LRMCCSL.......(..(..._/.;yoh..7....b..[Jq"...z..[$...B..a....dE..;V!.....R..AD..F.&....,]e..:...;.~..A...ct.....c...w...._.xv.=.#..;..i.ye....A.......G#65b..H*HV.4QN...O1g=cj....T7......pcs.l.K6JH.].v..L.O..........'.....&U._;'6~w4*..........=`.....ORlJ.jx....p.....*..=....i.D.<6TC..N...V.n..kHm...3j.#.3....l.J.....D]....{.,p.....t...[(6>.Q.Wz.S.xhR...fO..=7.5..f#3.`.{..].fUn.).[.7...J...D..N.|......C...k..6?... 3X.....x.2....>..%..'Ta.eT..;.|{T.=..Y:...w...[..u.@.#.a.U ......U.....1.}.m.03.c...a..BC.......J.9...`T.e.....tw..Z.X.....n.YK...80,.<.a..........%Xg.lx-.d...@s...Q...x.....8..9....6:....1.....!.@X....a......\..>.abY....D.. ./.`.q.....4.....C.a2...^.....b..>|h`. f.]_...pX.'.z.0<..H..U.7./.LLO.......r.aCwz....z..\.#E......D.2.h9
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3175
                                                                                                                                                                                                                    Entropy (8bit):7.909937483690344
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:16C5vJb+/hrF5T+h+QwGK5+QEt1IWIaWIP5z8+Wui+6Tzzu1rCcJxsrKK6eQfr/2:ro+MQa+QmJIap8+WuazuFdJbKmfr/2
                                                                                                                                                                                                                    MD5:21D61961FAF51D8E8A7ED430154A4BFA
                                                                                                                                                                                                                    SHA1:97C3F36D2F81F6E3284600CEAC16D06D8A239B48
                                                                                                                                                                                                                    SHA-256:D530E5E457E34F092EE63268A69B6C58EBBBB5224DF6E3D90CF50E1F681899A6
                                                                                                                                                                                                                    SHA-512:DC09C5BC15A01884D26149F58C65E87D9D9E97CA8591A5C2DF6F669E8CD73207849231BE37D1A5A1735AB55FB787EEA0B3F3690AC8BFCCFBC746CB46AF04EA57
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx....#....VE=.AO..g..m.m.m......T.{../..J...3..z..[.N..>7........}.k_....)........N..ZuJ=w.G.U...t.%. i......!..C......}..../..=.lgGu7.K.R.j..u.......(...i%W.qx7."R..28......-...BQ..fw..>..X.}.o.!/..cI..\G%].p.K..nI.:7[K.~.E.....Z.INt.S"e'crB....t..W.j.;.R...Q.....w.O0Q...{...S....v.[......^.`...)o..JI..nKp...[...E.....P..Tb...%.J).).. &.2r .....X"p .lI.jU..;...b...6.#.:..+......^s...._.g....x.,..NY...{....F1u%..........nv..k9,a9..j.T....k..2F.D)...19...IN..2...D0.-.g.k.X..C.......y.....RBqS|.w}..#+;......D.8.;.,l..m.Q.[`m.=.....Lf......z..,X...5#."...........c.....<..e...;.Qr.b.RdV%37..!UU1..bcs..........+..... ..3..0......D.^.B YA..h.d...\..<2.x...........q...b0....U. wgkw...#gN...n.L..;i.S..T..@.0..C!..<d.s..$....tqs!.d.6....u2.....0..x..-.`.O.;.{......)^...E.p..2...#.....5.`..M=d4.m./.2....3.S......._..lp{....A.N......2.N0...`.......M.`M....[..J.....2..,0-B.9../.c.....)b..k..}........<.0=
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):4062
                                                                                                                                                                                                                    Entropy (8bit):7.918455317144042
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:pqkWdFF/+QRc2OTVoypYIEJ26wp6h+g1pW7Izxna93kvhz5B:qF3SVosRu29erkE23kpv
                                                                                                                                                                                                                    MD5:CC084DEA993EAF9ECB461F90730F9324
                                                                                                                                                                                                                    SHA1:E11950D7D85589D6F9FB8D660BE9026AE56C15D2
                                                                                                                                                                                                                    SHA-256:40E8CF9D53EE9EFB661FB858EF979806CCE17BCB7813995C3B84D3B22D0E70C0
                                                                                                                                                                                                                    SHA-512:B9EA7EDDD33FF4F2340F5A2FCD85092EE4D7FD04B9672ECB8EB2300EA2CA7451B16C482C88BB77E3850072F44FDB1390D20D8581B103FA9BB7EB13EF78B939E7
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx..........[.........L.h........Se..83.w./>f~.....e..X.+Xf.<ff.w..9..:{:.....c.#}..*N...c..dee%.l4.8....jb..:c.....sn.......K~.7../...........W...I3x.8.B8j...f:m.............$I.5...{.....6...o..o..(3"f`.Q.Sf.N.>..mkgl.`:aW......6...:v.v.."...{.....v...Qm.Z.v....o....k.&e.S..T..t:.............*.7.Wv.......=.6...M......Ae.n.......v.@U..,..4ccc....TD...]....V.m..lmmQ........v/LMM..R|...ec..@.[.%....:j...s6...^.~..[...4\e.n.t`...)>/?....>..R...k...... j.XKP...%t...~..,.]3.n.\..+.%c...z.)....T..1.F.q....k.R].&us.....*e.....H.+v(yf..F.'.(....!".*.....^..2..U...#v;L.}4a!..4...............R.y%.....6.......1.S...B.."...l.`.......(Br..0.f%4*....6....a.+....sU.U.U...J..J....f...8t....S'.=<.3..1^... qx..}r.Ffl...:,........a..Bh..e4.U...B.tC.d.k..ie.I=$@.QPu8..G..i._.s...p.q......hyu..&.<..F...F...N......;..W..8....k7..|.7Q..KEJv.K+..+...#1..P..T..j&.....k...at....N.....;...8if...f........sC....!*`. ..ZC#....M<....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2832
                                                                                                                                                                                                                    Entropy (8bit):7.92367136879477
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:cRXUwhkpO1BL/x2t5MmKW/BGQrn3f7SbcCUsT5lUf3NL0l+HHpUFu03ZmDjrpGz:cRXUw6a2tB/BGgTgDUsT0fdL3HHp6zJ/
                                                                                                                                                                                                                    MD5:DF7B1386F54C25376B9D2E6F9F685662
                                                                                                                                                                                                                    SHA1:85AD0107AC1FFCAD8537141E824FB8BB742F20CE
                                                                                                                                                                                                                    SHA-256:BE64BE4D9F7B9D9E163CE48570DA59E9D38BDCC7FB20ADE82BC58CCAA1B09E5F
                                                                                                                                                                                                                    SHA-512:BD18313DFBDC0DA38A5F5E87FFB9108B489826930C56CCF43EE20C13B08247F272ED13E5D0945441588E7305A7D9897AF9849E07C829B44CB5AD097808BD0E9F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>...g.......n............133333333S..0..h..y.RW.%....I}ufZ.I..W-./.}....m.:.c......{..m...!...18.Bur}em..3.>.G......?h...{....3..t.._..p...I.`.n'O...]...h.$`[..U.^.j..B.g....w...B....kx>.-X.<...2....(.u...#.W..**Q{.$E&..T....pw..!.hY.......vW....c.........^.).Z..?..E.z...;.GV..{......n..mn..E....].^..I~..g?..VkR..&2...SR..OSO.....)&.V.h.X......j..b..s.p2.........X.o.....8~u.../Oz.........zv....&,Q.{N..I.Q.i..a....k.N...jR(A.....i..iJJ.))2..3..SL.2...wG.dB...69C...c'....EC..;...l?EJ..{.....N.Z+;7..c.r|......L..D..mf.L..`tF..G...m`l8Zw..P/Y.H....,..Y.G....q9IS.2.:.......'j7,........TK...x.V.1..fau.-..Vk;x._<..M+k.........L.ps.)...MDK$|J..,.%..(.@...``..V..@)f.Z4....M.$...B.......A~..C$.t.%.0.D00J.B...*..LP.....e...4f...+b.....@3.....@...{...t6......C.e...c.BJ1eB...=..Ja..%].f...;.8...7.h....{...;.7..87.m3.....S&..8.82....3 4..Y..9.PX8.Ke,S8...t............s.v).F..F.M..r-..h......8..|ga.[..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):4686
                                                                                                                                                                                                                    Entropy (8bit):7.936466152954259
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:Pcp6LzUWeUjYigXuCjbrwkhitW7GoDJ5G/QjRHFz:Up6UWeerCjbJaWzF4cFz
                                                                                                                                                                                                                    MD5:837389B372B016E0F30A44BE80CC1BF8
                                                                                                                                                                                                                    SHA1:7B832A10C28EA37DB1C6D53B315E8988D494D35E
                                                                                                                                                                                                                    SHA-256:145ABDB5413E0493C6DD0AADECE335DA84A5C73AD94A57FCF7A461728ED11BA5
                                                                                                                                                                                                                    SHA-512:3028499BD21998C461964E0A72C9C045A857BB7BC3E80628981EDF52D1E83F54AB6D4D1059DD6AC1A9688584625879AEC85BAE482371BB8E9B0EA498E1A5B0F9
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1ff-1f1fc.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...t..v...nI.0.$~....3........233.3&Ca4......mi.Zk.gz......>..I.....g=.Y.z...........dza*..l....f3.Q.,...3..z.X.d.;.024...G...k~..[.y.&.]......v..]..;....wE.[......1W.NM.......:.L;q...d>..y.....a...@.........J.a(IlR..fvY.}.^..Z..h....+)c...5u,+.FT.S..1......S....b:.p.bs..[.........N/'.......o.<.,.?)...)2.8[O.[..B5....:..(a[L...G..$9R'V.S...:.CYQ.V....:..Ap..]N-o0T.S.....<...W....y..]I//.....~....4..+.~&..z..Q.s....tx..4.]+6.f4..Ol.K...S'.$+q[.0..\.'.!.l.'...$....DL.1.&,.cD.VB...T..8....j..E.mBs....^.|.n...yz.w'..c;>...\v...m.>...g3....1'...7/N.E\[.\....]nm3ag%].c.6L.......s.%.%RW..H.f.J.Y.L..q..H..U........R.,v..`L..D.1..9#....'..(...Fzanv...Q..._.... ...o...va.g.A..N\....0.B.IL...$...&".`.&..p.xnl...5.C..'.h.H..k.*Y%....R.........%...q...p[K.k.&...T.N..e.........Mf....!<9...........!..$.n.*..I.=I.v4.].=Ivg..5....'..%T!.`.d.K..Z..."`..0..ac.)O0.m..o.0....(.}.........k~...OQl(.G."..."N..LV.%.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3239
                                                                                                                                                                                                                    Entropy (8bit):7.932893142836322
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:/66Kcwc+2N2f9cCtXEQjLHBRw4rGppL4kb1bFgnp8jXWOBumfXLti/:S1cwc+Ke95tUQ5u4yBbCnWjXffXLti/
                                                                                                                                                                                                                    MD5:F573E684490DA7D5EB32411E30A2EC75
                                                                                                                                                                                                                    SHA1:62CC3F2E8AB4835EF5D3BAA7A8EF6A8614CB43A2
                                                                                                                                                                                                                    SHA-256:E337171571B57FB65B25D93EE24A38BAC1A33B0F3FB1C2C73B6CB085637D353C
                                                                                                                                                                                                                    SHA-512:B2B453A080744A8797C6174A98E583AF81B54FB73DE5698D16C09A06D1F7AB34D574449D8E0578CCAE5378BDD2AEBCD3B10539DD41D1ADA4630A39F32433680A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1e7-1f1e6.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....nIDATx...t.I..W...;...3...Yffffff.af.e.f.0.."..z.....WZ..a....k.Q.....&...&4..MhB....'...{R...8[j..5;..;..jl$..b..m..c.0....D..S.F.e.._..Y<Q.......W.....<...nV>.n.:;G.N.%.;U..Z#$.P."[...(...E..cd].P\....(.nCe........|....x.G.,.l..mCu!.]Q.......!b..RdH@..E.R.VW..HJ\u.^\....D.b .!....c..c.dMO......n..........6.....g.9e50.#..}|X.#[G.NG.<.=<{.v...`..0.4..y.....L.I.v..Z_m..W.XbS..q.%...~.D......b...44..34../?Rz)p=e..#lS.P.7......W.Nj....s..Y....]/~.NC@..bp...&.zE..7.e...9....W1..&1..F.....XJ.I.`Q...6(.&...G.@R,0...qN..c.l6.CP...J.b!.s.....>.......g!.N.c..t(.M....w.a.....%K..n..#..Q$..}.gw..)[J..":[.q#.........?.dcox+.Q.Rf...P.!..+.D-..]@.H H.T...B-.,"...c.V.jI+.TC>?...i..KS.k...B.....Y(@WW...<.L."\w.t..3.....X...%..2.:!2...q..l.Z}k...x.\.G..q.RA*..A.1nrJZ....Shh.D....j ".m.....[`..aCB[[..S....G_..|...a..]!..(.PE.#x... ..".U...........R!..Q..g.... .R.8.]....z...V.....7.}........U.|.....\.n.;q..x.a...K.b<..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):4374
                                                                                                                                                                                                                    Entropy (8bit):7.928810660020133
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:mhNFZEQdkgIEeEGEWatksF7Y5CbfGL8+85HM1LSeOm+9nAR639HV:uNovHEeE9WOkE7Yuf8t8WS13A4t1
                                                                                                                                                                                                                    MD5:3F0E31CD23D1335091C0E1C576C4FD01
                                                                                                                                                                                                                    SHA1:0BC376E05B1F490C59FBC0FAC8BB0BCA1737F10B
                                                                                                                                                                                                                    SHA-256:77B64B3E285D4DF04847670AD5C3A56C67CADEE2187577AEFC2346ADE65FC5D1
                                                                                                                                                                                                                    SHA-512:8432601802A50EF7351F3E8ADD31792552450790FF0F59230E0BEA3141F4E5CA26494FDCE08F78083145D02670C2ABDBB5E5F0A0C0EBE4D0243FA8B385978F78
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx..........[......O..L.h.y..z........1c.5.&.?%..$.M.f.Taf.e....!.&.s.\.>s....}.Dy.K..R.m..ZkBcl.(.......5.R...2{..j......m..b8....%.~. ...>..^.u.c.CE..1.^P..JJ,....O.P....[R./...^.......{.......(km[..!cp..g.r..#.{..<7.R..X../.g.....0 8..(.$....Rd.8...zk4Z<.$...|E.#|.7.9..q.V+....>..7....d.E7Ac.dO[.3.<........6.s..,!...2.4U.9.....h.....4@x.r9F.V..J....g....".......o..|...f.rG....^.<Y(D/r.>..e..Y..#...,[.........]...$A..5,j....;-61.....0B.i.....ag..N..J%@.Z'.>.......~.a....1.|...@.&%Ck.....n@.L79o.a...@pB...r....!......S:...H..lN%.....G...U..2N.I.Z.N..S%..). .....8M.......2.....c.Z8p..f..V.....L`.Zg.....:.5...I..oR...7x.....c.E??Bc...L.1.ys$j...U...q,/...n......&..w.h..K.~.&:9.-0e.9.[..0..q.....-...V8..4.Ck...|....6.1Z..>....c\z.Q|....l.Z....L..v.13333....A.(\...`.W...a..gJ.&m......1X:..k_.....O..^Xm{.L......o~|.[.#..X..\E.4....x..s.8.hy.N....M..p...G.#w.......r....|P`..:..pyI....`...;..K[,s(.s.N.0
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3829
                                                                                                                                                                                                                    Entropy (8bit):7.927079025410751
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:agS3ysvIB3ACrXaSDMzPD5IVgOccCTCf0LN:agS3ysvIB3ACrHaPDeUcCTC8R
                                                                                                                                                                                                                    MD5:D90E015CC58DE0759BB40EDB6BD03EEC
                                                                                                                                                                                                                    SHA1:9B5400B9C105B6126E1416FC164AE159FA97D8EC
                                                                                                                                                                                                                    SHA-256:1DEA8057FB5D952FD684CD23F748C410B478C1D8513160F3FA42FAF54FA7347D
                                                                                                                                                                                                                    SHA-512:71C867FF8379DE8A8200AA904D708620C221E727F2291B0176BD95DC77EDD4851D3493139E5DC468430608696685C80694C5730662C347C093290152B69F5F41
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1e7-1f1f7.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...p.K....]If.v8...3333333333333.e.'..d..t..UO....<....3;...l..u.k].Z...u.......z.w>..+..,.U./W?.ZM5U...:3j...U`.dq.....G.<..o...F..e.^......j.vU..[..f.:....W_..i.T..r..AS..'nO...i.^...{D....](.".....Pn&..=.t..v(z...nf.x.8.&B...'9....iNs...CU.xU.......I.JJt'.+'.....z.G...;...I.........X.W......@....v..2....M..l....v.7;U.c=:...&..4..C..-...3.yN..P3|...C.X....!.]BOZ...MORFj...\-o....kJ.kUZj6.g....Y...VJ....N]2UI.U.I.u...p.].u.. p..8f...M.......D.........D...L..X..@N.W..X.*..G....N.em.-M.)#yF...f.hS.P]...yjY}#%wR^.[..W+......l.s....D..i.ZB(.....M&6n0....^..c...9.D.b...yr..bj(`......).aB..J..X.0.3.h...M.A.9.{.{..v.^...z..Bn./.}]..U...l.uJ...#...$T.L@.8.X..w.,..U.(q]....k.>%...&).E"k....O..V8G|.Ki......id..R...D,%uI$... k.M..T..M.c#.'&@D.L8.R..c.I.O/....f|J.....2_HG.p....b@...A.z.oP.....9..d.F.X.L.VW..&qM$..!.q..*/.=.i...8.=..!.a......%1.A..dm,.!R.#*V+vF[.R.@.$......T..p.......*.....I..<.[...I&.."..pv..... .^
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3957
                                                                                                                                                                                                                    Entropy (8bit):7.938939266829891
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:3hZNhf50X2MiMuQH+9H6SefXBKkfh8ZmzZgB7oyfhE5:3hZNhRCNwJ6SUgkf2ZaidLK
                                                                                                                                                                                                                    MD5:78D5C803E5264E79336E2BF8EB756EF8
                                                                                                                                                                                                                    SHA1:735F521CF64B6E8AC6E67271A4AF4A3BCE6E8B05
                                                                                                                                                                                                                    SHA-256:93336F0452B71304F679A435DDC99A93B67C6C6CC0CED41D50C22DC20295EA68
                                                                                                                                                                                                                    SHA-512:948D3938BDA52869F8B6165F1A9B702BB3B00CA62850DCEAC70ACC496377DE91B2C85AEA8B54126AC1EF8132874D650E8BAB4DE8AFC02A1EFD29CD7B318EA4F5
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....<IDATx...x.H...[....c`...d7...............ff.....v.A....e}...,..|.[UMu..%.S.Z...u.k].Z..u....?...If].;..Ox.M.>.5Q.FU;...eD..1......|..'..W.Z......5..*3.~.W..?.y.50e..r.9.07>...Z.k.T.9#.7..{.w.(......@.;..w.j.z/.F01...{..z.(.<.zf.O.........dy...Z.....xET1....(..'.+.V.x.9w..v.......($........g..7M...].2_"...sd~.U.w..(.C.........O.Y.(SO......ya.gC.2.~...u..P.A...P."...C.*....)...N.....B.b...d~.a3..>..u.}.yQ=N...hO.GG.qe.H9..Cu.KmM.u.....N.l=0;. .....2m..V1Y.`a6...j}@...a]..w<...7m....|.B@.0"T..M...d..x..V...?:.h....F..[v...4q..8.....1.^c.1f..i!.3".P..]Z.V.....a.+u...d.w6#.}(.*.0.T......qZ...?@...QTWj...Y.!....bJ..n.M-...n../?w...f5.g*q...D....D$......+...N5.yWQ..a...^%.T@..R.".R..x.e..%)..bJ..P.o.y.ws..3....J..GQ`%....#h.9.B.....$.e..0.E]=.}...u.....C+...1....CI7..W..w\.e..!2..(..b.#.D.HAq..1.u..S|.Z.@V/Hq.H.'.+Xml ......-......}..v..j...Q$`...........M..E.E..`m......KIR2.....!....."l.f|8...O..M.C......
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):4329
                                                                                                                                                                                                                    Entropy (8bit):7.944674634871348
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:q0TZEGpQ5ixWi3XrueXoPhpOijlHLIB0Nn+qN6lG:qAE2RxWi3Xqaopf3Nn+qNp
                                                                                                                                                                                                                    MD5:97DE6CA0815042BE93D4701807B7EE85
                                                                                                                                                                                                                    SHA1:E913E7729C4A6687B74EF37A5544ADA0DA39AD0C
                                                                                                                                                                                                                    SHA-256:5D5F39B98B317C085CD1937CC5CE062BE379270EDA1969B6C6018513AAC0044C
                                                                                                                                                                                                                    SHA-512:C911224D236A5B69FC33C3DF30B77B89A3604CDA84F0989160AD99F35852769485E1E2E606601400EA8C2870633AB7D034A3BA2A77DA3FF1A42053D9A20BE0A3
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f3-1f1e6.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>...g..q\Y.......ef.8...ffff....N...av.v...!3.".X3.....FV.#....r....Z.s..j......g..e.A6..........g.6..T1V...V....bLc....P..<7.v.]0o.N.isk&.m.U..8...";(..{...g....D.7W6.6;..q...b.H!R..".0f....-.... .J.V6|..y.Kw...E.%....j/.v.U.X.cUug.6.Z..X.....9`.p..:.x.Z6..i...Q..q....."X#.g.T.dRx... ..G.\S....: ?.........L...+V.-. L.8V656g.f.X....E-.:..X.....Z...1...Zh.YR...O.F.4k....!..8.DQD.7.y.bUT.c ...3xE.HA...hjm...e..f..?......d.....lnyii.t:..{.*..t*h.r.m....l..Q....Pz+..e...;Yub..XK..l..r........."n8o?..0...{.....hS...."....j-.....I.N|+~&.G..m#.c%.....-.m.D[[.?.....^X.-....{fM[6\m..sl0".d].\L........T.V)u,.-.G.c...b.;.:Z"....u.G...W.<..#..}..=.kl6....D....B'....a.J..-.F.b.3$.'..[..1.!.HIaX.I...78.x{.....'......*X.U.-X+.:*D...8j.sG..t.\d.0..w\s(;..Yw..l..`.1..+.<...". ..e.*.......c.5v(q.2..;.N..{.Z.+9......'...I......1.1.-.#..G.....T..:6..$#.Q..c.r.3D.Y....8cn.....!..XG.Nt.*h
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):52
                                                                                                                                                                                                                    Entropy (8bit):4.301804026733389
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:OzPMEoSvVbjJiY:OzPrvVbB
                                                                                                                                                                                                                    MD5:7C9B4413EC2C2F6152742F79374F72E6
                                                                                                                                                                                                                    SHA1:AC4B8CB311051FDBDF3E47B6077F3E8F820BB5BC
                                                                                                                                                                                                                    SHA-256:4E60DD8D9D5B87624A480951278A281802D9E31EC3CC022A433D020F92CFE767
                                                                                                                                                                                                                    SHA-512:F814BBD14FE60621A852D1028BEDCDE3279732F6B82FBE8C629521BC210F45D897133BD312F25CF5A43416098CFC4E31EF639194B2A84ECD166808A38EB603D8
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSJQkFydWP5gA7OxIFDXVfuUESBQ1b60h8EgUNUqWY3hIFDXyAUzU=?alt=proto
                                                                                                                                                                                                                    Preview:CiQKBw11X7lBGgAKBw1b60h8GgAKBw1SpZjeGgAKBw18gFM1GgA=
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 8730
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2346
                                                                                                                                                                                                                    Entropy (8bit):7.904814945169414
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:XahhKsUdmlczAAOc8+2fYlCbwWFF0URN+3XSoQ1NtWQls:KbKsXlckW8+ZsbwWH0Uv+yf1LWF
                                                                                                                                                                                                                    MD5:8010AF8B83FD8DD04EAF9CF3565A784C
                                                                                                                                                                                                                    SHA1:9D502834574656D884FDC9338FBE332874CF7063
                                                                                                                                                                                                                    SHA-256:47B389A3B210149F593F193D2497F83605C3A113D0239ACBD3608169E6F9388D
                                                                                                                                                                                                                    SHA-512:D7CAFABF76950625A87CD8D92E294A916442B6931CEDA418EDE22EB5C10C3B78D82A59DA3F8F1B4EEBD5E45314E7CE76D1DC6AB60E9F35DFA22005571CE1E6E0
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/layui-v2.6.8/layui/css/modules/laydate/default/laydate.css?v=5.3.1
                                                                                                                                                                                                                    Preview:............`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?".ev=..|......(...b......ou?....M.q.....vS..X^<...Y^o.G../I.y.(...7..i...hV...tY-.C.`U5E[T.Gi6i.r..W..?Jw..<\.....[.m.......wV.l..._...<......,..(.T.|h ._..<...Xg.b.<J..V..W..T...}.h.*..-..lY,2..=[...a6.k.f.w.....^T3.dR.s4...lA.+..g..rR...l/.b.$R..=....Ni...M.Y.3.yF..b..`.m.-e.........a.{...k.Y....@Pv~w...S..i........W...Z...f[;.t.&z...A;.#Mww.pv..&(... .24-.d.0.#.9.]\....g%.X..2....-.0.....;..}.(12..f^]...e...V....Z...r{..[..8.]....l.X._.A.>.o..:....`_m. ...D..*[~.>.n.W.g./......C..^.Y..Mo.U.....{.7.xo.hH.!zS/./C..Z........{;.sjj...}.>.?$..........x.yM...YY\.....j..........j%.....N....*..Q....>..N>...A.UU...7..........H.....M..ys..o.....;.W.S}5..(....yh9....:US..~Z.T....4/.b....I'.O..l./...@'.-.....V......o*...........m.t..g.A,H..p.M.e.\Xl..dV...n..7y.O...?.F.n..E..b..6....A.]f...h~.\...7e4I.o.....9...p.S..B`.R^.p..8...E.xF..,.....:.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):6920
                                                                                                                                                                                                                    Entropy (8bit):7.956806677857949
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:0Jo8CYLeLe6kUthvMGox5Zvdz4f8+b/Ow469UEpdgtDmEYZ48BYlC66EtZr30EP9:ao9YLPAW3x/dE0+b/OwRhtQCE5HNB
                                                                                                                                                                                                                    MD5:5A1ABC1BEC378CB59AC93E63682B19D9
                                                                                                                                                                                                                    SHA1:30F25BE54302E100EB08EB8E091893693F6B425E
                                                                                                                                                                                                                    SHA-256:4E33A73611CFE26AFD186E7E7157E76326FC3443173F3D321B11B125CFFB73D9
                                                                                                                                                                                                                    SHA-512:136B19FF082CE1192CFA8B8AC8B1719C104A66B1EC2415A4EEB076BBE9166657F2629A4BB23D375E27AB6353FD4CB45254CB719B446C401CDB8383C6184A68AB
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1ee-1f1f4.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>......m...5.%..23..9..e.w.....G..9.e.p..'ff.,f..U._...1s.Y......{......'.bq]&.1..i3."~]...^...J.)...*..N..PJI.%Ir.T..N..............a...y...Zj..S..*...<...+.p>.......*.H......(.VC... e..".tf..3. .........H....3g..a.g..s...5.7W.h.....Y..R...+..lIV.@E.....PZd...9H......7..~..R...*...;..`US...c.^.8.?..lZQ~...r..}..dm.+/..m..\.y..>.,.P./`.-h..X>d.b..FK_w{&.l...^[Thcv..,kxA.....Y|.....q:..3..\.....].Z.c.a~./...o......$.I..B..}.;p..(.3......\.o0....9.4..."k..GK.J.QSi....]W..]=...^3'.j...F.I.....G.\/..9#%......6.O....H.8..3...@..d.$.....l3...j.).`..hl6.....G:#...)<.J?..0$.$....;C...X.lE.E.E....&`.i..U"...p.w..v....y..8.}[......h.o.......| .=..dmw.n_...r.V...9....:we2<m..p..U..SX-...ZtcG...9..M...ZM..}k.[..".?jI.$-.JF..t..T.N.......~.!C....U8}Q4T.0.j..sW....}m5n..(.~.o...!?./....s.zk....Wp`K-n.Z.d2...k.....w...Z..^.|....@...f2.#.>XF.}..}e....x.,#..WQ......o...^.eF.A.,6..%3...H...5..;..+.l.@.QX..{...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2803
                                                                                                                                                                                                                    Entropy (8bit):7.909165320910741
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:P1NNfyR8Qm4DJc/X+yik5S9J2G5Smais3slOmVX2nwN324LsHRdKGCztX:PRyeQ1W+yiqaTHTOmuusHLGtX
                                                                                                                                                                                                                    MD5:C936D63EB74745BC9FB480DF7F226298
                                                                                                                                                                                                                    SHA1:4EAB73A341F61F909ED136B9D58136A4C25E43AA
                                                                                                                                                                                                                    SHA-256:631C38BB8DEF5E43BC0C7238E1F88FD359CEE6D8EA8AC293F25912B47582F54B
                                                                                                                                                                                                                    SHA-512:7687C5B878C44D456A28763A5D33AA187D2907406EBA5F9F8E2BC38C9DECCC7B045113EDC10CA3FCC9EA7B86DBCFB1ADDDFB3D100391E2A9FCE27AF3F46ECD50
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...l$I...?2...v.x........Np|'.1...a....w....].....RNm..-.G...^..,~/..n..5.PC.5.PC.5.S.6...O......oXo......{.Ip........Ld..jc.@. .....O.}..)i/.V..3...>.~.......p{.s3!...n2...Wo...E.....1f.6..8..........X......O....VB..:7......z....8wP.........^..>3%........2.........!".,e*Q.jR.).;..,u.^..6.....W}.U.j?.==22.s...W....~..>OZagC...~.....I.;.....bm.dY. 'M...wB.j.UI.....Hm....,!......!....K]jQmZ...V.T'.b]..e....3K..?u.....o,.....Z.nX...O.j.jz.^.V..}..(..(.].q....O..1."h.(.%...Z$...uC.].ygQk.l.........WT....J.DU..)@R![...+}...&..o/..tv.G...X..Z!.b(.z....s'.......P".J..{|........*.U.s...lp...BP(p.T...s..o=N..Q..0..........q..%v1.4?.W...!.i...l6%...J...%....$I.e.E."....x.s.s.G...0_..].e .C?..O. EH@D..../..w....^y.....8...@.^../.0..%.k.....y.88...Q....}..l..........e..|.B."t.E....,#..|@.....h.|.................`...].w..|]../.p.k1..... X.Fm,E..E..0.}.dp.MJD.=..X.......Z.b.9.... ../...'Fx.$"(...(.T%....K..!zss$..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3955
                                                                                                                                                                                                                    Entropy (8bit):7.936512259357858
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:BQTlDOf4J4p7HTy7lHgb+4L6TywtWWcqURZ:BQTlDOf/NeGb+nWtqi
                                                                                                                                                                                                                    MD5:0452602D2D1D3908B863A0E90349C845
                                                                                                                                                                                                                    SHA1:1A917D0BBA48D42AA5CD1CD803E0D07A0B4479CF
                                                                                                                                                                                                                    SHA-256:76FB5A7FE1DA630DB81D08567C3000BB6111C141E6264AFE7A95BC285956C3DB
                                                                                                                                                                                                                    SHA-512:A44EB5966C42113E46E486CBD4EAB9C0FB02913F3E0BA43441C23C1C4A12071F8363C3414B5B349FB81F53E1D31FB931CC90307E8334E8A4FBB5C69F4066654F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f3-1f1ff.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....:IDATx...p.....3.Z1.-.......p.1.......03..b.-...r,f.hW..@..H...e9...:.o...i^..~.....G?...N.....#o.....a..m.......u'z.R.a;..*..IJ.....(z....W.w_.).;...m....J.<G`...e.p...,+...K..S.ph.2.$$.h.R..C...Rj+......HC.w..?..Y.\\p..1.Ge.v|..`Om.....h..WPP7..t.....L."..3...&..m...B(..M.DEi.|...=......65..nnn{....0~.U..M.i./6.<`R1..o....Dcc.3.v...\.FO;l.1c.G.W...\."3....R.8\{w...//......Ew...M7v.`...4M7*e..WJ.....%6..D.B........,`Y..#.g..<9...m.i.U.|.i.Y.....[K..........{@...'...|yV}trBTbM...m;.3.`.Rj.m...!Rj......0.K...Bh.F2N9..,X..%..8.........x7mY....6A..&t...C/B.0..F.f...........g3.....G..?..v...9,.qj.,_.lG.a..j.B.A..R......M^c.LM..iY.1..#~TBsKG...i"..L.S.9...b....x....t#.......m..J.n!..]ZVgT(..=\...U8:..#...zg..[....~...L.2../.M.W...'..K...'.......[..l.YS.:.-ERj..Q...T.I.i..X.`i...............EV...n.O...d.{/......w),.C.% .B.EER.N../\c..N)....p].EB...!......u...|.....'...x.q.....~..O>.D{.....4.X=.**
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2852
                                                                                                                                                                                                                    Entropy (8bit):7.910366539169539
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:jgaWq+tNSDUlx6y1PuPvPu2+A82Cf3b4kuKuzqkkSnzmDLhux7dP2nYh5jv:kaWXSWjiPL8tjcWvSyDV0uYh5jv
                                                                                                                                                                                                                    MD5:C412F52C4A8495B0D2D098B123518770
                                                                                                                                                                                                                    SHA1:A3CD4E20D94108AEEF2ADDAB7E972AB67F8FC794
                                                                                                                                                                                                                    SHA-256:5D6C3A91391D74EEA9C7E954A43AD763B8EDDA8CBA3A5EFCFC5141CAE38A6FD8
                                                                                                                                                                                                                    SHA-512:19D69EC2D224DA7BF6F68A7473EFF4DD2D63DAB7C291BBEA80C76CEEC646D74B0F917F09D5701D7DE23ED575E65648EBF6849C43244203DFC165E7A8AC9EFD4F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f2-1f1ea.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>...g.0rd........1....S..9... .D.aH.fffff.dy.k{........n......X..7.u....x......4..(bl....,.6.....^$..Op.M.A.R../.&.C..k?...]tr......=.uq..;....]..7..n.Ik......7....rt..l...f!....7..k....v .._.F...w.....)..r...."........#.:.i..+lk.mN....X.X....^.{.>..Kd{..yX....G5......6.%......g.........3O.c^'.s...N..F<....a......nb<...i\eac.n$.'.Y.).qb71).UE,.......Dw,.....{...W.....<`|....,.O9T^Nw....O.......0\..,..*(<...Z..c..C...c9.}..1.3..........,~.,..e...*.....T..p...5.&....ojh....#.D.G..,...)..M......+.&.z...y....63..7...Bq.~.w..'......u...V=..^NlJ.I..B.....9..%.J~..U.8Tc..[+.#$..zbm.....jP...n`..........p.8.#....8...3..@...x....;.r...K.......'G:3.qz.J8..a...........C.......*.......&......f._.p...4C....s.+.[....C.......n.....}...r....B.....:.h.=.Q".......@Go.....$..;..5..w}k.M.M..)L.....@H.....Z@B.....A8........K..H.....O.ki>*Z..:`...\`.n.~1<..p..#.R..J..._....Rk....>.........s4It.J..^.W....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3846
                                                                                                                                                                                                                    Entropy (8bit):7.927849773429845
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:rZk0bLALnZqDVG9v/Q2oYNUjRN9ivil5z0gsBWy:1kQArZq5swjYNUjT9BgV
                                                                                                                                                                                                                    MD5:C36AC5B9FD6C7E19EA3B2BE263031F55
                                                                                                                                                                                                                    SHA1:7EC0E8228F6F1ED41C7E300CA6A047E279044444
                                                                                                                                                                                                                    SHA-256:FB028DD0C412305A54B5B2A7FF9544F38973872B57ED17A63F7BC684ECE8E210
                                                                                                                                                                                                                    SHA-512:E3846873B6B0277AECE5BDBEC9A7DC89F91D50563E50676355B49C0DE2808AA0BC29DFC5579596E7EC798C7F1CA9B1558AAFF51983FFA8A50B55CD70397E3FB5
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f3-1f1e8.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...p.....=#...e..,...13333C.+~.?ffff.e..:1[.L..F.T...c.....ZP{.L..f.m..f.m..f..O.....?..-..z.0....>..;...K...T..X.8..f.^,..........a.ex8.v;v.p.K..u0....S.k...e.,........0Si.h<..p....!.{)..C.S.X....._..'.C.....).9..X..$.v..$...2..R...f...E.6..qw..!B.........@T-..eY.=7.x.......%{.-z,-.......;1|....../...44.....dA\..E.3U.....V2..V....._x5..^m;..E"%.L.'..A4Q...cx0.. ...KK+.4......[*..j..:.k.....xk=...=....)-....L.|06c}P1..6!....C...@...8.e..d......\..LtL..W.".(.W...S..^.jVzB.HmE..Z.N...9.......V.XX.......,?.......J-g6..X..G.C.d.6..y...,7..Q...d....L.l.;.I..dVz;d..,;s5l....\B.. ..Br........b.=...%.rD".#O...%c.F..`...o1.L62dC..04Pc.-..<..h.`X[3 ......J7Rw].f..p..j..r2z....~..{Z.=....#....gq%.)8...,P.#y...eF.`}%.".2.jR...$...h.....ab>.)...c`......E./....I..;.Q.....2...c.y.U.n....#.......y/.<...g...&1......r..xl..|.<...J`..c...=...P.....2.M:0.V..!@..0..E.m..@..es.q>.....|.m..........w.S...u.L.8q.~......
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3970
                                                                                                                                                                                                                    Entropy (8bit):7.927359402331435
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:BHBgDFc9WrSuE10SEcgor/HUpo+QhJZVmafksdQC9:bghWySf10SGorsp0h1mv8
                                                                                                                                                                                                                    MD5:D8E15B3B4A4AD33482B3906AD5A3AEE6
                                                                                                                                                                                                                    SHA1:CB945C965DC97DB9D3DD2FF7BF0A42B8B5CD692E
                                                                                                                                                                                                                    SHA-256:68398D08D13D15196BE7D1BC49E628B153E87DD49C921D552331682681E72221
                                                                                                                                                                                                                    SHA-512:E4B20627E0B71891C0D2B68699E7AE357511AC453C3CD405CCBCAAA28286AEF3403D1FB983763E0E773C9F899974CFA71914714CAB4766917CB2099BBA517ED2
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....IIDATx..Ut..........|...........z.......ff..1.,l......n.R/.s..g}.C.=... ..t....@.:....)..@../.#...y..-.1.3.E7..<w7u..N...lh.[..K.........P..c.d}k.]...._....4.k...1....h.H..'W3Sw.7..Z.R`MU..Bx(.V.. o?y...|!.s...|0T...PG...s.-q.....n2....+.P[....T..N$....h.....!$Z!...t..,_.u..~.9....g.H...~3S}.O.k-..\:y.Q...H...'...z;F;a.....nwE.;...hv.....R`*..n......j....wK.cS....".!...Xh...-....v..e.....(...0U........#.C.........Y..V.....BG.l.tp;.s<3?.+...<..v..~ct.....&..e..q..v1..x..M..>Q.Hl....vg.wq...J..t.6....j.....D....T..U.`xe!r[....tz..z..'.a............E(...<)p.8'..../S[....\..Qy...4..C.8.',.88.[CL..3'..7."..5;G....*.F..S.fL5.....G.....n-.*.%.?^..AA.....s.........?.&..1.}...>.L......4..`.3.~..0_.3.$..>T.n. y....eh....**..".{..v}L.v.v.sC#w...Af!a~nd..B4.6.O n..iKD....5......u..+.*!.....+`.<X.........4.h. ..4.".&.<..`UN..."(.'.=a..."..q....(YJ./.<...Xk'....#..D.'...v..k...lwy....r..C.JALPdo.....d:............@
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2271
                                                                                                                                                                                                                    Entropy (8bit):7.859064453434452
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:9SVl6kougrZhucTsJnBy9hNkR9TDjhKPcnlVI:9SVl6dugrZNT2yH6R9nLnlVI
                                                                                                                                                                                                                    MD5:FE2F426F15C252E1D15B9FA52B18B3DA
                                                                                                                                                                                                                    SHA1:270CA86F7FC28EDB632FE6CA375A614E78A4623D
                                                                                                                                                                                                                    SHA-256:8DDFD4869EBD85E66A7F0951B1388637AD7ED75C78535499B6628B6E8E54F41E
                                                                                                                                                                                                                    SHA-512:6D72FBB49E497B5BD1DA3C559970AE700C6A944FB1146F2EF35ECF4757D6F934D0C7C387B102991A5907A3731F0078A45081E90957AE89725D2C54E9713A937E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f2-1f1f9.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx.............%...-....)............-.M.=3......Q.......!q.E.... .....gg..U....[..z.^.>..[U...TM...N.&.&.k.s.....Xk."."c...0..=..^.....T....O...-...6...`.."....|.;>_....6;.O...3..&...X!..w..&....._..~a....-.B.....r.}.4../Z<.m..%.r....z.9....V.am.. ..f..Y.l-.s`f....+.D....4.0.P..h..I{.o....8...........m&Irv.....!^ ]|..4.N."...B.].@.qd....R(.q.m...B..Q@.2`.......g..v.B...`..@.!......-.fcs(..x8..N&_.....G....(.....Z...Z..d.u.$.Ic....a..Zep.)M"Z....V.?........K.....%...'.S..,...Z+)8..L.lm..Z.....U...0.2...@.&b]....l..Y.)....E.1...z.~U..O.N..G......d.s0..N(DW=PO........}.Z........P..,h..kd.xo...)@.r..C..U..p.h.0H....8T..ZD..H.r.L.,Z.'..._..F..........u..o.m.6..gY{o..7....2...Y..)t.Vg.`8F.N.#...H... ....N7e.KP.&{.Q.t....z.........D...a}}.....+Xa....,.*fT<p..I1f.p..*.:^.x.....1<.~.g....mn..G....6.,..V.....C.!.../.....f:..Q.}j.^..L.......4.`p. .N.H.;h...i...molfa.!W..}.C..K.... ....%....2...`..Az.&&.......}..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3603
                                                                                                                                                                                                                    Entropy (8bit):7.932728182384587
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:9Bj/UULvzvEITibCtmP8q7sWZ2OB9H6iA3DK7bErNebreT:7rUULL2z8yZFDH6/Kc5eH0
                                                                                                                                                                                                                    MD5:BE4943CA7CE5D775E36074BBAC9DE1D7
                                                                                                                                                                                                                    SHA1:39EEFD69EB2F4F60DAB9A8FA3A29C6B0E80E13E2
                                                                                                                                                                                                                    SHA-256:9C7241A4D010D8121B83DEECA8D2D6683525F585BAA2F96962691166F4909D2C
                                                                                                                                                                                                                    SHA-512:FA8FB67CB1AF1C7B04B79BB4D1E92A15BFA763EA296291B71B577DD9B47699F3F4E2A72358EDDE3B2F18F16285E0BF563FB7406E8A0E7C5C77CA83AF25071A06
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f7-1f1fc.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx....dG...{..K(r...n........-...#.2...W....mj&W.W%..q.FgV?U.Y...N....s.D.G:..t.#..HG:......}......[uJ]K....4K..^.y.........[........5$.......N,/...D...~..as?c..&......tJv<.[.\.L.]p....+.. \-..\.p^C.'...?......~.y_(...z....?b.;..iw.H........JN..,....d..6.Tr......H.^!t[.e......a..........>.]?.].v.N.u...9.t...n.=.V..;..9...Iw.J.....6z.....@...$x..x..*&.L...>.Y.m......-t...A.J......q....._..5.*v.c......GU.....E......J.z.].}...u;...:..5X.9.p.8{cs.qC.a..V.".5JE....:.....91.....L8%...-..y.....n...dq...gy....a.!Hi.[-d..#,V.....A3...cX.3...Q......B..0.UUYU...{.cEZ..@9...w...9.p.eC...$Tj....o.J..)..;..4....$..>g./..........`.Q.p.X...#<.nPi......)"..).....*9........b'.b;p..|LK.P'..."L...eO.q {&..Nv....#.L9.6- .....E9.....eFi..Z.#.4.v>..j..............>....1.#.....3........(.d......!.*Hv..E!cd&.0u4# ..?=|..._...-....Y.S.. .k...,.......{...G..c.._.N..+........2......Q..T...:!.4d..|Z....t,...A...1]cZ..../
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3372
                                                                                                                                                                                                                    Entropy (8bit):7.91844345476735
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:lFdsgCJTQ5VBA7tAZuW78XmzMbqw23uZYIVE+KKAulJ6v/1KayhxkYa/9NCV13h:l7s90A7t3VnbqwJE+hJ6nwLhxOrk
                                                                                                                                                                                                                    MD5:946331E08D8422AD1FC1FD101C28D775
                                                                                                                                                                                                                    SHA1:77F7C86F3D8C658CE72F3F71B3BF805A891DCF7F
                                                                                                                                                                                                                    SHA-256:F0BA0008E91A7BFB16AED8A377338C6178F4D91B00E385A264280DCE785A5B48
                                                                                                                                                                                                                    SHA-512:449A5975DF9FBD87E8B7A93EB716C7365EDED8E11BE5FB2A2C5168132431FCB78FDFFC74ECD3563FC58B3F4674DA2DA31DD5469FD53D8015931A9B155B870978
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f8-1f1e6.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx..Z....}Y..n73.3.|ff.`<.....`:......8...&.*.R..[...O.N.W..#.WY.%y.V....hE+Z.V<;...~.....K+....}..~.E:.9..8=.Cd..&@.A.....e.......-.*.?8B+k...a..8..c..3O$.='.~5!..w..'...b.E....=5.F..........@)kH.o/.O..P..E.2 ".X.....Y.S^...r...b.Q.1"C.Q...j....!, ...B...Ax...=.&.0......o.mm...Y..~.W?F=6...;..#..C.-.~O....h...3......,r....p.<.....=j. F.0.p.....HQ......Wff.g@....C..U|...v*...../...:[.._.f@ik.......\..Q.VOg..t..0..j.-...M...DGG.U.Q...".............}.%..]......&.D+l..@.1.P......9N?. "...ph..(.......V*C<o_.k..Giu..je.........75}VB.L....<9WrD..J.......@......Vng.....g..N96..."..h..aa.W$/..)....z...`o..Z........#.f.\...U.5..Y(v..6E~.>.D...K.,..+...9...LB...&L....0j.24.7..O.. .....N.;.1....b.Fe....m"..Y.\.3 D.8e3. . ...F.P:..^z...;........5.hz.....C..Vu}$p.BPs.6..T7.2..)......5....(....?..YjKE...8.4F.].t... d..UOMfKW....+.6V..Y.U*....q63.B.u.l.R..Z.&..Q...!t.A]..MN.-...?NHg..Y.L.fE+.&...`..2..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 530342
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):120092
                                                                                                                                                                                                                    Entropy (8bit):7.998001764321468
                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                    SSDEEP:3072:Y4IEvNlLQBrYde18Mhh/Gz5cFpSZ1wF5o/hNzWnCw9DLF:YTeeTNFMXPNjw9vF
                                                                                                                                                                                                                    MD5:115AADFC1EB1DF59B70881215D7BA0E5
                                                                                                                                                                                                                    SHA1:154FD1141B4F2DFD8808EEE8BDB168BF0D4C1F6C
                                                                                                                                                                                                                    SHA-256:2F11CD284A99F124A70E7B717F3DEF7E1D424AECF90CB7BFA2FF2EB2FECD3FF9
                                                                                                                                                                                                                    SHA-512:EAD5FD663F6DD1214FFE7713721E334CA4F986A75FCDE63692D9130E0C248CFD6897461CED39EB37E8E4AEB3FFACF9039907E986F4B744851EA50C65ACFB4BFC
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/layui-v2.6.8/layui/layui.js
                                                                                                                                                                                                                    Preview:...........yw.F.(..>...]..H...E....../vrc..(%."..b....l......z.H;...............I^.x..X.D.y..~..-..-.2..A..$I.H...fmz,...:.......J..|.$.|.!....h.....d..]..mq%.u{.L.{.....}.*...:....hF..cz0.;...Ht..G......o...O.=.1...:............u-..zV..V}M.....g..Q.Q.[Tu.a.{..b.`.....-Ey.^&.d.....?....g8.8m%I.H..([Q.k.&...F.......\^...W-Q........[..'....e;r=.i.4.i....*...y...._YQ..........e./.x.."K..A..L...h...p@A..S.`QKh<]V....S....."...H..iy.>e.2.Y...k.Q...`*G!..\....r.....4.`v...".Vr/..tZ...fm...9......zMsV.[.....u.l.<$j.r,.{..t..5..5.;..M....../......%}.?...E........W.5.c.W.*.......j^.+....|k.l.8...}....;.6?_.K...Kq.("U.......0..U.*fo.[.dJ4.b......o.R..].e..VD.cW.-.,..z...vnG..?.....}.........^...u*.0.z..... ....%..R...@.9@......!..j..`.TW.X....2y......Wuxqr.....`...]..jg<pP...8.i/:b8..j..a...F1&}..>..k.\..........xWo........`.?y...4.ex..b..O...g=.`.;.K.^...)E.H.F....O..d/..{.N.|].{.`..?.......'o^..*.........Jv..[@7...$.....R..}.....o.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2811
                                                                                                                                                                                                                    Entropy (8bit):7.911003253380387
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:B+lnm7QWXimlBwCyee01NisEpex40M4/ED/OQbptSD4L3RW51679z9p554AK6V/I:B+ZOisyeecgHa5M4cDmQfqU3Rs67zhFE
                                                                                                                                                                                                                    MD5:5291BC51217F1CF72F1777E9B7E7957D
                                                                                                                                                                                                                    SHA1:66BE7EDDE5B7404ED6EF2E344200101AE6958637
                                                                                                                                                                                                                    SHA-256:37A27033C61006F5C15DF1D490F8EAF56D0ADCC3E6C894FDA73B147CD6140813
                                                                                                                                                                                                                    SHA-512:D62D887067DF12873A28B025072897158AABF33E881C565942E4508291BFD4A45F91E72F6E2AFFD5DE97E0F25484325B8D703604CAAF849961E797FA71B2EBEA
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>...g.@.,Q..NfUcz...\.m.ac........m...]..U.......3.=}.z...7.8...Yg.;@...?l..7.R.s..9_.k...K......4".g!.twv&.. ..o.N......d..M{).%.G%..e.>}..#.y...x.<.ssJy....2.. )X%....!..c,.#..7.xf....v .....~...[.y+g...;..7..,...x...,.:q8Ntv..u..Fs.Nx..3.p[.P..RY~(......F...._}.......Q....!..../t...;..x...?....lw....\<*..W....t.dv.'.v.....*......jv....^..S.Rba.......V..^.b00...#.O..F.....<.@u0.Fu5.....D.N_.>.G......+1...ng.T..^..r5...E.......3+.......w.4+[..I".2z..vk*....0qcx8#..CJ..J..r^.gG.......a8".zDw..*.8.btp..F.{......~]..|.?RY.*...t.j...of.9.9.a.Pg:...x(H..~i2.O...]....2j.%....6G.a....@T....I...X`M.9'.T..T..!...s&.c*.VG&...j.....`.^w.N.Q....,.....X3.A.....T..[=.-.\F..n.....a.. ...X50....g)kA.8MP..V.b%_ .Gc.N88...`E......`..@.....i9....z...4...0..]..;Gg[...p;..r\...0.PJ.;a:C1....9]C.P...!..#..C...*35'6.-,kh..#:..Z.fk..P;>@.z.u.7...C.q{..G.C..... .:1.....2..+hc...*.f....\..oG.^)f.........*...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2539
                                                                                                                                                                                                                    Entropy (8bit):7.8927642148541475
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:5CAcsXc2STAwLRZDZ7I8TSKfy+YEmjIdNl04lcL27SAvgRD9pN:5ssSAwLRZN7x/llJYQvgjpN
                                                                                                                                                                                                                    MD5:917E81CBF2D40D690CC527703EF44149
                                                                                                                                                                                                                    SHA1:FEE4AD00CB4322B51B22D869FDE6E9E1329A134F
                                                                                                                                                                                                                    SHA-256:EA22485195BF85C6AF3458F01C09A5C8F417A60F6CF3A71FAC7D82C9EDE53A29
                                                                                                                                                                                                                    SHA-512:E60A77B0A58344B851B72E9131AB82828880B5EF7BD1E9411708278146AC30F041B1CA84041CF97F678FCDD5990CC0E9693E0107B226D0E7F427ED525319C5BC
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx....,...1......m.m.._.l.87z..mE....R.j..Ve.^.V....../..l.1.?..Zk...Zk...Zk.4%^..._..M.\.E]oE.9.{.....#.ab|l8.]O).o.3....o..Gx........MG>.~[.o..X.7}........9.sQ.:..)......"..P..SQ<X....._.}{w....D...?.[B.7V...n...~7...~.....I...(.W.3..}..T...q]..9g".l...(.<......5.].u..j........<...O.4....H..m.x.=..G............9.m....{..".Q)..)v.....Fe..5. .3..9.../.."......j..29..A..... mnPl..-.#88:.VO.....'*...,t<.|..h.[.....v..y...wY...Eyic4:..0...4..9b...n...[%..o=.^zw).S.;....^QF*..h...n)2ECJ..D.2C.3.v..q..n.k.T.h1v...HM......&...lJ.a:*'....~.d>.H.w..>m{.u.Q...T<1...SJ.%.7R.!b..F..ezx..2>..\...-%o..U...5;...A..N....0.d..`.9.......A.......\.....r.T.UY.,4....&..U.....xw....8..9J%M..)!.!..@..6.....=;.RP..(.Z.)5.Hq.(.f!.@pR$!D...8[.0 .-Y.{..!"8...M.j>b\..#.Z....RJH...@&.5...l.....@...!......jQ...J.U'G?.r.*..&.Z.E:.7....4(5H.bk.......B,...5.W/.z.....z..^!..J1 ..-@..A...,.S."...@...1.I`@.$:.....N. !.N.-..q....C..` .
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 37755
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):16138
                                                                                                                                                                                                                    Entropy (8bit):7.929285270868048
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:384:7m0Q8oecSMvDICpMDJCDYcJLoNdu2xSGzhecvjhgFgs2:7pwx3BpMDJ6YjTfNx8gs2
                                                                                                                                                                                                                    MD5:40FB9E2BC75480DC6E1A4BC48C021093
                                                                                                                                                                                                                    SHA1:A7CC6C71E3CF0D575DF3EF7976732F6142A1E936
                                                                                                                                                                                                                    SHA-256:9BAC1EB7CF2E4950973154AE83544C00D76C54C057C947454BFE15ACE9B87EBE
                                                                                                                                                                                                                    SHA-512:3A3F71DA12AB964C6732037DDF478202C3E2C946604FD2D84CB2C89447C63419C111D031838F665BC8095FE4202D3BBFD7645391B6E805846FAC5F126C9F9B26
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/polyfills.9225875df2b05e64.js
                                                                                                                                                                                                                    Preview:............`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?">Z7y.u1m?:.j..||.OV....|.|.....UU....>.........g.Z7..}o....G....G[O..,....|v..i.U..G..,?/.......z.W..EYM...h~./t.........P~...o..../.}..~..s?...*......0...MF'.g..g~&.U.6.....S.o.E...z9m.j.......2...E>n.l.YK..u...)5.....g......W...._R.m..........;..U.......w..n.2_^....|...|..........}...z...u.L_..C.f.F.._,.}...>#...<....;...6n...gy.e^.w...?........|2.>4..~..W.....0/....w..}....H....v^WW.2.JO...._-.^.K".,...j.....t...,k.tB....L?..~.2.%....;.D..d.....c....8t....;.dD.>.....vT4$...g.x..4......z~../../\..Y.......mRo=..L.<k.51.....%..G?U-...J.S.........\/&U...j.w.}.........#....iK..<.%.....u....o....?..We1%....<............0..SG...ri@....tg.G.fe.g...Y>...+..l.......Y....z...vT...-).....|.~...eF"U........%~...<...=.H.j..-......j.......D...O.2. Z.7^.o...~+=.._....CX..R.m1Mi....{...y>.b2..u.(..w....._.$.4N..O7.<k.Y..S0y;.........
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3556
                                                                                                                                                                                                                    Entropy (8bit):7.923849446589254
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:76//V2AihCFptHZv4liCdjlWekiHzETDN/3lRTm9:76IAihOtH8hxq6Etflhs
                                                                                                                                                                                                                    MD5:5D8C2B2FAC3F1BD7F05A20250094BDED
                                                                                                                                                                                                                    SHA1:3C4D2A92CBA717D6A958B92436628660500013CF
                                                                                                                                                                                                                    SHA-256:2FDA000560120D270DD72664B5E80676DAC9B94DCFDED650EE3B221F30AB0BCB
                                                                                                                                                                                                                    SHA-512:EA7AA2F4346445454953D6EF0AAE4CB0CF3E7693DBE70C47C9749F35A422A604F090C6A23F3F5BE6AAB2C1FCE56FFC9DBECB27E07815370D53A75E13D17B7E07
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f5-1f1eb.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>...g.@n+]..nK.=..0?.eff,Xf.-Zff.-Xffff...d.&.3..,...#YUV...........u.*..p..}.......)U?.^.U..L5Q..L..R.n...."n%......0n#...&^)j...,;`j'1.........zX._4...2...zu....5......s....Gq|...P...~..j...'../....i.1.S..mj.......1Q.'...=.9d96.,C..}.W..Z......"H....MM..I...z.......W.I~.].J;.....}3.....=..x^....64..`......x.......}..(..l.s$.-+....0..".s|.Q-K.f...!qL4."..F.wMiw.[.p....1R..w.4L...(.Y?H..[[..7.. Q.D.[..h..Q.%.l..~.X..1.]}Z|.'>..P..l....1....;..Eu..}..8.%.r\^y +C.........|.al.......J0.q....n...DP....1....P...ey.7.2..r}Dg.>E..K.o..n.26..t.v{WD...7@...8 V.^tfs.M9.x..{".....p...2l....8 ....b.@..A...QH.,j.0.u.M.F...4M!.hnD....t......B(.$1...+..A......p..Z...@5.HpQ..a.gLR...*`u+.d..9.yC...".)...~....$..{..D.(.........N.Q.....' ..H...U.....I.0..3.nG]q...0.{l.......,...r....W}.........8Fs...HD..`......{...Q....V...dV.J!...X@..B.%8C(...T....g.48T...j.4f...h..`I..P..z.N.....;...].<V._D.y.RyA.L.Q.U.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3275
                                                                                                                                                                                                                    Entropy (8bit):7.920452069875367
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:rFPPEX+gcF8uGNq7E4axkkfPiqES38fNZG6/I:t5BkNq7hskQPidVf66/I
                                                                                                                                                                                                                    MD5:0C8F9BED125C843B1EFA1AD7B8F40CF6
                                                                                                                                                                                                                    SHA1:B82F28949BC2FF5659892D9743EE3163074FBE59
                                                                                                                                                                                                                    SHA-256:405079B7259E0226754FD321194F1BA0E0915EA5E6BA369C1B51E861DC802186
                                                                                                                                                                                                                    SHA-512:523B8385438DFD82F5E88BC3178CCA608DBCB1126B52F7AA32E4FC50D433177A7FB88CB58CF4A50F17BBD077500245664F2E7098DC8A62D3D88B22674F674075
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f9-1f1f0.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx..up.....=.+Y.0..e................1..d....&S..e?.s......NukL:..g&Y...E,b..X."....&..9>..?....j.}.{?.UWk.....jjjbX...f....s.$..Z..... ...r{.......5.dfW...T7y..k|............T..f......d.qr$M..i.ls.}.{.n.. ....W....6.[=.D,S..jv..]..k.r.W[.. ..@.B...N...1.C^..GU.@...,...Q....eT*I...@}v.gf[......Qo....3.GGjW.Y..'..-;.x....U:....+{Z.)..e...{[.{........]..N.."...9...G.<..A.,u..U...D..6ss...v....."..78.N.yu...n.;'NM.}.Z...dw...$I&.$iW*i.b..........2;.f'.R.a`....5.A0.......!0T.4...1FO...}..j.^c.)|.i.!...............Pi..6=C...6E..in..t.q...)k.G.u.&7.....,i......J.L..kL.[3.....B..j..+z..cj.T.zE.."VU.....Qx.4T.o...H\....#.A..C.z......E..;.p$....~...].t..^....V..H..9ZZ..K+..O.4q8w...@..i....4...5.P.....Nb...I...T....yf..G.o.l...fF...O6.7..,%K..4KH.#M.Z.\.8....J7F .. .5....Q(.a.."......z.{]~.o...G.........>.......f...Q\...P.....+F....av...E$..].q..s...:.$..b....UXR+x.}..{....{.?94....:kw7/.1.......^...{...G].p-...e
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3794
                                                                                                                                                                                                                    Entropy (8bit):7.934411884904129
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:ghglYTh7UIg8kWZt9J7Hn9YTDRxs83whdiBqLhGb2rQD7mauoNno0:ghYeh7bddB7dql2kBqLhGb2rQ2auoN3
                                                                                                                                                                                                                    MD5:9F947452F9B8DF490288BA5B8DB20CE7
                                                                                                                                                                                                                    SHA1:879A393DC55BC28F0ED572D51F6FFDC446468D0A
                                                                                                                                                                                                                    SHA-256:4816BC747E44D975D6B1B8EBCD7245F2E37DB41312EED980C93F380BEC13F5CE
                                                                                                                                                                                                                    SHA-512:0FA599314FB35727DD827ABCB61C5671CA15EFDD0BD1B8BDFFEEC81A75DB948071264B7FC2AD95E1674E3FA6F3D338A5C2AB20440F06621F3C26BDFD2665F517
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1ea-1f1f7.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...t-.....^...m........m.m.....6.d..9.^.....k..\...?jv...U.....M.`.+X..V....@x.....O...,....b...l..Rs..].|...`.t,........e _.....6.o...h+z...;J.2...m...D.....a].1+.jn.f...'....5.=.h.x..'T...Nm^.q.n..........@4[.n..?X.c.?\.Qls.... RX..=.B,i.3....u!.d..f.74..b81.........Y...G?......pq_{.^..0.....x.\..U.6.\e.#.~..#.....K..bRh..H(c.. :.[A..u.<...1...|.....i.-......g....N..H..Y@Z:B./..^..Z..$.....jk.%.$iz..6....`p`@.!o9.6...F.....3...........p)R...9j..%.e$..x$x(..V...D...P...h...C.B.....5!..t...,A:9.h..Y.u..n"9x.U.A'.....h3$g.....":.*S".-..4.....f.m..M...*.kG.V.........y.2/2b%#......-.*/..".d..>..`......TFIp.".`.0...E....K]9.P{...C'.$;:........"...8.....D1L.8.*..b...'b..<.pjX...".'z...m.A...pp.H.&L......p..6..H.....+......%...2..G..L..y......,.........n.....uE......F..X....vsF.M..S..mT.?....xl'L...... ...Et~.s.J....G.o...7..X.67..;SE...G....d..&.....!....M9;"<r..8h<..._%.T.5...A.y3..#.yN....M.KM..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3846
                                                                                                                                                                                                                    Entropy (8bit):7.927849773429845
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:rZk0bLALnZqDVG9v/Q2oYNUjRN9ivil5z0gsBWy:1kQArZq5swjYNUjT9BgV
                                                                                                                                                                                                                    MD5:C36AC5B9FD6C7E19EA3B2BE263031F55
                                                                                                                                                                                                                    SHA1:7EC0E8228F6F1ED41C7E300CA6A047E279044444
                                                                                                                                                                                                                    SHA-256:FB028DD0C412305A54B5B2A7FF9544F38973872B57ED17A63F7BC684ECE8E210
                                                                                                                                                                                                                    SHA-512:E3846873B6B0277AECE5BDBEC9A7DC89F91D50563E50676355B49C0DE2808AA0BC29DFC5579596E7EC798C7F1CA9B1558AAFF51983FFA8A50B55CD70397E3FB5
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...p.....=#...e..,...13333C.+~.?ffff.e..:1[.L..F.T...c.....ZP{.L..f.m..f.m..f..O.....?..-..z.0....>..;...K...T..X.8..f.^,..........a.ex8.v;v.p.K..u0....S.k...e.,........0Si.h<..p....!.{)..C.S.X....._..'.C.....).9..X..$.v..$...2..R...f...E.6..qw..!B.........@T-..eY.=7.x.......%{.-z,-.......;1|....../...44.....dA\..E.3U.....V2..V....._x5..^m;..E"%.L.'..A4Q...cx0.. ...KK+.4......[*..j..:.k.....xk=...=....)-....L.|06c}P1..6!....C...@...8.e..d......\..LtL..W.".(.W...S..^.jVzB.HmE..Z.N...9.......V.XX.......,?.......J-g6..X..G.C.d.6..y...,7..Q...d....L.l.;.I..dVz;d..,;s5l....\B.. ..Br........b.=...%.rD".#O...%c.F..`...o1.L62dC..04Pc.-..<..h.`X[3 ......J7Rw].f..p..j..r2z....~..{Z.=....#....gq%.)8...,P.#y...eF.`}%.".2.jR...$...h.....ab>.)...c`......E./....I..;.Q.....2...c.y.U.n....#.......y/.<...g...&1......r..xl..|.<...J`..c...=...P.....2.M:0.V..!@..0..E.m..@..es.q>.....|.m..........w.S...u.L.8q.~......
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2868
                                                                                                                                                                                                                    Entropy (8bit):7.911063400400126
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:ohYlv2BmKUJJc3xwAY9+hPgVGZm363CpFbYKPJyF1BTwXJaNw27:o6K4JcxDY9NilaFbCMXyR
                                                                                                                                                                                                                    MD5:FE26F6C3829626E314B7A0F115E96694
                                                                                                                                                                                                                    SHA1:119C83FAFB5AEB5EF7C3ECFBF0B1A1E57C9547F6
                                                                                                                                                                                                                    SHA-256:20329ED11A733149983EC6C21F1F18FC70904E095F5D33330577851CC34A0C48
                                                                                                                                                                                                                    SHA-512:CE9543C05098032FE9BF493F88C8181E484698D2CF653CABF120DCF06E811D9F6E1B25AAAEF8B7962AF4FB0176FF4DE2DF6E3086C63FD86BD607B455FB8733E9
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1e8-1f1ec.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...p..E.K.......g........1h7h..........]U.2.].../+....4P...{eg....r...RK-..RK-..RK........6.]...V..z].IZ...]#I.f^3.m.]...M.{..A._....|..cvive.........}.....O.r.I........i.R0).^....+.]..#....,.....fwo...........7.~.bn..j.t...^...nJ..t...U.7..L$...jp..'.&......FR...M0..._t...._....\.1.Ihd....J..8a...G..;. ...Io}..v...i.'+..fI.8.....~4...<...y..%.w..K@..{IJ............YN...h.i..[p..\.......4....j~hr.8....*.....|..Y...y..d4..J...d%,R5u...u.#.'.....7;~.MG...*.X.%".L..(....cs.c3.p"I."!"N...r...F ....g.?...`q}N......z..ufqq.q.*..{.2....r...E,.....B.jf.k..F.l,...g.b..:"8...G+n.&s.&b...4...'.Y..k#.....$..i....BS.....a.H.,....=.. ...EWyLN....H.....l.V.a.>...:......&......7..d5A..7}.9...N.j\..PI.../;[p(w...!...t......!.2.?.....9a%..`@/...... .W...Q.....L5..2#.... ....$.A4jw.,../Ip`._q...+".h..1..s#..5...`X2.?.... #.&`te.....D...^......@.BS=`V.P.`.f..^.zkmS..z!H0........mG....xKf..).mF.7..........o.....d..R...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 97951
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):15097
                                                                                                                                                                                                                    Entropy (8bit):7.984031008056872
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:384:iUYK2W8HUZOqYkVpS1c03YDktMImRRdQ1Zo:iVCpZfSOytMZbOZo
                                                                                                                                                                                                                    MD5:2DE4A89BB500CC39717AD46460222858
                                                                                                                                                                                                                    SHA1:8F7AB07B2F45160C55821C7A26A5A36D1B197CFF
                                                                                                                                                                                                                    SHA-256:1CA4D27754A35081A59F594C6953AE0307980918C777519D344D36EC349CC304
                                                                                                                                                                                                                    SHA-512:0E349F054FD83EB1E0F04DDF7781A495F50D65FB6030267419B31BE17F7592A52AD4D2AC2FB6C2573BF8B152E6C7179FF4786F72B5523642C77581FC710D2A45
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/layui-v2.6.8/layui/css/layui.css
                                                                                                                                                                                                                    Preview:...........}k..8.........t.,?3+.o..;3{.s.;........-.$Wf.F..#)R"A....{..S9)..I..@....k1-.eq..(NO...b2...E|y.t....}x/>|...e.4+.....T..e.......8....s.o!.-...w....9/....d.$.|v....R.vUY../.......D...1..y.?....SV...K..mQ...y.....x.U..Q"GV......qr.c..v-..S..........UY*........+/.K.#....|.B......JLu.-...nW._..&/.]..OO..k.......\.s.<1...EK|<5....EV.v.............(~.._{...O....../WQ.,.D...K-`..J...Y..jk.._\..9e.Sq.3.........P..2=..(%.L5..O..mr?......1.I:......vSym.(.....mU.*.pP..}Y4.i?.....3cU..(.K#......K.3...Y.M.;K..:.klk.U.......W!?t36 q.t.NE...1.........|mX....ML.j..X.....$^N.....~P.J...T.7.O..8.A........R\..........y.Y.........y.1.Kt..........-&.....O....9;V'...u....&;7b.......`C.D..P.M...V..U.f...m%..$ ..MU...y....<.PD....>H.9.E3z.:z..3...:....^..X...N.E.fm....~....r..s....3.x.._M..K.ER.....bW...V..g)....5.\$}.c....~|..m....q...4y.bI.^D[.04.....k .~.BB.=...@...J.n.......T.Z]^l>...>k...z.)...:..n$..mf.V...*.v...lG.......G..y.x-.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3456
                                                                                                                                                                                                                    Entropy (8bit):7.926516921396677
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:WW7CF/W7MlsGyrKjAwUjp7ZB4uKHQIqKR+DSyEHFw7:WoCFurGlj/UjRZB4uB1KR+mlH8
                                                                                                                                                                                                                    MD5:B382841E0855364B3FD42E2396466F1C
                                                                                                                                                                                                                    SHA1:F0AF2E9CD2A5CDFB18CB8B0ECD259A4264064D6D
                                                                                                                                                                                                                    SHA-256:062176C90A2F671CED9510A6165ED9441A13BB0D17D902EFD8729942CE1BFDEC
                                                                                                                                                                                                                    SHA-512:9C0493EF7DF9143C4F648F86456EF0534AEF4D57928746DEDF097164C7D1A3B46AB68C82F59D3041263696B8DEEE5E6D45369A63BEA0C1417FA1C3E9F27CD83C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f2-1f1f7.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....GIDATx....d....yJW......7.m+4..c.3...m...o..E.d.5Y'..bj^?../vF.:g....7S..HG:..t.#..x..}.....V.sZ........s.q.....h..+..v......'....\.o|....PYN...O".....>3+..9.S.'..Jy.s....g..K.H2..}b..b|<T.1."..H..e`.>..~.....'].z.....9H....HO%...}..[..)5..Q7.K...9..d9.x0.".*..&..X.5N)]....Y.._.<.\.....,t.?xrgm.9k...c....@...g..i.]'...x&*F}fX.0...~<..c...:.K..y..pC..RM.S..P.......VEb.C...].......d.!..0W5..e..h..P..*.rs:..u.i.u..!..U.n..0v.ugm.WN.j.=0.3i.B...r_.p..4.<.@..h..O5.......B.......TR.rF..\...y..9........`....F.b..yf<.y.Y.S5..Xh..=.h.../.f....>.V.?3o1.P...h.[om..WmjfU.e.m..s...l.Z.R+.,d.Z....p..d./H,0. !o^Gv.B2...qe.^......aI.\p'..P#.........B...$o.qM......vk.Z.S....,...0. .(..........pS.I ..f..`......c....D.t*n...s.+nw..e.......I.=.'..s~[....G..c."...U..@.|2A.v`0..0.U.M..PhB0.......c.X...q>Z..w.;k.k.#O..\9..q,..5....3..<.r...9.b.4.....a...S..."O.2.........a,tg.8...@.0w..B@16.0..!....BS...&.X ..1....=.'...[...F.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2880
                                                                                                                                                                                                                    Entropy (8bit):7.917225788459407
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:MK9fS5IieoDglCB6kNfQHDDnTgX82bIvxiM+YEYV6i7CJd:Z8eTlCQxjHg80M+AsuCv
                                                                                                                                                                                                                    MD5:7EDEEBFA46B41FD524EBC986BB304BC4
                                                                                                                                                                                                                    SHA1:DC5E3C90F9BA2890D8525D1F22F72B260844067D
                                                                                                                                                                                                                    SHA-256:5BC6F07CE198EB857522F38971574D7B3DF0E40D17EA94C84060E8A891C7A2C6
                                                                                                                                                                                                                    SHA-512:C3339F9236C1AE42EAA377EF02E832D7BED309FCA174EAF4FBE6896611691FEDF17E958BBAEB79E8F31105F712382CCC772FE791E15C5A98650364D33DAAC4FD
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>...c..l....:JG....m.=...m.m.~.}...9.j..v.T..........2..k.Jrx..}.i...TW#.....q.E.(......D...H.dv}......H..._..N.....kC..ZD..3<n...<.[=.Z....Oe..ssw.w9Q..!M..`......e....-....6...?../.e!s..z!....."..<.....~.<.I.H....2.xEL+<.{.H)..xd$.D.F.{h...C..T..>.........i..x.wg_W.7...O./..=.l.b....._...<A<n'.a"...a..M.u..b..*Qf..4.S'tE.c..5u]..H..R.!..z%..............].?.U9........^.......+..X...iE.DY....`..2_.N.,..C...+.g!..n.|..D4a39./.)YQ%f.k,..Q]gRC$'..&]C.R.D.4.3.3.%H..zh.C9.PDb\.2u.:*w:.l_. .o.K......h.~y.*.....I3]..FfK.D.'........k.X...G.>.U$o&[.2.....J..":...{.^..B....p..-......u$j...:.}..DU..)7'*...5.,2..N......(.0..>..A.S.}...y....G.!. ............q@..p...=o1......+.o.@.......~&...+.T.2...."2`..3.4.3.3.2 .Kdb....H...:L-{.*...TA.y_......H..:..cd.&p...e3....cC.1.A.5...k.9....]AP...........9...!..........h..jO.u.>..........F._x.\......-. .....&... .v.........2P....'.+...I...\..v).
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2534
                                                                                                                                                                                                                    Entropy (8bit):7.9045014927860535
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:KcDdYgHFpqTmUZx7sLXTJsxRG0/QdrZD18If96j7gSQeYJO814SSyOZa49:H/HYVZxA7TJ3rZ5dkgSQewwJE49
                                                                                                                                                                                                                    MD5:B4CB0C050BEBDEB2848C2D989D233FEA
                                                                                                                                                                                                                    SHA1:5CE3B58EAA87D5492236154F1EA6CFE8DAF34E3E
                                                                                                                                                                                                                    SHA-256:137BCB234D02D1A047F567BF4554AAD83A43004C53F521D7E47E0D54A4D192B3
                                                                                                                                                                                                                    SHA-512:C3390FED10EF532958F88DBA34F736C2CAE7F56FC2710566E4BA50B802EB257A6AF442937FF9777C555E07ED8D94B75C8D0E22A544578A3C00AE13BB9F0237C0
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx..Z..$M.}..`m...g.V.l.m...Z..;=nwe..*.......[..x..Y....jg&..t.A..t.A..tp~..Y..o..i4..cL!.....H).0....Pe.B...:.3....B$....p.....i.Zy...`1.....Zm..'.3(0C.p.!hB.....`..R)z...u.Yn....j7........v.3.,#...u.......X..u(8....#CK....\..4./....n.w........2.....=..8MX.t.S...]On....E,....G.{..S..W.(.N!*...}."^.G.................-(8.....v..f...\........4....r..,p..f."x!Cq-...X...][...6..W1.P...."...s.K(.a.R.<....j......\...........,.s.c..9J............(O..)d...IG.....X.B.".]$....U.lS.f.....f.....:D..m9X..R.."B.....)m"V.*.}.6...e..k..........OZ'.M.:..+U..n...>!.v......Fk... .g.%@`tL..i..c=...c.eis,.c.nc.x..g...G.o....Bd..U..<.b..t1..I.....q3..4...._......}8./;.>.z.....N.......<.......~...}...D.g......'=...N...R...P..+P..k...P..l..".N.q......5\7.9|.*.y3F..t4..@..._v/..dq.)...@.........N...0C....G........Z......Ka. .Ta....d..nGr^.@}..#...s.G.".....Y?...... .."..q........R..:|$`...$lNr.YF.o..%.4.D9+$$2..".
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3748
                                                                                                                                                                                                                    Entropy (8bit):7.933167716028188
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:msQwGP4m3xZFnjbl8sDQsjQUVI+hjk4CCuFq+cQ:msFGP4mrFjbes/Fjm
                                                                                                                                                                                                                    MD5:44FD527239CDC33AF5726B00DCB26B06
                                                                                                                                                                                                                    SHA1:9D3811B396B308DAAE312464EC4864C3ED0B4FC3
                                                                                                                                                                                                                    SHA-256:A9DBDF064D9FD22138994E83A581271D07A70FA97EBE62D02B0FDFF1A44418F5
                                                                                                                                                                                                                    SHA-512:949BA7A85FE17AE11898D4CDB9518AA3A02D924D2A0A0426BDC5ECE782F33D321AD7E5CCA93E178B85F25BB20A4C870EA8AE67383CD25C7CB698A496B3863B2D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....kIDATx................l.........Y.F.lg.;U.C...^....^.03.(b.0.'..."V8b......]..f{...T.[-..8.<.>.......s..*.xk..!.U.F]W..D.j....$1..DdW...--O.;.?.....X....@C...]7.K.z.b...7.a5..SUgj.X0.&R!..soKQ|.(.O:..+...{'....._..........5S.af.....'n...."!x..u.RaU..9...#.....s..X.......,.b..........u.~g..}.C.v...{.....^|.8...........A..jW1{!."./$.7.Il..>..u.gBM..D[..]%jbU..@.5!....."..P.....0..C3..G;a2.....DT....z6{..o.......-..w;..rE.............j`fC..a\......;w..X..T..%..k...m......#.B........il!....*f.. ..}.p@1.03..3*U....1..w......}....H{.....N.v.=....."2....'....]..S[..S...%....Eh..]H.b$...........Y.B..R .?f..0k...A.D..9.E.......S....fpp(nqq......U....,.{.;D2..pf..WMD|<.C......E%..%h..f4.@c.sy-S.F........(B.Y..........x.....Yc...zX... .@...vx.9C{{.$...%.@2...C....>...-.F.#....A...Nl3.Kve...2.../!.7..UX9...d.hQ. ...!......!..;;....w....G.......a....n`!4..\.cc.d..!.....4.b2.RD....H. 9. ]6.....:.*6.P.Ny.&...W6qkk.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3674
                                                                                                                                                                                                                    Entropy (8bit):7.926749586570637
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:GUzKfaz6mpzUaIHDyolPeSyF1KAs0o1ubZjp1GnJWN+B+P8r:GUaam4+DyogKAGQNNN6
                                                                                                                                                                                                                    MD5:F2D90D66B0E9B27E8498A583E6BA5BBA
                                                                                                                                                                                                                    SHA1:D02FEE08FB228D5F62D1F4C1E170446190C7E992
                                                                                                                                                                                                                    SHA-256:5886154A996F6F76335CCD6AC2024D617436223498B7F17A50C19C0E3A258DB7
                                                                                                                                                                                                                    SHA-512:9F14A3F6240DD23755D31C5035592BD5D68ADE6F1199C90767B4890ECC5DF54CF49E98651E3DC4AD00B1193931E8228DBC24B281F9C0CC9F0A4F551D5C863E36
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....!IDATx..Y.p.J..d..'N..cx..13333..13.....3.c.1.vl.uW..+.K....T.H..z.gv.R...5.iMkZ...5...y...i.....}?.EQ{..}.q.{..z...(....8k]]]j.........^.B.`...s$X$...Q..$..ax.(..}/.!.^.yC......c...=.F\..K...J...x---x7.D.....N....099y+.ob.......u.}Q.. .~.v...AF. Y..{..n..r...q6.]d............f.....{a.\..utt....G.Tz...a.YE..Vdo&n...<?N_"..u...`.t.ZM.....s<X..$...V....K.lnn.W*....t=....`......gkkk........Sh....`w...'..D.N....H.pjj.F.5.. .K....,,I.{].)...DJ..K...W..^.L.X..Th........&./S....s.9b...P...g..V...i.?.I.9..ald.H..$.."!Ql..[.......E\.. .s..@...~P...p9.s..S..T..L&..49.$....R..'vF.^....?.S>..=..4.F....l..<.0Mh}}.ZoKKKJ#...lt.d,...F..D...:u....?....95..a.^.Q...[YS.. oI...Wb......uz..4N"`ww7....".ld.....!.]S..M.+]...T.|..[..[.A.v.n...v.......t..|....Cx.g.m.e.n.-.....H.v...-###x. .~.~...9...?....v_.._g.../.........r......:...G..U....Q]W.....x....C.....w~.w.^.....9.....J%8.G....r....E.?..?.....GKB.~.....=P..(S.>.....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3957
                                                                                                                                                                                                                    Entropy (8bit):7.938939266829891
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:3hZNhf50X2MiMuQH+9H6SefXBKkfh8ZmzZgB7oyfhE5:3hZNhRCNwJ6SUgkf2ZaidLK
                                                                                                                                                                                                                    MD5:78D5C803E5264E79336E2BF8EB756EF8
                                                                                                                                                                                                                    SHA1:735F521CF64B6E8AC6E67271A4AF4A3BCE6E8B05
                                                                                                                                                                                                                    SHA-256:93336F0452B71304F679A435DDC99A93B67C6C6CC0CED41D50C22DC20295EA68
                                                                                                                                                                                                                    SHA-512:948D3938BDA52869F8B6165F1A9B702BB3B00CA62850DCEAC70ACC496377DE91B2C85AEA8B54126AC1EF8132874D650E8BAB4DE8AFC02A1EFD29CD7B318EA4F5
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f2-1f1ff.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....<IDATx...x.H...[....c`...d7...............ff.....v.A....e}...,..|.[UMu..%.S.Z...u.k].Z..u....?...If].;..Ox.M.>.5Q.FU;...eD..1......|..'..W.Z......5..*3.~.W..?.y.50e..r.9.07>...Z.k.T.9#.7..{.w.(......@.;..w.j.z/.F01...{..z.(.<.zf.O.........dy...Z.....xET1....(..'.+.V.x.9w..v.......($........g..7M...].2_"...sd~.U.w..(.C.........O.Y.(SO......ya.gC.2.~...u..P.A...P."...C.*....)...N.....B.b...d~.a3..>..u.}.yQ=N...hO.GG.qe.H9..Cu.KmM.u.....N.l=0;. .....2m..V1Y.`a6...j}@...a]..w<...7m....|.B@.0"T..M...d..x..V...?:.h....F..[v...4q..8.....1.^c.1f..i!.3".P..]Z.V.....a.+u...d.w6#.}(.*.0.T......qZ...?@...QTWj...Y.!....bJ..n.M-...n../?w...f5.g*q...D....D$......+...N5.yWQ..a...^%.T@..R.".R..x.e..%)..bJ..P.o.y.ws..3....J..GQ`%....#h.9.B.....$.e..0.E]=.}...u.....C+...1....CI7..W..w\.e..!2..(..b.#.D.HAq..1.u..S|.Z.@V/Hq.H.'.+Xml ......-......}..v..j...Q$`...........M..E.E..`m......KIR2.....!....."l.f|8...O..M.C......
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2421
                                                                                                                                                                                                                    Entropy (8bit):7.8966056601597385
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:biDcKPXvcfcEkF677IbdVhtOmZ0eblQTSnMOzOFg8lw88CToQC:ef9FoIRtTlQTSn/zOB8CTor
                                                                                                                                                                                                                    MD5:992D9E96F9A0C9867484E5403AF82592
                                                                                                                                                                                                                    SHA1:922D14CC1691F1898EA5C9482A1E9C5270C79ACF
                                                                                                                                                                                                                    SHA-256:D67AE070AD7D331BAB1E17BE0643E3072A29945CCB442D6F37330F43B269250C
                                                                                                                                                                                                                    SHA-512:309906BDC111F88F24FB44FAD3AE1A3B3C89C083079D5FA32632CD756DFA8EEAEC41C0E74D66ED1BBD6339482340DF83BB205181E2B72975850917FE3B38788A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1e7-1f1ef.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....<IDATx..5.$Yz..."2.........8bp.|......+W..L13.2..4w'E.....8=Q.T....L.<.......x3..^/N..^{..^{.%........g.Nr..#.8G..FD[..N.ya......+WN.y......<W..W.J........7.~......p~.#.zM8...I.....E.1Za]...Sj?...R..SJ|...U....._.YQX...._....6....-.]..$.c.7.#w...*tD....'G..RE..[.)..J.F.k........-.|........0.'...<9<z..^.....x..c.......Dl;[x_..".Wx..iR.\h.g.t.k.'mLo.;VD..y..K]..a"..v.5!5...*......n.~..._3..V...lu...d...n......2..C....}.l..V.....\v.v......_.....K.......o...(f.I..4....t......m.ck4...x.{..J...PP....m.2.:....\..X.....=..C7'.W...w....(..]i..mn.4_..7....J.].e........z...M[.:.i.3.mZ.pr...I.1^h.m.,r.T.....M.....Da[S..qc.v.w.B.8.}...3j...b1_..=...i...........4m&.<I.mJ4JHBI a ..dA..[..`.....d.......Q..H..$.H..D.. .........#..e.0wV...[\..L..i;..vMjhR").$$....0.*t....V.... ........-"L.x0..wh.......T.....Y..]...,rG.4MCJ..T..%m.@B.n7.es..4....4....C.u.......0.4.*{#.b.j.!l.L...l..I#i[..R.T0:3US..k.J......c0.8...\=k.kC..y..'.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3891
                                                                                                                                                                                                                    Entropy (8bit):7.94376323803879
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:SOlivAP5OSigzWzuXsl20sX9lS1VD3nunY1bFL0KJNdP/+:SctBOSiwd8l23X9cHuMFLJNt2
                                                                                                                                                                                                                    MD5:413EE736D12A37637E9F6D286D4D2481
                                                                                                                                                                                                                    SHA1:2AF3E24A66010F0029596610789431CE4909B33F
                                                                                                                                                                                                                    SHA-256:61183C4BF2D2F7FB6C71E703300BF6F397E3B26F7B336ED56EC5B47A8889A48D
                                                                                                                                                                                                                    SHA-512:B6490B8EEC33557CEFD193CFA46F23682BEA5B24EB7049A2A7E2FD8B64137F457F97BF421C8C911438ED3E91E3A255DC944133DB81CAC4395025ED96614EF334
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1ed-1f1f7.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...p.....#u.....N...3.........33333/c6.YsL.-..Q.....o....._.i..?:..l..S...6...mhC.......=Mj3..k...s=..W.Q..zo<ZG.).""...r.`.P.|.........Jsn.....6U..'....-.......albx.E!.....f.cb..6I.Xk..to.XuamA.S..o|;$.....!.z../..exw.x.........F.6...WqY.w..=^...1x.@)E*.L..R*.{....?.Z\|>p7.....4._Y..z6......V..i.......J\=.m.^..K.>..%.....Y.e$!.mg......}....Z..{..8.../ ."i....n......x.V.,..?D....E..n5..i....8T...tR.}.X{.$.t...-.Jw...f..]........e...$......{..L'..A"!..CK;...,...k..A.......UE.0.-.0..I..U.....W.Jj...,,....e...O.]]+ZJ.M..F...;e.Y..e1..$E.$Pj6.c....h..'......2I.#.:...&[.6..=tP%J}.$nu^:.. Da.._#.ON.*"..xcp..T)*)N....C...e.===....I............0./f....3..9...8..A#Y.....cD..`.w8cP@$......%...P...J.........v..!i....R I.."&`.F:.!..:...nT#.....A..X..[.<..qx..N..<t.F...r..v|.}G....Y...$........,...p/....5.1.4.....7.l@b.D...#H^...(../q.C..K...<...z..`a;3M..m.....#WY.\.....Q..(.F.........em..)a=i.3.(../ ..C....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):4508
                                                                                                                                                                                                                    Entropy (8bit):7.943021967859068
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:sVKvRAit7C512nX+yZaw8q62OWYXN4tGyG7aOt7ncuyN9G8zNZ:yK5AQusnP62HYXNAGfOyrPX8ZZ
                                                                                                                                                                                                                    MD5:5696A7399930CC7172AD173F45ABCC18
                                                                                                                                                                                                                    SHA1:472D95E2CC097401D3A2D8AB3A2AC9B88038757D
                                                                                                                                                                                                                    SHA-256:9751832EA3D0507504E2DAFDF0E09B8E74594F82607DDABDE803488EE4A46C91
                                                                                                                                                                                                                    SHA-512:23A0D2A078EB805854647D85EB8F5F720294D2AC036C43CBD213F9FB111101BB85B4D474C1233BABF2AE0618D37D0BA97AADA703C136250559F67F69CD7F78C8
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....cIDATx......... ..6D.>...c....X.~.d..d0........33333C........L....p8M..s>...N%u...z.5....,...=..~E...i.....9.j=UM.4U3gf#..a.-eS7....G.........hE...lf7.v...6.s.....5...=.qf.TM...A...a..P}s~V....y.R'..]X...y.~........Y<.z......K..#{...*j+......U...jtB@C...Q...[.......k.........g.r..+4...........i.[...:..x'i....X..u....+o.n..B.........mko...w.......bM.Ua.t9.>.%a.c...2b......) w...o.}..6;}c.?..0.$.y4J.b.FTU.p..a|w./>.%..{....v.S.......;...\..f..v.cY..C.....De...r%.y..}p....".*...^Jp!"1@.5.....!`a..8q-.d......Z`jh%8qx....$.........3......G...O.-..Z.....t#.1.e....>q...8...B.......(V0...,.....&...E..#..t......,..K.i`.Z._......f.....L. t.^r.s......3C..+.......=a.u..V.\...K........d....l .=#..nH..'._..G..W#...83...v....];..JI...&..0E...@.4..".D...:...=f...X...D@R.......r..w..6[caPVT...F.R..p&-9..W...I......\...u....D....i......g..5...x...`A..<.."..a.... |n...!.....B.\*.P..*c.y)..S..dYB..p .`.)..'.2t...).e.....D
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):4537
                                                                                                                                                                                                                    Entropy (8bit):7.943199898510782
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:mi/oC5OUOaProkWfc7rejl5voVLfXyZL7vytfSgk6MM/DRq6t4uG:m05OUOaD7jrepuVL6N7K5T9DRq6tW
                                                                                                                                                                                                                    MD5:5D4FC5021603DB75FDEABD28E6E69CEE
                                                                                                                                                                                                                    SHA1:6A5F5C164AFDD25D1938CA720064BD1BB080D81E
                                                                                                                                                                                                                    SHA-256:CA2672D07CA705910DA6D3E581B3E3DC939E276F5E10267F489FF505B44E494D
                                                                                                                                                                                                                    SHA-512:379DBFC4472660E307709856523882E51B59E1EF941CACCB786FF4719AD70E5B69A1B2408D65830C0673D7C0FF077BB0716646D3972A15BE4B64E1A05A1FFD70
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1eb-1f1ef.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx..............p.B'..&..1[..m$Y..u.....c;...Y..233..wK..L.pL..a.E'.dcH..Y.,if..).\.f....U.T.....,{G...l.......Z{.m.e...1...1&.&.tK)zs..~...$nyr..+Z.._..7^..*6.J....ic*|.=..=m.]m....#..7Z.m\.v.1)..R..l..lTRm4Rn+...9....W........G.d.D...W_....:&0}....}.k..%..q..1.F..R....Z.y..F{.....CPB....t..n.M9Kz..{.}...y....._.....-...../R.'..{.Y..:...h...?....q..ukk...%..)...9...I....T.F.2.'.N..H....'..zx.C{...0..cK.)I.VdH.....F...w....z...*[8{.j.z..ay.........%....W....F...'.].......i)..z....8ny......o..tj..%G...5..@f..<V.f..M.Y<...,.#$...z...7.O......?...3......... ..6....I.1).x.......8..UF.....+._z...........Y.V.ihs=s ..{.m..%..3v..1....J$.P.S......,..n..c.y...K^~..^6.#.5.{P....}..j~...Y..}.W..%l........@....G...@..i0.h.....6h..3.>..e.a....c.5s,....J..,...$b...2u...`p."?.=-....J...Ars{.v.@)..8....Q....t...)...'.2f.{.....?.....4'...Gs.A,..4....FH.:...\J.......ac....Ge...L.....|.s.0.'po....p.'0j.H...m^ye3
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3692
                                                                                                                                                                                                                    Entropy (8bit):7.935253333824879
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:61kiVUYvSEK2Cw/HWms6nfBfG9BlytT6G7rxxfkiGG:6WiZCw/Hv/JODlythxxdGG
                                                                                                                                                                                                                    MD5:B9CDB2A75A7CE963583BC147D7183C9E
                                                                                                                                                                                                                    SHA1:F1A10B89FCB08BB368A6FA5A9926031421BFC614
                                                                                                                                                                                                                    SHA-256:C18DF284BCD02F9C5D4AC4E4CA3CFAEF6041DAA34F67F79B3EDEBB910B60BB10
                                                                                                                                                                                                                    SHA-512:FAE56086F5513286656758929000B541C6FF1097E195FA240480E624E2D47CC96970B8E1AEE61FBFBD1400A04DE52B12FFB71089A0BD23155CC65D7B79DC0F9B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....3IDATx......v...-.v<L........... P..?.Sq..9...-....R....Q.]...8..n.~.>..................?.........!dM...!l.jKU.3Kcv1..zftqr"...>`<'......t...M...44.[..2.;.v.LoZ.7L.......8.....D.r.r......#.$..I.s.=....8.5D..'..OE8CB._1..v..7.........hhI..<. .<.b..yD#.....u..$.F...M..0........%`.2.....9..ng........t.8...W.......-1{...]T...\.m.B+.<...4f."y...Kt...19!.9..U......4.5..+W .v..{..0......HF.6.....i....^}q./}.........}.v...f+..8l...[...l,.....[Dy.X..c.....|...xL../..........."Y.<..IU.P....E..p..i.KRo0...`.(..B$....z''.~.ZC..b..4.]K.......{.=q.T.N<........x[.m.l9.%g.t...*I....\.r(...e.*....!bX!L..E...* "..R... #.L...M.2..D?:.xGT.2..[XhY.6..i..$.|.8.....c..$..jAbV......"V..Z.$.f..D..P..8W.T!U.y^$\..!.b..N...A....4A....p..7...<61.2..H.#.B.<.".B..'.U....Ku.\.d..an.9.....<n,.9.{....8.N..q....qPU.8...k.`.T!s..U^\..'Jyq#.....5p.A1O!2.F..2f....../pV...*3........0....L....x.,...'.:..[S.3'..u.r>Ym....~UI..6..S.....).b..U.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2765
                                                                                                                                                                                                                    Entropy (8bit):7.900657225617551
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:d0c9RXLalDB7DGr/rCaLlc9c/bkvTgZ32I73MleTpyEmsWAWAslL6/E0Og74:WcRXLa/gCglCcAMZ3b3MleV1mhAAWbOX
                                                                                                                                                                                                                    MD5:399E73FAC4096EF47012A0D2F51F80B1
                                                                                                                                                                                                                    SHA1:E700EEB266C604140E255AD574ED22D076887603
                                                                                                                                                                                                                    SHA-256:8C15D71BF696D4E90C16E57FBE608A1C2119C1AD613FA3A8157D88EB231B0440
                                                                                                                                                                                                                    SHA-512:007A07582F74C73AD23FE5DCAD2030740B550F4866382D86E861C42924DD5551C4F8253695DA1D0E57BE30D32C19B5E912AE47826E835C41D5F0F2EAEBA60AA1
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx......0.. -o...=.........v.".u%........cf.0........f.y.......h..-...z.J.8.)SyW9u.[-...!......fG.$.V.5.zkm@..{D..2.D.=.vww.m.......U....J......~. ..&..q...J....!..^J..-.-...1s.#A..K...5.................!..D?...DN.gY>.#,....u.}.E..u-#mg?..R#q.,|.G>.G.P@GG...rs.sG.\.c.R...I..Ox...v........z@R....>.I..4..p......O.~.~.d.,..J0K..hd.B.}..}PKE i.......Sq...J.Z.U...}.j.......|c.=W............C... .V1*.q...$.....Y...;>>~.mY.]..D..z..(.,.>.e.P..Y.8....g9....L.-K.c.......l.....D.%.0J.F..i.B,.h.....z}...C..i.w...X.0.Y.YrJ..).)k.k.*..(...$er.... c..et..a._..Bgg...).~.....|..1.H..v..FHI.}..Z..w7c...$D........9.F.. y.@RL..F+.E..^..U,..f......%..)....V...+)...m.T.H...G_.CX..D.5<./..`..D.U..*.W..Z....T.:b=..d?..G.z.c..|wb..6.F7...6..S.\Dl-.......d~~...7b......j...6'.ko...x......6d....]${...M....A.bV.m.'5....>33...1...|..._Y.V...Zb..|....z0.....p.!%.d..........C8}.4...#....;w.N$.....-..."...4...:......../...|.%.....Z.g$>..}..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2218
                                                                                                                                                                                                                    Entropy (8bit):7.88673678646312
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:9BtWTHu0XUcDwPX9BJs8XZUi9cJsHpb9C1hxNKhzDnEP6:3QTZEBP7x6XKJb96hxNMTD
                                                                                                                                                                                                                    MD5:9CA8A7CDCFD87148F27494A9DC7211FA
                                                                                                                                                                                                                    SHA1:DE5B3DE1938222A2D46A93D6325070D3E1129BFB
                                                                                                                                                                                                                    SHA-256:695BC3FC5CD70ECE81F0F738C41BAA4B4FF5A1619AD36D20A516F3B721CFCB5B
                                                                                                                                                                                                                    SHA-512:C5FB85181E39F831560A5C5CA2A9FCCC217FA970A0238FF953E50F22147EC427BC2F6A166D211CBA7E08CFE291B048300302119E2CB9B6F517C6471061B19D34
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....qIDATx...l$...[.=..~......g.p".3.8...#..(..Q...q.L.]uo..=r....c....V..}N.r..\s.5.\s.5.\s.w......*..~.:..N7....fZ..3.!f..."G...]..!`. y.._.]E....<.h!..;..............9.awP..Sc...j...<... ....KW..,..8W|...v.t..<.y........'1.Kf.4L/..r.k....b'.GD.....p...9.o.Z..z|....*..3E....QQ.X.,.=...P..'...O..6^....+..T....O.-/.....7.....{..2...ve.."W.zU."..q..J..T.......O.....M.......XChPT....C.1.ro.~Q......GF.....iU.D...G..U.~<......^.k.(~W..Wm...Q.i..d.H.,.I.Mz.T..>gs}......f.....*]p[f#.S.Z...8.@..c.8..5>.....G4LC..'..N.S.X.0?a..J....\...`s.~.px."r.......U.P...#.{W...c".;qc.JDz@o|.....Em..v..+E..Bt.p*U..5F.d.%.Z.".@.!.3....."fXzu....P....cNp...."..1.....AY...-/.l.7..w.U..T..%.."r..5.QD..YR..5.@).1...a......2J$..?B..H.H.45%.C...9.iCE....&.jm..*\D..)#E..9.H........P.(......8i0.."4..I... [I....J"i...gy...X0d<.W......-D*.0.C..G.c..5.!U...L..........~B.....k.C..B00C"8...(D..v..]).kW.m.oj..h.4..$iZ.u..@.G"..,....4....J.[....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3102
                                                                                                                                                                                                                    Entropy (8bit):7.9230252779719885
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:hQCLA6GB/hlRD7/JtBntReUOQo5PhlB+PmMzGVgqvwVZNLRS7FeDnkTRDcD540h9:ZLs/Bv/J7n3DOQnPNqazNIOkF246
                                                                                                                                                                                                                    MD5:19ED633943EC8D62743BB004A74C6BF9
                                                                                                                                                                                                                    SHA1:FB4C2008B8318934F7586C5BDF790AE01466A809
                                                                                                                                                                                                                    SHA-256:8AC82449464E082317C7CC5961EE6C3FF608AFAE4AE2EF0C0178BA17CC0DD46C
                                                                                                                                                                                                                    SHA-512:1D5794D8D8ECB8829363CC6290FAFBFFC11F4F157C074C94414F12B81B01D969B06D7A2A797DE56C065557DBE5A4DC9BFD51317863F84AC47A5097BA005EEF59
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f1-1f1fb.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx..E.$Mr.?......X...x..t.Ig.t.M.'13333..0....]..........Z..g....,...e,c..X.2.........W..{......_3\...B.e..RUg...@..=.......P..._.....K.e.s........74..}I..........-..uv\.......f..W.o,..e.?..z....!.....;.k%..V..!.M4|...p..C.....[.*...d......6.>.C ( 5....nQv:.z=u...........?.<..|.g..).?:..[[.r.uW..}.A.a...r..k........a...n........DaB1aj.N.(.....Tu>..6`b.T>..Ft.).&..w.R.z.k.....F_...).........T...a;.....i...u..EY.hu.}`.XY]s..qWC.!pI.....}...G.&.p.....(6..9...}.U8W..#<.W..O......p.1i...>.n.....#....(.S....3..7K.._.^...Vk..C...9....w.D.X...6J..x...zT/G...3.....#..*rC..!.0.*..!d....!r...F.!.d..8$(.Y^..l.^57..!..T....kE..Vt..\....U.".+5D.b.....1..C...(H.(.X.......>+s#OI.....L...A....+...`=..h....K...QC..:7..1..I.L.M!.(..z...,.Q....H.. ...X.....G..+j.....D.g0.y..a.s..;.....)Q.GYx.r..$..#.k@.Iu.4.4...T.9.56d#.qa....!...j../.......m.5......n~.$s.....LCt..).E.....9@.TY.r#._.....".c2.|.6...,...y...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3731
                                                                                                                                                                                                                    Entropy (8bit):7.9253663932964935
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:1ZHpkJNTDNFwUAbNCpaaBe1ZYaerJRPbJ2:1ZHSJNTHwUAb4VBerw7Tg
                                                                                                                                                                                                                    MD5:02820A1F15F9A513C714411952906078
                                                                                                                                                                                                                    SHA1:8ADD518C893518EF5F1415E179D7B093E1A41829
                                                                                                                                                                                                                    SHA-256:1996EE3649C9CF1ED763E715F53E6B000ED095B50F6CC468C315B232BAEF9A2B
                                                                                                                                                                                                                    SHA-512:5354ABB2CED08D3BE498D67E77B7450A0E4A1214DD688B7002679EB54E2A705EAF8544F5E8AC83AB4601F8DA369A9095004044955DC8D8B67BF4A4BAE0326327
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....ZIDATx...t....S...S./?fff...;......y.0333.\.p.\.d...s..Z~...........B{W......=.iO{.....=.I....?......C.[1.|.xHU.U-3..5......."....b..........E>Pt..t..f.v..nH.f.U...Q.D....1.i.T..$.h.(EXu".w.d>.;....{......7......Z.PY[U....<&...x...&.F%.....U.Q.........4ax......YdVdn....^......G..L%....dK.~..\.y...............F........O..Q..5.....*.u..!..I....c.<.B$...NK0.@..)<s..V..&.A.}s.....Se...[....Y...zhq...E...w.....f....]4.j.Q.MSZ.Kfv.8bp....c-.U.[&;k...W..$.J..P.o..J..H.c..u.5...)b..B.)...h.X....h..6e.4..Ng..Qu\|....5.. .t=......+^\W..Ed.....).....39.rD.E3i%oFs.MHN.-...Vc.Dj`.....V.O...crU...`x.1\...b$..i`.2.....M..D..P...|#.."....=?.../...$.L.$...$OL...z.v..aw.N.....q.F....]8.Z."30..F....a.pT...t.c.R..!N...C.L..a.*.Q vKz.F..)F.<.w.q..@...%$..0.l... .\f;<qD.s.|....6'.78....B.o%..Y(7hv....G....1.B..Z...a{...>..E.W...T<p...C!F.Y@.m"....j...82..7.........KH....^.....~....g.B...Mn8..E.M...q..........v....`H.nR..."..h".
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3136
                                                                                                                                                                                                                    Entropy (8bit):7.913952409009014
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:486eceAoWwx/nd7H+PqLXr93wLJMstLdfeH+BCee+0GJUXaZqceiZrRZF6D7fWZ:48Wwx/5HWqLXh3wL9dfjCaJUXqXFSDWZ
                                                                                                                                                                                                                    MD5:D7F2DF6EA9DB9798D09AC0C846A76E85
                                                                                                                                                                                                                    SHA1:D552176D7FB8C1F364F1652B4DE77E8A65EBEBD5
                                                                                                                                                                                                                    SHA-256:CBD1F61EA0732E188F21086EF4BF76B904DDDF7E277706AC0540B0DE673BCB2D
                                                                                                                                                                                                                    SHA-512:941FB407C9F2B32B816E2D614E03E56F3261DE951BBD58E503256FF385F11095D4B4551C96FF9F8A6CB59D8B85550B373EF6131DA8D5AF739E13B385E9321E4D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...A..0.....;..F....&..xY....f...d./2....f>..0....f^......~.<..033.f>.&.T....JZ.*[.......l.;"#T.m{.J.S.z..'.....I...]...m,\.`....v.q....O....ty@J..n.t....u.r...O..i.|.S..sP..r...,.*.6...P./7|.../.^X?}..~C.~..l.].).....oC....q......e.Y...NXU.:5.[zJxv.3Y............(.......WW7..x.9.7..o.....'{..3..._......g..j..@)..t.I..z.........a,.D.3Ejb.X=..j&:W.y..z..9..NF...@#.0..WWL...-./...<...?..Pon1.i<~....W.G..*....b|#...Wn......(..d.>.9.t.8.ta..w.55b.n.f6....N.-3..)a).....4.m.5.a....I.a!`.>.p....gR..<..(v.]c.v._!...c...:....,/..o).7-..,..f.e.&f....z......N.q...4...1..i..2.=.!%B.-...D$Lj#..c..5......s0..43.....P..L...Pkqcw<Fi..g.5.0Z.......L..B....B..4.0........5..8....../..@,......9..0.............u\[;..).l.z%V...63.e..Y ........%m...E...at!.:f......j.......Qu..h<.b..Tt Lc.s..f....f\TIC..YH......-.QaK......Y.K.g.*...e......f..8..6.2...ln...A........f.g...e.#miv..;U%.a.,).3.6.3..t.p..L.9...(...q..N<...dZ...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3255
                                                                                                                                                                                                                    Entropy (8bit):7.922463013584937
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:6JNLfea6lpTMYsxzGyvkwsqd4W8vivI/e/KbjmUhI3:6NLfea6lpTMYsdjDdBeivH/KXm9
                                                                                                                                                                                                                    MD5:365BEADD3B72AFE385A323B3FE4BBE7F
                                                                                                                                                                                                                    SHA1:F1BC8647226D5669E8913BB30FC6B9578795D7D8
                                                                                                                                                                                                                    SHA-256:27BDB70E1F78A480B3BB3DE940127450CC892E031F9355FEB6FEBFC51F975B4C
                                                                                                                                                                                                                    SHA-512:C7206E6727E8EC621ED24EAFD3F8F962EFD1105AF375BAC295DE34B7E9E2D2B4613E1372DE7A2F3AAC9D1F7C5ECF451A7F0B8296A4FCCF41BDC19D28731280E5
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1e9-1f1f0.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....~IDATx......... ..6D.>...c..+...U.4.7.ez..^..y..6...*.0n.K6a.......>.=....*mit.uf..0..7.su.....:2...;...2......u.1\.j#S..4W5gf.... .......0: .........|Yf.;...*f.%>b.7..T..,.z..5..:Uuf*j...N........_.Y...?..W.^..!.....O@.$..bQ/..f.4./..,..K.k.:"Doe.D+..........QU....D......V.&y..C..b..f.....3...G...v../.VG.V._y...G?.H...WQ{..9S{...P}LB...H..]..2...!T.+.1E-.*..y(.#1&...I.wH....d..de.....N9.%...sd..........@.....[....S..;>...~.....G..}..80..........?..."....;.%.....kI...\.."4.+J.K......p..87c^yKl......c...C..vpD6.#....J...dG..48..'.Mn...h.....-.v4.n.I.xw.9.'"..d&Hn1..}.....z..US..[...P...Q|.Jh.PU.....c...fVG.ULc.].....".?........UC..*.F...L...(8_(.`*~.2.A.D?..^.Q.Y.|y..Q..@.8..p.Y.........&^...d..*rL..X3..k.....s.M....cE..N.-\'..*....Ghi.....qyb/.e5.;...E.j..]..S.Z/.....w..YVW...H.TlC.f......0..--...1........ZT..0.T.W..9hX..@.......U...U9\.H5............e..O5<.h.k``...c5L...E*c$.0m.@D*.P.V#/3`yF..[.....:;.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):4430
                                                                                                                                                                                                                    Entropy (8bit):7.934151595097097
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:1/c77stXIgiwC3WZehMfyJwA9OrfiMuuKW0eaalMRWBscc0Bkt:oKYgiwCSeafy2COuMu0MRW2h0O
                                                                                                                                                                                                                    MD5:83C74CED98F0724723DCC4F8B1CC6711
                                                                                                                                                                                                                    SHA1:D3BBE24D2A2C0C19AA908AC738BCAC24AA095286
                                                                                                                                                                                                                    SHA-256:E087E51E09BBC085E588FCCFC1691325B494F6C00C559EE6F52E1916CBE60030
                                                                                                                                                                                                                    SHA-512:E541B80F94AB99B66E85AE3C49A639429AA81F66807D7300D3E07C53F1D84D90D95A130175692427BFD44224835253053379C651CD0FA928D3E571CD469B2F3B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f2-1f1f6.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx..Y.t#I..T.f;..ffX.cfffff|p...L.<......9.........._|.3E..jv..'.T..............>..g....R..~.f...B..[k....&,3..cp....J.R6.n....|...._........i......b..;..N...rO....0)..5..............1o;.{.q.)f....*...~.g........GbT.......&vL.k{..[..l-.e... `....s....`_..>...t..R..".!.. ...I..T.&\3...[.j.J.....h....X.j...G........$...R..........K&...n"..8..K.r=tdD...V4.(....G.........E.V./....Z>.X.p..t:.\.t..a.z...k..m...j...y......Vp.+.{R.|.u.kB..D2Q....W......LJ......C..fJ;X=....B6.1.8....4...)..!.3.U...B..<R..s.sx..g 9...w.Z...F..j...U..H6BT..t.......>..w.]Z(...GA.....4.n8'........4.S6.*.5.(!c..)........3u[F.......Q...taxx..A.-...7...0D...f.c.`\.]B...u...>.-x..F=...{..5^......L.....H.hD\.w.x...`. .z.".O>.t..A..n.5p... ...C'...i.0z.L.Eu.j...r. .D6.E(..H..^Wu.AE.Z...P..I...~.a......~....W..9U}x..w.....2...E..#..P..H...#j.H.b8a..!.8..}.95`z...N]........BG...^WO.1P....$..oD.+......9.qk...^..7.N!...;....A\..eB
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2718
                                                                                                                                                                                                                    Entropy (8bit):7.9101059974871
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:TrpfMFDr5npbqTSWL3DE8UFAFhMGZZ7sXjthla759htPQkSQjKn9:fp0ZpbqTSWL3D+F6eXjZa7DhtYkQn9
                                                                                                                                                                                                                    MD5:45C86E5178737A53B2F40DC61C839B54
                                                                                                                                                                                                                    SHA1:3E425AF1364A3901E7D4700FF31B0FD0BF4E2716
                                                                                                                                                                                                                    SHA-256:AED5B82A7B50A5C2D814527CFE995A0ECBD9AED3E54B88B58250976CBBB40EAD
                                                                                                                                                                                                                    SHA-512:AA22718637371E6C2086413596069C8BC4EAED442521FDBB0EF07CFDA64089A9226A09C101BB95CB248F8F89BAFB086958CB67E37C4A9F644372A7AAC0A9FE2E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1eb-1f1f2.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....eIDATx....+Ip...1.w.>>f.033.B...$..X.ELa........-.g.*.G.~7....o}.v....U/....Zk...Zk...Z.\.... ..IW....W...N..............q^D..l.{.7..v!?...E...x..jv..}.wXX..-.vZ.q.z4.7.EX;3uaM..TK.....y.9y%..\....W.W.2..G..w. t..V..5......3.6...&.w.DrCP.?G.fTjx.x...*.>...b...pB.9r...WF.._.g../..|......vn..........#.g.......Y..Y...6{...&n;P.0..2.....W67lT^C........{..x.e........".p0..9.....W...R.p<..dV>.e...?{8..]....9....j....s.<...A..v.....eRV.>.g..lc.F.H0.m...H`n6;.d.....a.].6$....)>.L+.%...r2...TA.9...PH.T...U93..G.1.v..mZV......z.%3.f....kn^....@D...F.A...9.......>...e,(.,T.S.,..H..... K VA.%".-.T..tyl$...rZ..........L.J..\e;slg.]........D....B..J.K..,.&...^...T.hJ.i...Qu..E..R...R..,...a.h....J..sd.\@$.]..9D..DB].1.U8...C.<z.&O......<s.A.......F...4..r..D.dC.....Z.nN.0Iq..../,...:'.....;......{r..S.w..)/.Lh.W..j.,++.....x.Ck..<.h9_.F...jqs.....H.J..X7...t...<..X...f..z.....\*..X...KR.P_o..4....+H....R.;....\|..F.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3034
                                                                                                                                                                                                                    Entropy (8bit):7.922188383743019
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:Uts7gR1Twb6dBbeYH2gxbdZ5ouVRJg/aANrN0gS12FXAnMFptxREfrRiq78:GKgRXBbeYH24514aA1GgkyQMiDRiq78
                                                                                                                                                                                                                    MD5:D15F3398DAE6BCF876549D77E5AE867C
                                                                                                                                                                                                                    SHA1:20F383811CE2B22D6381525BD708371E097C8868
                                                                                                                                                                                                                    SHA-256:52A7831E8D0EEDC415AA40C2DB6CF80D581DD0DD63E3FD44ED3AC0386942F2A2
                                                                                                                                                                                                                    SHA-512:465A2E7D250D7F3C353D8D7BD9B00FA8D6E850DCE1F82F113601CBF2936D6B6CB0C433E6AD0C31A304FB3DB09C7FC2248AD27AB0A65F97F18C56E47CC003DE64
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...l....S..........'^...2..y.Zf.....].N2aN.lW..Q[.........e....S.6..4.@..4.@.......{......Y..y>.L{.F....B..Nk..A....%..4'Ft..#H^...E..3...j.,.UCg....D..>..|VM.j..Y....w^]+.B..n.Y...8.....(r.u.......@.-..[<... y.......y5|.._../../*s.~D.<.Y.iF.ZS|..k0hH.!...S..j.....d=...;{..n..9.DO....K.............>O..|.k.....:...g.%].^../........qY.Ej.Ps:..v84.U.v.fJ...sC..."..C....$...i6..C..........(....P.n.2...B.....Z..Q..vI...}...j.....6...>....0+!.:.s.E.i....u...,sf.HqZ..q.3.x..N.s.....x.....X...>4.D.:.@+m........Rhws...>Q..u....5.CR.8....8.-..D..$".Z..=G...5|...T.....e9.qf...4G.....`.T..z.*........!.:&..|.;.u0.,...).n.!;l..x.%......R;#...Hb."p.... ..WB .n{..m5..zU....*.....).K....(..P..<.E...O=.......CbC.C"\.p"...8.P.a V.Z.aD.....#...._5l;.PJ...5..Ts.!...c.. R\d......,.).Y8.sZ{!.U...K..q.T..Z....PU...}.J.X.....f.9ClL.)*.#.=F....l.zM.~....Q..r..Tf..A..]...H......`........(.%.._. }.DI.%%T?S.0..$...r.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3794
                                                                                                                                                                                                                    Entropy (8bit):7.934411884904129
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:ghglYTh7UIg8kWZt9J7Hn9YTDRxs83whdiBqLhGb2rQD7mauoNno0:ghYeh7bddB7dql2kBqLhGb2rQ2auoN3
                                                                                                                                                                                                                    MD5:9F947452F9B8DF490288BA5B8DB20CE7
                                                                                                                                                                                                                    SHA1:879A393DC55BC28F0ED572D51F6FFDC446468D0A
                                                                                                                                                                                                                    SHA-256:4816BC747E44D975D6B1B8EBCD7245F2E37DB41312EED980C93F380BEC13F5CE
                                                                                                                                                                                                                    SHA-512:0FA599314FB35727DD827ABCB61C5671CA15EFDD0BD1B8BDFFEEC81A75DB948071264B7FC2AD95E1674E3FA6F3D338A5C2AB20440F06621F3C26BDFD2665F517
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...t-.....^...m........m.m.....6.d..9.^.....k..\...?jv...U.....M.`.+X..V....@x.....O...,....b...l..Rs..].|...`.t,........e _.....6.o...h+z...;J.2...m...D.....a].1+.jn.f...'....5.=.h.x..'T...Nm^.q.n..........@4[.n..?X.c.?\.Qls.... RX..=.B,i.3....u!.d..f.74..b81.........Y...G?......pq_{.^..0.....x.\..U.6.\e.#.~..#.....K..bRh..H(c.. :.[A..u.<...1...|.....i.-......g....N..H..Y@Z:B./..^..Z..$.....jk.%.$iz..6....`p`@.!o9.6...F.....3...........p)R...9j..%.e$..x$x(..V...D...P...h...C.B.....5!..t...,A:9.h..Y.u..n"9x.U.A'.....h3$g.....":.*S".-..4.....f.m..M...*.kG.V.........y.2/2b%#......-.*/..".d..>..`......TFIp.".`.0...E....K]9.P{...C'.$;:........"...8.....D1L.8.*..b...'b..<.pjX...".'z...m.A...pp.H.&L......p..6..H.....+......%...2..G..L..y......,.........n.....uE......F..X....vsF.M..S..mT.?....xl'L...... ...Et~.s.J....G.o...7..X.67..;SE...G....d..&.....!....M9;"<r..8h<..._%.T.5...A.y3..#.yN....M.KM..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3801
                                                                                                                                                                                                                    Entropy (8bit):7.929231294665197
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:+YfSR6hjkp4iay/U/MiWwCcql8YS3lABY4hNwN+RYPYhs84A0KhGt3if:RhkyiaeU/M4CjhS3lA24LaZ84pqGtQ
                                                                                                                                                                                                                    MD5:C0AC0567182A7D0FCBD3D34BC2E5E719
                                                                                                                                                                                                                    SHA1:03131C38E794B0D28DA72C0FC3DCC8643790F4D8
                                                                                                                                                                                                                    SHA-256:0F4B12C2C1B9A40676ED9C815E39E47AD93E30E055D6D9AD3084C9809ED9EA21
                                                                                                                                                                                                                    SHA-512:39B2603E1A04160794D93826F17175FBCACE80D527C35C172B207F80771D023769EA857E9DD24BFE397CF2FB0CA8A078AB7754DFC407B8F9E881CEBB204883A7
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...p.I.....I#k...].-.3333333333.3..d..(.h.+.o..V.&V....../..B..UfMw..MMhB...&4..MhB...>....`O_\MBC.Z....jYU#U.....F?B.`]...w..`.#y../.?E...t....`3..of.Umv.y.:7...Tg$......uj.TU0K`.T....s...-g.....78..M......-.~...~..TIA.5.T5[d...d..i].Lf.QN..D...jb..J.$.N.A.Mm......N=..9.Y4.0.86.B......{q2..%`..$.~.A...r....Y.Z.>.AZ}.2...,%j3....3;Q.....L.a.....X.V5...WC....N..IHk.YI.h........(F....7a.@o_....3$........P.G.?T95.._...n.Tn..;.]..wD..,.Q.Pa...M.p...4.Y.0.d.asw..m..V..............V3.9Xj.$X..jA..)tj..............d--.>..c.'..2..H.F.. I..rEI...:z..Jf..V.........&...]....{9.D..."2.:.(.R.....1H.Spc.2......s$G......TA.0#.a........s..e.../c^. .......Y) 8..A.M.aOw..../....D8..hn.ee../.h+GN..cwv.....)N...".....d*..... .1q.....H..:R.K.`.. .* .? $.3o......w.m`U*U.("..bg..p..+.5r.....T.6:..o.rD...x.=.r...,.=.+.w...C......s..[.$@c..}V-e.......@..*"`...@.\=&.K.C0....8...\z..?.b.4.d.j$.C$.."....{..n[#....@!.#!vu...%^..p..}
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3981
                                                                                                                                                                                                                    Entropy (8bit):7.941010306881137
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:3rb35/9zWVE7Re4K4fvPJyJTulhH14cRjtouiqSlMmFbCOQXbKSVZLcIvRLM4:bb3FDxf5yJ6X1ptoui8mF2LbpVZvpLM4
                                                                                                                                                                                                                    MD5:756AC1ECE36120CB0E28FB37D66CEC7A
                                                                                                                                                                                                                    SHA1:EE5913ABA0411B7F24A99B6BB578C9B75764F0BB
                                                                                                                                                                                                                    SHA-256:A994CE5DEC9042AAB14BA8347BBB20700B721A2131FB871AD95E69425D09DACC
                                                                                                                                                                                                                    SHA-512:4C26EB954DC0B090C49FE6003D3A40BB400700D8D6D66A4C60E3B6CAFAE0BCEAF84B2EBFED26E672CB127EF89BBCE67DC006DF3B24C4A12BC9F3933A01AC99AE
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....TIDATx..s.....YU...jY......,33...............4<....+...R+.y.~....T...ud...S..T.:.Nu.S.Jx?.W..w...v^....f...j....93..}....../.....V$_.._...:g..No..4,..e...yU..-^.Q.'....c.yTu.q.^.......[N....W2.=..G....{o,D......*1....c.WU..5{.....j..|....F....21...!FT.1*.!&8./...hfMZy.,.!<.;8.....w...J..|.S...Ks3...@.w...._v...)..#...=.U.W.k..J.8[Z...JRX..K..}..&.........L..JN........e......x.9._q.l...T....g8..6?3.........7.y.....Zm7......l.8g.2f..l.~T...$.\.....S.*x".U....*.0..,KB...G....f...y.yA3.i..d...C4.qLY..L....`48..G..O..V...;..n...s~.9..D..... .B1...v.`y.\..D+.6#QJ..L.T.u.:.%TQS..zu..'.V...VV..#s.....2.......!........."8....PF4.....T.....\cf6..../.Y.......C. ..`b(5.E. Q.0q"..G.*`.8.;A#....5.,.vXj.ae..J.^.I......\.M..j.Ac$.Z.).`4d....Un....*/o.dck.2.7- ......r0.1.*...)8.Od.Y..y.w8.u.U....(....Q.8|fGN......r.+..x..U.Y.Z]_._..7...q...!.BIY...X{3+Pm.m......+OW.@.c{..?..o.....w..O....G.j.Yv....K......'.=....W_W..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2965
                                                                                                                                                                                                                    Entropy (8bit):7.921199811792371
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:jxzEBHWbvP1Gp+5aPAPHyQ7vPgji3O1iFmgiguev0h1Jqr8t3PKYP:NiMVBUsvkIFmg5vk10r8t3VP
                                                                                                                                                                                                                    MD5:188E7140E1BDB11FE54C30ABCBDEDC43
                                                                                                                                                                                                                    SHA1:9DE99CA3F057FAEE16C2301D8D643C791AA5B26F
                                                                                                                                                                                                                    SHA-256:E0F8F0F8AC2F663AFE9B26F9B76602DD3A077CADF8DE194C990A07FB57D02378
                                                                                                                                                                                                                    SHA-512:7B962F4E94F3207690031545BD00D61D21CCFD89F023CB0CA0B1F766306CE7B105066016D840CD5FBCFF02547CE513BFB74ECE6291923F8F5AD9016D6F921D0B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1e9-1f1ff.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....\IDATx...p.H.E_...n...,3..3333333333333......g....KW........?.Gf...JI.(3.....0....0..........n.[....4......cU].;.ey....Dd.V...e....o..`ttT.$...&.(....k..GZ<._7.^D*F.81......k...4...(:.9.G.............\.x.?*7?....=|.!.....v`.....lq..Y...@U1...3...W.Q`....?1..8H...}..<.ko.0V..|...;........2.0WK...U.Rtk.'....N'..e...8.##.J%.f.......7!....>.".s...,,,..~w.~E..=[...m_.Z.....3><..J....v.M........a..tk...E.l..z...x..=.U.9..u...i.v.Z..e..s.@&&/.... 4OU...\.v.`...4.NG.!n.Z.`b......$.[..zc(...i.....q.M...."....U..^..../.V.M..7.S|-./=<=Rz."-.e4^.....jv.}d...(.(..n....L..z.....V.n..+...U.Gk...PT=..U.Wq..1..,...(.Q.(...-..'.<..=J'..qQDlT(./........WGL.*x.,v.t..L...S....F.]L...o@p.(^0*J.......f..)^..c.h..~.B......=....v..%.{!.c..#.."......rBTp.....cc..B..E..q5....g...|"(.zUT=..F..V.D.C.uY. ..!...".bG..9.....~.....$....w. ..U...!MA.Td!f...+..; ./.1...........0...k.{.m.-.M|.t.T..CCD.S{..o}k4..L(%p...........K.....Y.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3028
                                                                                                                                                                                                                    Entropy (8bit):7.916577472357942
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:XVlK7sEKwQ27/clJPw+aLVrX+eUBZx/TN35AyiSHXrR758nIfVWX6MKiCL3th59e:fg4w+u5gJrl5AyfR7QI9WX6HiCGWezt
                                                                                                                                                                                                                    MD5:E5AC03C1200D76BA092FBF950F91B993
                                                                                                                                                                                                                    SHA1:6BDEAE35323F88E29D7F2564037323DE2D594D3C
                                                                                                                                                                                                                    SHA-256:5EC09892EC125E15681AE3683A52AF14D6CEDBC342A8058ABB1B58B11A81B902
                                                                                                                                                                                                                    SHA-512:1F09C9132EEF69B76042D4D8B2153F4510F9F7BDF81D136CB9E4916F77FD229E976B5A614E6C48961327D8C261C4D3BADCD2BE9B4FEC74EC64C36B177CD8C48B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1ed-1f1f9.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx..................3........I%.]M.8.....bZf&..`I.LbXffff..an*L..w.>..Z.......D_...|....2x..{......v....\G?...r/].I..1..0...!l.....1G.....Utd._....I.Z.k]:.b..cu"..D/.\..2.5..03.|..lY...x8.. <z...f...........b.1..s....s[t.....Y.........*O..N]G.....".Q...3....A.~.8.....nnO~.x.,{.c...vw6..,...<v.)`.k....V[??....\\-.].;.s......u....j.a..k.+.v.......c...G@`{%.{...%KK}....cF.....4..*..&d1........L.'.....B......eqv....3..py...z 1t..Z.8..~.[])l...)..J]..&h....='9.A..kQGO..5U..#.y.xF.H.....~d...A..j..{.-...d...Ij.$..V.....-........P.3.l3....4`..}D...{\.cMpw;.b...1.U.....c...n.j ...K.@........`..... ...E$.l<FL5m.xM...Y%&.2....,.<...B?\....FY..`X.....e...Hn..1y..'..~we .B :.l....0.vx.w_._..+(i.....UL..[j..=..e.(.Q.....`."....H\t. C..5...z...A/..mu...).{"U..nL.N.1....a.....Y".......s.x.K./.........7?.u.0.}.."......;X0B.....y.D.3B.d.........~Mwz...]....4w..w.,;.m...a.Q..n<km.Y.n.9%t.....S...l....%J...x20..1.W.9
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2937
                                                                                                                                                                                                                    Entropy (8bit):7.9005120836997005
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:OlCL1jVXXxq8e0WqK8Tj7TW1HiCCMRM8wXmV2FN1vc6sA+U5StiNVLpPUVKCM:hxqwjKO7TWZFCx82H1vc6sdFtAVtPMK
                                                                                                                                                                                                                    MD5:67B11BB2EC80EE24FDA87AACCE21EE43
                                                                                                                                                                                                                    SHA1:89F091C27D7888DEF7C937E23C7DE661F41C038C
                                                                                                                                                                                                                    SHA-256:CA66C37C73BFB3B067B953C4537A3571F2312077D049914B8E5489128D0BE1BE
                                                                                                                                                                                                                    SHA-512:A3274ED3FD4FC087FC189A55C1B2271927C2E34B1FD99217D31C3B3DC52B5FE6035B35605BFD8718D3BF24C43D829842DA608FB036D19E9C4D20D2524A6EDE06
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1e6-1f1f2.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....@IDATx...$Ks.?.....iP.....=..a....=.6bf.....].....VVe.wJ..u.>;..yND.$.L...Zk...Zk.......}..2}...u=......Ye.........N$......0^"....1.-...t|...0..|......o;...4..>w...5.'.$.aj"...-..WbU.S..."......r! ...?...R..1tv1.(T?..T.>Ir...z.)u.CJ0.".u....*.3.P.r....^..}d00....?....L....<.H~.s?."....:[[..7_.....G~....w.|.Q...';...?YT?:.|.!7+...y...=`X....,....s..fn.B...u..pH.....E8..<....OQ5=;........_...k....z.?.U...4.z...v1..B.L.f6.P;.>f.....>1...z..*.P...>Gw_..h g..!.._.=.9.7.5..B.......$...5.UcA...."F^.7t....7.........g..[........w..8...P.n9.8.x.....x@......VJ..@.q.|.&...a.Nq....Y)UEr.EXTU.\..9j=...S...M..7...t._l..RU.#".../...U.T...H:.{|...*.P.3.%..2".G.........*..K.r~Ng2.::B..9.~F.H....fD.......F.fMp/!Zn.u-.....K....@]C..xL...c.x.H...2....|...b..+....w..=..b..'..F.......gJ..%..o...-.....R..........'........w......V?....=...O..@..W.......E.@":..d"Jr....4.....V......z....%0u.t.`...x...M.b.S*j`B ...b..C...q.#...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3112
                                                                                                                                                                                                                    Entropy (8bit):7.928852527397143
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:YLYvI3qfCZZtbIfTYkcVhaodX5kXhBRMe:hQbMfsXXxyRMe
                                                                                                                                                                                                                    MD5:999C29C89776D74D2C159936900EC17E
                                                                                                                                                                                                                    SHA1:DA7990CE2F35480EE8C9164B61E1AF04C139DB43
                                                                                                                                                                                                                    SHA-256:9A679F9DACE73D4BA1C8C6D4A2A349764BE37277EF0BE41E8DA583590753D4F8
                                                                                                                                                                                                                    SHA-512:924031C4EA5197BD6F3E63E40CE01684455FE952E1090C5E790530CF045F0106E468CA5ACF88517249FEF8123E31BCD186753FD08D8E66912FF394F844BBF591
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx......0.. -.i?.r.....n..@.m..3...un....@....................333..).i.4.u.V.V...z;?].=k.9..Y{..V....s.4M..("..D.Un...r.Z.644...........(...5...5.8!"...U..,.f...1.#.Di.X..(S U..c..kq._P.O.7.g'''W.......#..bT@.rTD.....Gh~J..h>...U..\:....CN......Q.DQD.Z.V.Q..R.,.9.[YYy....o....<..O ....k..&....->Hx....+.WP'.W...Ok...I...*Q....[[[.v.\..QD..MP........1.V......i...F...F.'..G_w...lo]...zE.Z}C..W.8.WG[@..P..N.&".}:..k>...y....;..AH..b.J.........e.....1..V. .@.K.....d.1.0...,..v__KMX....:wM..S.*.-..P..n.'Ed&...+=....jJ.*[bA\....B|..y..`@.._..\5........M.n.Gw3F...y..FZ.4.....RyZ.$~.(..@.p..D..."...]E...{'...i.3.'...Q]G#..p....Z.J%..m.V?L.\.B.....D...K.A.HC..r.E|.U.qc.W.U..H....4.Qe.s.}a).j...b.....L.ak......u...d.uH.7.lD.!/..q.K4..-..0!*.mg._...'.....p...KP..e>.n.0%+.....m...yr..?.k\...b..Z....<)..K.....{3.l.).3ed.9.~.[...t..t[.#A....`.[........a......}.....y....yn...............r..S.a....a.]...j.+.M.........B.X.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2096
                                                                                                                                                                                                                    Entropy (8bit):7.851411637113682
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:mhLaSiWQxd9PEwpa8y3IDo6Q3GS/7mo+MfU:K2SiWCgHYk6Q3P7kMs
                                                                                                                                                                                                                    MD5:8CB7B88C06F9BEACC5A495B5FAAFF911
                                                                                                                                                                                                                    SHA1:28DEF383169AB6B184298C970C7AE77CD6A8B0C3
                                                                                                                                                                                                                    SHA-256:AC9BE78CE1941C2A37E357A2220181DBE994B96068F78308660AC7AA7D2CF0C6
                                                                                                                                                                                                                    SHA-512:E01C5B6EE2B748E4EF0476357977A60ABA00C30580758DFD44EE97722684A9F5293427CDC5F541B98F2F678864192E00D50931B93755ED8E8E0E9B2BF4C6EF0E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f3-1f1ec.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx....$..._.a`g.x......... ,.0s.."........C.+....Y.....=....}.:.:;.U.V.Z.j..S_...Whu.=3...1.m.Qk.M-s&U1.....C...R..z..5.I........<.i...2.2.[.o....sW............q.X..k.u.LlY..Q..".nZ.W.ir.R._A......@......z...A.....p;.]..'......R...$M(O.V.C.Ei............b@...n....4C.v8O..c...\......g..........v.............m[.yo..t.v...{.....`.T.%F.e.I..#.jx#.1....%J.]5U.ZK..Y......~.c.....GiZ>j8..s\.?...;..(..}.,...^.._.u'...*u.,jM.C...Bo....k....;..;<.X/.........a.l1MS..z..<.\)S.lJ.(...<......X.B`..C.B^V;`.^..M$..!.1.#.3....m....#Uw..=.o..N.n.&.^..N).*.QD. .J.@......t...,.,[...d.J.`........grc..0.....`".:....xv\H..Z.....X.J.\..'.lMz.;...7.&.@B.u.d....*..f.V.He..214..tp.G.................h.le0(`.9.E.c.>."...2......l.;Ky...VV....).....V.a......K..` .rS......`..S$.x...J.aJ..Pz.;.$j..... @.N).B.;].r.`.C....9.@1....:0....P}..e........... .-.UV.....a...62.#.8..0.o.....J. .".........(.(.....kd...=5....@.'......; .
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3649
                                                                                                                                                                                                                    Entropy (8bit):7.93272611633158
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:VOxgdbsyX9+dXK9IHbgoaDPtNGbxhMY/98oNRiP0OZ5v6k0BVCli/zMHo:VegNuXK2H/aLtYbn598jj6kBiMI
                                                                                                                                                                                                                    MD5:A5C106D022FF9E51671EAF814B809B2C
                                                                                                                                                                                                                    SHA1:28A78879782F1E0603B615D312B9D754D1A1EA26
                                                                                                                                                                                                                    SHA-256:E1ECA0196B36387C8F59861A0288CAA2476DCDCE9D05E35B0FEA99E755A87508
                                                                                                                                                                                                                    SHA-512:9D7F46AA5F98E413EC6EAAA87857E427A14BE6142E12B5C812C5F9940EF709E380ED986197B5899E49BD215FB267BB372F55D9C230BEF51F91E2A764ECF58BC2
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f8-1f1e8.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx..r$I..?..*a3.c....yl......a..^.....y...Q.RQfD.Eg...5....7.....#......-miK[....%.@...H.=.z.....>..X..,Yzv!..7..@KU...b.b}h..(g....?.W..}.|.:.....\U=_..@.9A.!.WC...n9K..[0.d..TT..p.d*2#..k.I.5.Y.....[.MH....C.n...C......T/.,.~ZT...E....A1.G.V.XO>.f.o...-D..{...5.`.A...R.C..!Mg..o....S.....x...../..r...}.v.<.4....O~J...o...F..u.#...^(.}..h..@j.....r....}l...>.'....G......1H.`.....H......f.....5.../sF.$.\-M....0<....Z...5.$...i...@}....uc../ .P..7.rh~......?.r....V...M......m=6F#..F...I...2..t..d.....e..PXU.c.Z.a.M....v.C...-.Z\.&.<.vv.I.s....B......m..0.L.k...2H..IAj@....O...Udo....o..7..(....*.$.1.c..J@N.h...EP...L.t.j2.....3LR6...`......&.4.Q.b-...V.S.:.6..t.c!..P.m.Q....[K.MibH...A$..@P (...."v..[Gf...<@Y]..)]..."T2..|-....~.......Z)T.F.Z....]...Z.]Z.6...Z..1....mL..A.,.B :F.2g.9..qj..I.J....W-.TX~i.._...9...[.....N..........x...X.5.S..hLa.6%.R...)....v.w..bL._D.K..I".sKL.z._(..Wp.&A{a.$./..l."
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2697
                                                                                                                                                                                                                    Entropy (8bit):7.908337573127772
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:Qn4EZ+ffCP4WERyvOMzJ2uV5sOzhn07bxIr+WhpoJKjPLApxXHHouEdx1plE1/7Z:QjZFUyvOg75ln0MJhOAjkppHHouE7XUZ
                                                                                                                                                                                                                    MD5:10EFF95EBBC06FFE7D39D79EDE495D15
                                                                                                                                                                                                                    SHA1:D4EF721C536D9FC96CE07708B28FDA20FB75D1EF
                                                                                                                                                                                                                    SHA-256:E3918E63AE6A3F2AFE3A73109A721595B7C64014683B6BE6A404E7A686E96F69
                                                                                                                                                                                                                    SHA-512:8A749B7A0A51FA98F87D2B9AE00F7D340BA896C8CC56E9F1D3740CB1EF65654DEDE2D699037AFEC68FA1E29F1FC55087595EE703172C259BC39DE2B873AFAAF2
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1ea-1f1ea.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....PIDATx.............:..l....T9.g.1.'...?.#..^./3...9./.1..-..s.3sr.s.2.V..;c.Je..fh.S.%...nyU...}8+.:.c....Ew;0...JsW.......U..`.....c.......x.<.V#3........_3...._N.r.v>.2.jf.n....R.....OB(...~...^:{t.o..?.q..........?....x...s...AtB.NmP'.j0.....3ODpCqT."....e.{...O..&...MZ+...........+.......W..^}^.'.f...,...+n.l..\..X....D....^........f..qT.Pa8......z.^..1.._=]...5`:....j.FY..........!./...x.,a....u..G.B...\r..<z....E?.k....z.-.1...H...7.....k.mB...P..+a1..@..0?Y..a..t.%..S.U}M.....;G... ...Z._..m.=N~*"U.....N..+.#.\^.rd.cGF.J...-.Zp..=x...'.v.I....Z..](......U.....V.i.f..t..C.R......9(.<^.............iD.h#....b3.@p.|....o...F,M.?.....y..1.9}+6....".g.l...R.L..A... ..(.Ap..8r.t.....+...z.....r...q..t.......8..f...:O]....5o.fA..u$.]..m....tw.;....]...O...y...x\.[.]........q,:..'Ds.*($.....am.,.t....e...|.2.....d..E..}...m.#}.j."..uL.....k.t."9.q..]..pv.......].NPo..y.R.j../V..?E....\.S^..z.....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3073
                                                                                                                                                                                                                    Entropy (8bit):7.904363913377739
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:TRUCb9OqkJoODMftqHuuf6/QC3XAHe4MCHshiozmYgztxWcXmAQT8:TR9bMqErIerCYqAHe4RT49gzacWZ8
                                                                                                                                                                                                                    MD5:754A852065F15A20F016F68D3286759E
                                                                                                                                                                                                                    SHA1:3015753CA92B1362C1E454236EF815BD28C1AA22
                                                                                                                                                                                                                    SHA-256:BFC41B7A82ED8618148EDB361E9551CD94E5CC236EAD05C70021360BC47EED0C
                                                                                                                                                                                                                    SHA-512:BCF3B4EEC69CA483A368D40FB0FC6FF196E933802C52F2C3774C051F6B2BCF50C177EBD3D095B4D35CF371487780C36E0CB075EFC081CB19F333C1F7C93FB586
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1e8-1f1f4.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx..5t,[s..].g4..........9...sc...:.......E...53K.z...I{.w......".<u..].B....t.../|.?..+:>.7...v...M.H.&<F.n.1%8.8.=D...um..gH..[.....n]....$j...TD<..X.?.Q...#.....<...E...........d.+...R..,^.z..!....e>......z..g... .A.....wLuW."Z.-.<N.....5........4...4.W...n..'.|...YI...?.Z....../......G|.........d.!.J...z._'.s.bu.XW..1*-.4.":..U..^[...].~B]6.&AR@#.l.f.`..#....A.?...+5.b...v...~.v..&W..4.7+oZ.}d...X.Y.l....b;.+D.8......Q...s&...am.6..e.nt.*........tDtx..BB..=...hlL.mJ.EW..t.b.AO.......n..dK_m..q|..c. b....[R....!..4.4B........"nK'..Bl....NMS...n..&)j.F j...............K.@... ...B.N..U...~a6..h.'..Tvw.............a.0...y.K......K..:&'a.V.K... ..,. ......"....f.....W./..C..DG.G.....F+/...D.F1..J,].. ..Ni.h...Z....e.!BB'.@.^..H...o(...C..FY..t.c.%.n"AJ'=..D.R:J?e.a....".^B%.'..3.o.P.=.a....".@.@.' .CJX;.. .[.i-.J.....Z=`.9..........l...z......l.g/............+O..M[..p..6.i........@.zH_RB..!..Nl.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2792
                                                                                                                                                                                                                    Entropy (8bit):7.894806609614515
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:rAcMGxtT5thJh79b7A9VLks90FbgPCk/Y1IAktlGUJZEfCP+Vra8FR59v5VlC:0cMGxtNthn57ut8b6h/Y1I3tlPEam5Ns
                                                                                                                                                                                                                    MD5:EE5092B2A1F2C39D3B144E56E5512903
                                                                                                                                                                                                                    SHA1:B33530DA3765517C97169E4B8A71ACB83157A878
                                                                                                                                                                                                                    SHA-256:F2E1EA547D2EBBB356CC9F53C46604C30D27C7E4841A425DD68BAB1C41029C6A
                                                                                                                                                                                                                    SHA-512:784AC6EBAB7884EAE38BB80FD8E2A4000D5EB16FC340748C8EDE3D902F2D2128988217F1EAEA658E63A36C71B320CD8091AB66F6E67188A0CEA3BD1EA318EAA0
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1e7-1f1e7.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx..........[...p.B'..&..g.P.d_.....d....~...............6..`...^}I.a....K....Zuo....~.n.^+b...c;.t&)..S..BJ........g...........n^T..o.e..g^),...=.Y.../-<...~.~...b\.1....1zJr)....7J3...R....y...._#....5..b...?.......L1..x..G....R.^.H...sFj.Y........>B.TU..3.H....(a.n".....i..j..r....lv.om....u.Wz.O.1:.kg...s...:.l=.Z...._.*...<.z...4.K...X...-d...l@.d...K~......1V.e56!.C .H.P).C.;4.V..Xkn...g.....Uo...c......._..(...+.oq........g..<.[sE....f...*..H.x...-_...f....w:./.0.Hl.i!..;b.j,8.[.-.D.D.%..g.N...........0a.$@.;....|.9........M.`}u.n.......7m5..\#[.3...K..Mw[.p.....`...[.:'./&[r.....Y^6.4.e.,....&*<.;.1......H...Ih.9.. .)D.u.Y@rr.....@.;...(.D/...m..\{.......E..E..2f....(A.....6K..e.z....<Kd..,.v..."...3.r<`.0^3Bm.....h|.n.. RJll..S....@...(S..C..w.1A.p...>-..b.E.n..\w?.|.Y}.~h.d...Cf.`c.Q..X..{...ed...6....f.b$.V^b.....c.xm6dM....vU.f...c.L.L...."!...II....F.m#F&d`..7..h.......A.qf....j...C...A jp.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2151
                                                                                                                                                                                                                    Entropy (8bit):7.840434259996284
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:3TUNB5e8lv1tHbgsI+kZYor6Ak7y3q6PBIJe049lI:3T4B5hlttHbgx+l6Xk+FPBYe049S
                                                                                                                                                                                                                    MD5:52670566D96A885B6689D42D5A9936DA
                                                                                                                                                                                                                    SHA1:DD2AE0097C75616D685456138A74ACB96E4D4D4E
                                                                                                                                                                                                                    SHA-256:C139E1F08441C21BC627B73C0210A9586B2CBB86EAE3F185AE8034506099A844
                                                                                                                                                                                                                    SHA-512:180F3209986FC74B961DBAF8CBBFC6200BF0A78E51197B178592B44107030C70F2CA27DE339A8D6DD7E45217DC02FFE8656EDC3B27C7BE7FF453E779CAED4C45
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f5-1f1ea.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx..E.......<..03333.2Y..7a.U.Y.9Yg..,..y...x...{r.Qg.TO..3....V........W.^.z..u..:.....8..6..O...Cfv......9)iB"'8!.G.....4....s.D...~.....f/|...M..;.p.TN.....XT..tv...CYn..2G}...De@AA..i.z.iz|r.._.._...(....D.o....6t...vH...;8ww...WD..q.9.&......P...X.`Q.....`.0...KR K!.!t}.............7..W..l.mO..[;4..[..O.[.....W......."r..........s4M..AM.e.$.D..7......?...b..C...e.s.C ....*@...:.u...G.e..v.._...h..w..*...I.|......;.L.._j..S.=.i..i............me..RN&by>....GGO|.-.w..-A..@..j.m.$9....%.......YB.e^@.3`...`Y.n.U._.......Q..s.d.tm....".FDJ.n...6..t4$o-.=...W2.&..[..$..2.M...XDf.......G...qK!o!..a7.."knLb.....<.......d$D..A.1j.fg...$..F.,.......+...V$..|.).T..$G2.He88...ew.,.$)...5..@BB.H.pDS.............Fj.i.M.Y..2]K"......5..l.V..?r.eN.u..65.QA.R`.:F........#..;...!..............}...*.....D.t$Q@..<...QG....I......|g0.....a......h..t$%.HH.....(......9..._..H..a..D..6#I.8H..U..BDt.......!.!!.V..a.>..).
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2908
                                                                                                                                                                                                                    Entropy (8bit):7.912514136352595
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:v12eOqxRDWst7uyatjAkrfZPT9voLoj4PemqQrTej1+5iReUArlMTU0RpQACtRRK:vauwst7lwckrfZPT9vocm5rS0Q+ZgU0J
                                                                                                                                                                                                                    MD5:FDDCDCD8599167A10FDEC3CA0F7DCE4A
                                                                                                                                                                                                                    SHA1:2B5D6C2E8BEFC241DDDC38F41EC518A0C7B46E17
                                                                                                                                                                                                                    SHA-256:59F2CFC9F3A24E81E13BD175847328039E9F0F8FC2F6F73B12ED937D62ECB35D
                                                                                                                                                                                                                    SHA-512:17B8C01C4E30B1B6B5F0485F7328497290770D2BD7A943702F42BCA6226580C78F90C66DDDBF3617AB98FD9338D553C541F24C4FF4FAB69D156C6F5075CCD55C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....#IDATx..............p.B'..&..k...$M....%K..xv`.y.........../........a...-..w.V..Rxf.....I.^Vw...~......m.q>.x....*...\. ..;f.....3..@\C..?.#.^...hk;.Vt?*t...I'....~C...1..pL....A..T.0.'V..".O.E.HQ...<v....t .]..3....V.f...K......{.nwt..J^T..9..5}w...<......D..@..3EI.h....*V.l.:....|/p...... ........:v.}.3../....Q[..iU.Qg..\...Vn..l4.WPTA.....x....S1.1U.. |.G....h.@[.f..U.Q...;...t..?..`...Y....3..}...=....'..I..(N.E.4S4w.>WQ{...1.$..KB.!......=....ahv..P......j&...p..F3UM..\..........h..*..............}..%:...j......;....j...t/T....!.Y..f=..aM.fow..f....,..N..a..1. .:e..p..!`T....!...b.lTk..CpP.b..0..Et.....n.~.O....^........n75B.....!......{.H4.C....^o.^.@..I'.b$1)....0...'...F..=.4.4q.F....U...wg{w..?....].?.h-/QF#.@A..@...0.Q.....*...8@6......8.....g6"...u.h...n......*....#....>.Ch.Y&D(B12..`.'...Te.............7-1.....k..l..S.9.w5..k...'Y...w.2....5}E....SID9>u~b.Z..+C..6M.....g...\^x...@..96..w.<u.+. 'n6mtjy.\..c.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2421
                                                                                                                                                                                                                    Entropy (8bit):7.909024124380406
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:BtH665T8ciNQJk6+zAf4zXIjkxsgo6MB9iwIm8x4HQp7ay/P:B8mT8Vg6zAfpYxsgbMB99I1+Hy2yP
                                                                                                                                                                                                                    MD5:98B53CCC0CD8529FB80E84ECAEC4A3C1
                                                                                                                                                                                                                    SHA1:C485C59CE18AC5FBB5C353240BA0BA50D28C5E87
                                                                                                                                                                                                                    SHA-256:D58C6335F4260C420EACB9C9335D2A9CCD4F5F8B69BC8D54ABE02FB4C33A3846
                                                                                                                                                                                                                    SHA-512:B1529E11A56C037505B9FC75AFC5180F1E4C711F875902A095C3C54306C53BE2E66CD12F2E09D6AB8E3F535B5E62DC45A0CC9349EEFD4FBBBCDEC515410D4654
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1e8-1f1f2.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....<IDATx.....Vw.....133.aff.NA.8..c.... ....Lf{.g...=...5.......xk.G..}...w....F.m..F.m..FoO.W...?...NO.b.F..oQ]...I.5..=`..Y8?.\7..%T../}5W..?.i..g...m..E...y..^.g...nO.6y......C).< ...A...)Yx.}._E(.5.._.....p.v ....M..:.k....J.f.? .1......P..$.f....3...=.+..T..Q..Hr.]u5.&.....0..;...5...N5....,e....a./..;n...o..[..vy'.....C.+....I\O.^.. .o...C.EQE. F,&.D..}..q..9.*....H.<....Y.P....b..]q.........K...<+..n|...}.t>........y..eY.....5...aVU.F..x...p..A....;...iK.`..!.....fk*B....7..O.rwB...0JD..8..+j.C.yS..@.....aHU.S.9.L.dw?.cgO3...(..!|....(..xy2...Bq<.p....6.f=.>.^8....7..Y.8.\7.U#s.CJV.DC.W...5U.R.7pP.h.@%.#.......E..Z...[.Q.d.;.@LN.!WYE..t:a.".A..R.S...eo{P......z......&..2.Q.D..YE..I.&s,9EJ...e5...l....4....[^cm.$..k0.....pw..g...8]M.%..WSP.AI.@...h5...A4...xq.........90[.....@nt.Bf..[m. . .'.c.....P.N..Lc$...X.o(.`......U!.Who..........q....,;f-...e]....4.K.2.M..)..&'H5M..X.a.0.d.m......K[:...ZF.U.].
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):4291
                                                                                                                                                                                                                    Entropy (8bit):7.942266260767048
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:xh5/dxFq5uyPKz/sjrnTZ/tifXJsgpYUj8EHRfNf1f:LprUKchV2r9jF3t
                                                                                                                                                                                                                    MD5:D11801883B96B5CE5EDDB8A2D5B67097
                                                                                                                                                                                                                    SHA1:65647237FB56EB78E331AAC06CA0996B4A1A294E
                                                                                                                                                                                                                    SHA-256:C41B6E2C255872418A68991FB7B90DF078B4D03AD4D369A693F2D05BF30BA20C
                                                                                                                                                                                                                    SHA-512:2C3C1D5A8C36117CC6B1947D20EE1E1B5698695FA717011FC3FDEA8733B20FDCB20F553FD021112D39732870D3FE436E97D667C6374C88D32967D2E3049E78CA
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f0-1f1fe.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...p.W....{@..I.-pLa..a...0333'..fC..cg.c..l.(.b..t.{..T*.i....N].VU........=.a.{.......M.........].Rn..9J........Zj.B.....F)esZzr....q..........'.t..U.i..c......n.rU..<.u.\WY..d.L*..Z;..!ET....M.\c..rC....2??...."..o...~.|.8.I%.....~*I....9....6z..^Y].!?f2..a;.;...b......8..rQ.B.@..`...k..Y.....u..77..77._.......tpf......... .'...$*.Z}.Ry..*..........]..5..=+..............3+PJ...v..v$Q.....M....B...!......!9.GR.ja......``....>..:m?c..W.5..'...fF.Z6....&....(;`M.....j_/....M....]..>.AQme}o..k.n..F..G.N=.o@&.8.s.b.g.A...|..|.. ...:&...u.F.XM.w].......@J.......{AD....r5@g.M.t.4........&....)i....#..)S.ltlU...MR.V..(....91..c..6_JQh.N.....'..9..|..hks..J...sX..x.%.`...6...~...'..'\L.5h4J...DM...YA$.....\M.s..h-......E..4.s.>........B`.h.>.|.......U...t....l"6S...r.i..dx.[+1..m.n...l.........p.M'.k."..O!.....b....z.....4..,:lu>.P.t.v..A.;..x.3.H.&MXI...C..K.?....#.[o..;............P.A
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3620
                                                                                                                                                                                                                    Entropy (8bit):7.931991016335966
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:IOObtkec3RqF8qqLDk4Yrvyf+Spc2Q06AbIVv1XALbz0SlY:8bMRqFgLDtRV+0nbmAfz0Se
                                                                                                                                                                                                                    MD5:A6377F99D10D9667BB1D7D855ADC08B2
                                                                                                                                                                                                                    SHA1:91480A1F903637B2C2AAF1AAEF4C35ACBC117517
                                                                                                                                                                                                                    SHA-256:8244D9E955552582FEB80AB3AF8734D4B6B79B5480DB2855B6E61F1FF1F91235
                                                                                                                                                                                                                    SHA-512:7FA7AA29C3DB80BADC6C0AC41E136D279F8DD03CDAE2302F487242075842498088B0EB7340D38A55E818FDC4D8F5CF083F32F156E902969D1ACE877245C15BF5
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1e8-1f1eb.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...p.J....-..8...d./~L......[..P.\\.....13..;LA'.%u...b..W&...z..i...WG.*..}.k_......}=1%|..~.....ZZ...s!..j6g........c....5...Bg...{H~.g.....`sE~7?..,av....qU=.UO.K....1..NU..II..N.EXvN.%.?.$....W.<ptqq}...._.3>....E.!.X.C.z...u.OyI..........jsEP....J."E.C.GB.k.DU0C0...f*....fj../.....?o...-.:#.s.......q.3.>z|..c...#=..O...j....-.|xg...Q}...'.Q..\.....(....h.`.A)B...a..%....2.....9..:fZ)..&3....[[...A..K.)....+..7..o...............Kn5....s..gf\..-3k...&G.X.;y....P{R._........ct........F.......H.F(cE..a..0<_.@..bf`....v[.]...E5..J..u...F...G.{...i.V3MV.......s.&....&"..I..A.y...h.%5.UiG.."....&..:..a..Be.1"Q.1...6f..*...%F,Q3..)....`.a.(D.,`....XdR....A.z...f}.Jg.9.j..f.n..c..p..............q8V...B,.R...uf..U..`C`\..bjU:.a..m.Si2.v.wm.K..l;...d.ce3.&..KI..N.7}.........y..D...jRa..v4...7.H>..~G...0....d....'.(..b`....WY..p~~.g.|#.g.x...1...P..3..h.pu.H.0..qLK.ld.XC..*.N3...`.|..;`......Z\.g..t..M_.}
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3941
                                                                                                                                                                                                                    Entropy (8bit):7.932269060001543
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:8QkHQ+FjGjESIPo7inuIqjFGM3BfvNRKl:8vHbpMlI+FGOBfvE
                                                                                                                                                                                                                    MD5:481B349C16382897F8EC3D90F50E464D
                                                                                                                                                                                                                    SHA1:C43F7E02405CB32863DC2538F1676C5EDFC475FC
                                                                                                                                                                                                                    SHA-256:028C24780250589DD83419EB34CB41559862179DC6ED055D87A43B135CEBD15E
                                                                                                                                                                                                                    SHA-512:9CC2F8CBF8096EDC769FD0F45DDBF8DE5D9D7BA4089B337E1E1231546A8A76E817275703FDE49ECC3FCE8B1EDA8B2EFFA41D68870D44F698E5E79F0ACBA386F1
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....,IDATx...t.G...3..@.)uww..x......]^...C.C..B..\..7......u.s....$.~......S#..F4...hD#........5..E.T..s.i...R}dl..J..nS ZD..~....Zw......r..8...]T..Fj.@O6..Q...k..qE+.a..+..7.v7..f..o....m.]...# r.E.T....a8..#w..0.........?..........X['"kZd}+..`74"k[l.QRU.....L.|v.l....]..x..".DXk1....q..A@&.!....$.Nw.c>...|.......A..?.8....W_..l.7.a....I.l..Z..5.4Z.=.......FVd-W."lUI.....-%e.@....7f&.T/d.E....+o......(.UD..B.ASQQAee.r.^).k__.&.......Zo...U...{....v..5...e...P.yn.-..>..0rI..bm.B-H.@#0A......R.)..,Ee...s..k#r.........j..~d8......Px.D.q.....[)E.TZl.."..... Vww..Qa.i.~.2.B.}....M.<P.>.J.i...R.(Up5.j.H..{.....(.F..X%9.d..UR....`...b1.P...s].>n...zy.Ua.5.y.-a ..2%".;`..".N....B.R~ O.F.+.+WR.TTeu.}.&.u.SJ..* ........l.m....#_.(..bE.]E.E....hv.\...?fb:.=O(7.E]..!..Z.J..Ue.ad..e..'.S(t.....R........q...^.....Xg%.!)_..^`..(J.....'Lc..p.C.\ug...~.....rKf.IGG.+..P*Au%l..L.KB.7.aH70(..5..@..F.....^....|U..p...W.....P.8'G"
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):15086
                                                                                                                                                                                                                    Entropy (8bit):3.807528040832412
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:384:jU9B3BBBBBBBBBBBBBGBBBBBBBBBBBBBBBBBBdBBBBBBBBBBBBBBBBBBBBB4BBBT:w9B3BBBBBBBBBBBBBGBBBBBBBBBBBBBw
                                                                                                                                                                                                                    MD5:4C7161B2FF1DB8E15C7E47F8639C5F86
                                                                                                                                                                                                                    SHA1:30260EFCDAF269977CF3E8A2280A9C6D4C93B583
                                                                                                                                                                                                                    SHA-256:7E2388EC283FE17472EF02829A93DA550AF8F3AD4A975F50A0110BFF61AFE523
                                                                                                                                                                                                                    SHA-512:627B5981E0BEEC62BAEFC8CAEE9E227686ADAED88FC58AAC46B68C649DD71145D64DB2D063EF8A741828244CD941FA73FD85A5D6C94D015A66C5E514B476AE6B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................X..G<.Av.=..;..9..7..4..4..8..:..<..@..Ey.O>.g......................................................................................................................d..G+.>y.9..5..4..3..3..2..2..3..3..2..2..2..3..4..7..<..D}.S......................................................................................................k..E1.;..6..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..2..2..4..8..A..S5........................................................................................I..<..6..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..2..3..8..D..^..............................................................................A?.8..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3009
                                                                                                                                                                                                                    Entropy (8bit):7.898219764008201
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:T4UeHvpcZU6hg3JnyDAi4SrCeiG6OiUaqldSivPEHuHRwTDNhjTpw02QYBPlTfSB:T4DHvOZiJnyDAbSrCef6OZlx37xwTDik
                                                                                                                                                                                                                    MD5:7867E849727D09427E689916903800E8
                                                                                                                                                                                                                    SHA1:C1637240C7FD8C2A3452830E927A8602F696C78E
                                                                                                                                                                                                                    SHA-256:8CD0E6731AA5528AC2CF6B897709CAB08C11CDBE35204F75040B1B2168DAE6FE
                                                                                                                                                                                                                    SHA-512:51D405DBDAE5C6EAE0AAFBB8784BF9DF62F11F84888E5AF019E7DFC44498328B1CF26D2E21D0CB88A9C0DDC1E0B014A1CBA94958CB69E59975736D7B1D1ECC07
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1ec-1f1fa.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...A..0........H....&..xY..M.e..G....dVW....0..eff..e~.}Z|_|^ffff..2{,Y-..j..s......6\t...."3U.._'3....,.<.j...eUk.i..%3sf......-..Tg.=.`../..y\4.."...|..#f....0.......E[*p...L.,W.M.P.4q...U....vb/............!Q....iX2.1;.....W..Bh.<...h..... .y.dj.U....`x.R.H..T..i.,......Y.n..p.{J..._...N{9.7.5..^.:..t...d..]......L.YT..g...%y.H..>..`.,a[R....:)k.2kI..J.....C(.aH.9..9.sx...l..~&Gd{Y....;.s....8....?.=....)...x}e.b:7.I.....+.'.|....LQ.Zs6.*.V...l.X..C...0.T...R.3.Y....k..R.z2..d.+.,.'.Z..3..w......k..z.....Q....s.K...s...x...VO.4.oG...i.....y....'.4?.Z.ci..|rM...s~]..D....J@*..Ak....[uV.6.5T.*.aI...,..f.\*......+.....R..f..{%^`.x.{F..p.wG`f.......<........G.$7eO.~.7......m7...r...I..R..=.<8....g..xU.@M...M.K..,p%..j:W..l..]I...!...4....f....( ...B,...@".....H...7s.....7Vm.A.q8.......b..x.Kh....FZg+..*..L...Gq...$.H.. ....2@.DF..y.........J$.p.f ..V*.....\..#q."x'.s.<...............q.....J
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2127
                                                                                                                                                                                                                    Entropy (8bit):7.858868997468445
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:W3dOFcfmkttusB53xpuVy3cmaZe8rH3Qk7lhFLx+KVm:Wt7/nr3xpMm4e23x7lhFYKVm
                                                                                                                                                                                                                    MD5:1CB9A07EDD553804F8DE4F8C414A4CD6
                                                                                                                                                                                                                    SHA1:06B2E60A4D759834AD5E22F53343500A01C2300E
                                                                                                                                                                                                                    SHA-256:3489323ED4A63258F21EBE3BA790CC5A2B5A2260D96C46332D31E29776506302
                                                                                                                                                                                                                    SHA-512:8C2BC2F089BBB019B11085C8FA1D785503E06614CF70741DA69C0D9D18ABA9550CBE64A5544CF8DD638B71D4FB07599FCF86A2F8644616B795FA29E31CFDB29C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1e8-1f1ee.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>...g.P.,Y....j>N..q.6..m..=X..m.6...4J..q.VVW.|.t.T...7.....GfT..A...O......0.../.?1.0/A. !.EB.....a?3..3;.. @s......<.....,.".....5..........*A....|....R.9H`.'.)..PN..f:7........`:e.1'..B.U_....<.:w ..UN.p-...M....u.y...K._.../..'..P..y..}.R..=..@!.....E.m.b&.$.d.............(.p.w<...._...,l.;..g...R.u..........r."..r.2.$.S..i.s.-......{...J4/K.....z\..P..@D.....f..sY......t.:.z....~..$+..b..K.....f6..K....\r.s...V.@.....p(.m.?..1.......%.\....P....-.(.d..p..+.I.!..=.....J...?:...."......3.1..@y.bm...Z............v....>.f;....'.w.;.I.. ^c..S.2.....N.....3/1.";7..*FC.,.p.%..q.....!...F3......"...P=...B.D....2.....~...9.v...2Qka^.......ew.......".. ....)(...Z.,"]8.Z@%.+[.+Qx,j.....!.B#.(=.M#$.s...8..j.....p...r/.e.DqC...Y.`.....b..]Bka.na.....$..<.F..!.j...hSc.&...Tx..K........F.B...n...(m.i.....H.b..14a.4.W...F....F.. .........&..D.()...[,B.W~.....<bC.ei$...l..)..."v.....U?4..]..8..!......
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2168
                                                                                                                                                                                                                    Entropy (8bit):7.876305960929818
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:ZlqnUz0ccc/8j1vmkhIL8fGTxIGukGxKPW5Rzpg6Bw+/89EY8z:HqUYHjNmkhIL3aGrQKKRN3Bww7
                                                                                                                                                                                                                    MD5:C9A6B400B5BB41B4A9B2BE9C4ED4B255
                                                                                                                                                                                                                    SHA1:FFB60310C4C74D177AC2202CEEBB571272454849
                                                                                                                                                                                                                    SHA-256:98A19CD80A2CA3C18B806BB392712D6B33DC2FFCA7FECE1A3D2FD8CF2590AD35
                                                                                                                                                                                                                    SHA-512:825D017A5EE5D524F7F258D4F5469AFDA97E198FA77CBEB08379FE115E4CF3A7F16DA27F8441A03AA9611888619F0E7F344A8CA0CAF02345F7962C0CDD423849
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f7-1f1f4.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....?IDATx....$KvE..iX.Xf.......LB.L.3.h-f3....3....L.dF..Hu.&;45..M-....W...{.e!/O..N;..N;...._......QJq.).g.k.=.F......dG..-...W./.q...|..sV..}.5.S.x..&Io!......o...A..zF)..c..SP...e"F.....d...C].WU...z`v..2.z4.......{<'.. .+..7......../...C.+w..b.[h[.'F<%.$!....z=..4...T>.]iS.....is......x.O..^?Y...........1...!....jyy.~.....V.7.}....R..~....j.j.2u.-..t.S.7.)....FH........QM5.Q.3....)}.b>.@Z...D.....OV...F..\5......d<........b~~.4l...,..8M..+.^..{..t.:.o8.}.=.M...y6....Co.....@$X.2yl...Z..!.WL.#J...q.%......fS...X.K.K.T.o....b...wGU_tn.G.Qu...S.e.d...B....6f.\G.......%....@{....5.`>.mTwf#.\..G*k.B.H.\..a.$.1.P....8..0.0.%..,3...$%ZN.n..Z..4..LSn,k;..O'.~..M.Q...Q .A....1....0b2..V.O^....`N]..r.....lm...![..`f.@..t.....oc..T.pb...5oXi..[.l<Sw...t.dB.}.....x...s.....L.0.~..~.7a......3..P.....I5w.h.DJ-.U"..6]..1.U.`..q..Q.iA`....6.....R..R..Xi.!...A..N.@...IxFI.%\..=.. ..Z...M.0.qFX86.(e.....*;...lx*.T
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2952
                                                                                                                                                                                                                    Entropy (8bit):7.916439035262953
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:hqXmu4McnGa9CJtuJ59kVbBskupQ1P5U7/f7RbPmQdqnaECmpNhpssI3gNGZtei/:sz4JVMv1uOPqLDRbPmQdqnaEXhpssS0k
                                                                                                                                                                                                                    MD5:82E255B7D99D86E9E683AC3A4C0D902E
                                                                                                                                                                                                                    SHA1:9144D1AAD6A0EC38D30AAA87905751C1E6C93461
                                                                                                                                                                                                                    SHA-256:08DAB639B147484F64AB4713E1CD30251008322E0EA626CE4F3623188F43AD84
                                                                                                                                                                                                                    SHA-512:4804B72A776111993932F63E2B81364C33029D9CCD408B40F1D640181429BFC522772937AA660F02950E93B2CD6E0977EA27004D378898AB94F70AE0DEA70C88
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....OIDATx......... ..6D.>...g.].#..~"S*h.{o.03........a...fo..........x..$e..$........t.y.L..}3$uU.1........i.R.kJ[.{.......j..l.15lB.....pk{......_.R...2?9.iU.`v..=..w..}..^Kz.z.U.e).).j0UQ....D........Y..!.?...[.{g..D.....F.5IU.a...C.=..O.>.T.._e.R$UP9e....jU...&E5..H.J@c....#d44..#........<?.%..._..o...'.....[...........\..+..^YQ{....Q}8.t.....Me)....4\...-.RQ.J..SJ.....`!@..F#.....k.|2=I.....G[Yq~A[T...1...Z,.c....q0....k.F..A>....x.....a:..l_...{.o.....=.\.i.M.....p..k....s..h.J.m-.f.o.Z..`.8...!.xB6.R.r8..&.Re....`zzJ....!O...2.O,.OR.o.y.s*.'!...E..@.Ed....'w..#f....t'..]G1........{fE.1b.88...Qm.1.@h.i@....0....t..!R.....n..'DY.%ec>....e......./!. F$.D.....3....:..Z.K.Jt..b.jg..t..$..Yj...+.*...K.~]e\*.!.b.).5??G...,Cb..A.......Bh....+.tFjuX-.n.1P. .A..Wa.X...X..."...@.M..5..G....zHpD..!8].Pk`5.a......C.m....t..9UCw~*.P#K...-...EjB.tuU.}...).B..n..../.oY.........}. W..J..:G.$.:M.......h.?.].^1..f}3X.".[..}].+
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3170
                                                                                                                                                                                                                    Entropy (8bit):7.925874882607344
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:X2/iUEil3ftN0OJX9pPjilRno/gPUS7FNw92K1:XQi47LPilRJ8S5i9n1
                                                                                                                                                                                                                    MD5:18975F325C25372AFA384A185757439F
                                                                                                                                                                                                                    SHA1:96996BD89BCF0D5D2796B2F1E97EFADEAE8F41FE
                                                                                                                                                                                                                    SHA-256:87AABC4E577B428E3AAC571755DE7B683F7F91CBD4FF86E86F48FE21E0E7C588
                                                                                                                                                                                                                    SHA-512:30BEC3D099D8FA0A4DA633E411440A017AF03B7EBD9C7F1A55993E086213DD1B3686D4808DCDF76B838A9BF60F5ACDFA9CC1EA2532F65ECDE6238CB3B6357808
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1fd-1f1f0.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....)IDATx.....H...H.....a...f8fffff.....w.c..133.3.S3S.....,.T=.?-.+=.p:k7..H.z.].b.....v..]....M........f.:.....r..Z%hl.bf..F.`...|.G........?.Y`.RMS?.jG.8.x.L.....A.v .X.u.VB.T3...K.K..tNf.8..#w5.........P.|.......:4>...*G.....^R%..+..q.$.....A...*....p.*.P.F..V+...N.....7:?..!.|.....h......8..b..C.....{.#.#U.u.lkg..r).iU...h`%U!..R...J..4.2.MR..P.{i.@ ..f.!.q......V. 4m.ll.v.....K.x.."..f.Bh..iw....c.Z.X..06.En%..N..%.....dnnS..t.~@..F..X r..h...Q.....Xj....L..>WU........:...u.@.....j..DhU.V..@.M...&......h......l'.&..J......Rq.8....s.s..Q.l.....F.......A3..2b&.Akj">.MG..y...@P.l.A0....".V~r#."[.!.a..VxIb ...RF\..v.[.G..04(q..F.....mE.4.!AE.A.@..0s..J..Zs5.%S3.U.Fh.3G.x..."..Q."...... B..S.., ..%....e...PL.v'ee.K.eT*.q.e......Y..+....0+.h...l...H.....vo..$...<../..S<..<...........SN...3<..,...l-.#..F....Ra}C)...<P....$J...4..F..0.r..:.R..H~?..@....S.>.0...G...f...g941...Y>..~.}u....G...K>.T6......n.....|.....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3941
                                                                                                                                                                                                                    Entropy (8bit):7.932269060001543
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:8QkHQ+FjGjESIPo7inuIqjFGM3BfvNRKl:8vHbpMlI+FGOBfvE
                                                                                                                                                                                                                    MD5:481B349C16382897F8EC3D90F50E464D
                                                                                                                                                                                                                    SHA1:C43F7E02405CB32863DC2538F1676C5EDFC475FC
                                                                                                                                                                                                                    SHA-256:028C24780250589DD83419EB34CB41559862179DC6ED055D87A43B135CEBD15E
                                                                                                                                                                                                                    SHA-512:9CC2F8CBF8096EDC769FD0F45DDBF8DE5D9D7BA4089B337E1E1231546A8A76E817275703FDE49ECC3FCE8B1EDA8B2EFFA41D68870D44F698E5E79F0ACBA386F1
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f0-1f1f3.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....,IDATx...t.G...3..@.)uww..x......]^...C.C..B..\..7......u.s....$.~......S#..F4...hD#........5..E.T..s.i...R}dl..J..nS ZD..~....Zw......r..8...]T..Fj.@O6..Q...k..qE+.a..+..7.v7..f..o....m.]...# r.E.T....a8..#w..0.........?..........X['"kZd}+..`74"k[l.QRU.....L.|v.l....]..x..".DXk1....q..A@&.!....$.Nw.c>...|.......A..?.8....W_..l.7.a....I.l..Z..5.4Z.=.......FVd-W."lUI.....-%e.@....7f&.T/d.E....+o......(.UD..B.ASQQAee.r.^).k__.&.......Zo...U...{....v..5...e...P.yn.-..>..0rI..bm.B-H.@#0A......R.)..,Ee...s..k#r.........j..~d8......Px.D.q.....[)E.TZl.."..... Vww..Qa.i.~.2.B.}....M.<P.>.J.i...R.(Up5.j.H..{.....(.F..X%9.d..UR....`...b1.P...s].>n...zy.Ua.5.y.-a ..2%".;`..".N....B.R~ O.F.+.+WR.TTeu.}.&.u.SJ..* ........l.m....#_.(..bE.]E.E....hv.\...?fb:.=O(7.E]..!..Z.J..Ue.ad..e..'.S(t.....R........q...^.....Xg%.!)_..^`..(J.....'Lc..p.C.\ug...~.....rKf.IGG.+..P*Au%l..L.KB.7.aH70(..5..@..F.....^....|U..p...W.....P.8'G"
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3564
                                                                                                                                                                                                                    Entropy (8bit):7.923943411287813
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:B3LjtX7Z5UA+YvC52+fXPAj5gBeEWuXycPsmfLpzrWq8CCAnZhNVP/16c7vRvaq3:B3n+12C1/45REWuXQipzSqNnZCgRvHN7
                                                                                                                                                                                                                    MD5:D60F5FE5E366E70CDFC0DDE4587B3017
                                                                                                                                                                                                                    SHA1:5EBE0B322DF6166B88D3F50442C4F4601C23821D
                                                                                                                                                                                                                    SHA-256:542767C8D06DBFCAE138B854589ECCECE1ACC6F1F4C4CA2B4C2F9EA5B523A434
                                                                                                                                                                                                                    SHA-512:FB3CCA6177E4746716318B956BE5F43D80D453622A7886CF8B3F7912926ED2F300AEA5C8DED7C3D2CCB9001D6FD4AF4977A11BD9CC87F0E6FFAC2605EBD961E0
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...l$......f...f............ef&.x...13.s.4..lW.......R.z~.ci|.O.......S[.....-miK[....o...H..(d...>.x.'3...6../...-..P7.Q$...r.P>...~...,....j.a&.*{..!...n.t....NgY.(.I...9...I...B&h&".....Z...q..v..O.3.S#..@.g~..x*T,......`c*r.~.....B.C..3..{.3..,S.,..=.v...^0{..x.}..{.... ...'J....Q.E....X.V.,;U[k.....#`.\..>r.\4.k..C.;.M._..|...g...Zs d...pd..:z`....z.Flf..=Q;.....W..f.H=....oz.Y.F..oZ.6.......n.f.......$!yi.^?.L...@u.....D.P..$i_....@.X..Z.J.E..b..c..6.l.Z...4...*....Pv....t..U;Y.yF...{.3...q..fP..XU2.x.......B.$..B.c.f.M;mQ..X....T.......Zd.:!..U\..o..V].......uC.Z..Y.cw........\...$..........v...ye,(.>P..,`.0.V.x..y.1s...(...},.J@0...tj...3=..~.._...:d.E.\.........K....p.j %.x..1.....Wq..\.f..b-?@......(....gA..Pp..9A....1..=....BP...A.T3o..X.......2C.eD".,.....fjne..nK.CP.........(..N.G.1...O.ct.............E.D.B....k...[[...x..Q.#..:.56......s.....V.@.T.`(.k.....F[6...j......_.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2758
                                                                                                                                                                                                                    Entropy (8bit):7.929350965782275
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:HpxRuEWAEycZXBWmo7VcH75iXCTzzSbggZWtaNdkPLBz+Wcd2D6H62jcWAaBnP:Hf0EZEyJmR5iSTz1ggazCd5cd2DEeloP
                                                                                                                                                                                                                    MD5:A4577E3849FA67A38DF9A5C69D9E6C70
                                                                                                                                                                                                                    SHA1:786DBA07E408907E82FE57050A80BD559BDB6400
                                                                                                                                                                                                                    SHA-256:92E9B36461652F6C4087A4120F0D58BD26AC2124872987D2B11CF400C5DB1DCC
                                                                                                                                                                                                                    SHA-512:BD85832F0AF2AC8770E1EF14E31E12FD8ADF4EAAAB2A35ED556D21E0180E401B66DFBB48E98A2B7650F430DA88D438D50E115F111E17DA77E14D7D65743E28A8
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx..r#....U.d...<.......A...........8...n.-Y......F..Z.|..;.8YY.T..V...Zh...Zh...Z.).3..^{.&.I..s.Q..Q.......ap....`0..b..........U..z ...@.{....z..?......$..{-).$.........x+...Q.9u...t ..K/.m.IZ.....O...O..)..QW."..D.V...-....1.6.....o...nr,....+Zmmm...z.WVV>........x...g.g.....f..,..XCC...y.1...#....1.f.....>{{{.._...c.qo.*&}1..w.A..--.},..SJ......L.."......l.8..a...TJ....\k1w.m.G_...xk.k.h.5..K....f.....&....r4..*.........A?..J....W..v......,.K1..h..4.iJ.t.......D.L.n..o......L.c%uCiB.....nG.F.....V.}U....E.^@...L..]..1.[..y.5..4.xw.n.....t..Gf...;.....n_.qM..0..O2:..~(..h5.h...L.2=....<......d...rr.'.........Is.t......M~.|.....=..IW...}...|J.FI$.E*..RR.....{...x@.....<...F.p.sL.s..$sTe....[#no..y.+....;..T...uU3...... q.>.\:...+..R..^A.L'...^.t../N...W...qfcg...!o.........![.c........1.........M.gp.9K.X].q..2.\^..^..S..L2.6.n..(.5...a..#.......E.hL'#g..V...q....Ac....\.}.F+F...3...:.(.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2924
                                                                                                                                                                                                                    Entropy (8bit):7.909491116427308
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:itdCx2Q/Vfxjn5tiiQ4SpOcqfFKa7enp9T6ByFEEJMs423BSdFcShQUoHzfa6bcf:0dU20fT5Y5ejfFKekpZ6BPe59+ylUoe7
                                                                                                                                                                                                                    MD5:6AFDC75C2C1E031313F8053E2044320D
                                                                                                                                                                                                                    SHA1:A4BF1452FA8D09A6316D9FE17369941C9FFE71DF
                                                                                                                                                                                                                    SHA-256:1961CFD578B6C8B25808D06B16B449EE12918C913305F89814CCF37CB5F9B3ED
                                                                                                                                                                                                                    SHA-512:251F89C5B8E554D326F771E95992428B4434E03D906EFAF6EBC2EC7D4CCAA80CF1FE4BF580AB8EB5BF124F98C2AFDD5A3794E5589088FF6A690A7676AF3E7667
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....3IDATx......0..._.[&cX...@n........cVK.k...VJU]..=....cfff~......`.......}.a...@...)......g.....i-...MJi...^.z..^G.$<.=..G.C.6V....@p..w..|.h.....o...y...Y"...S..I...x<.x.sw..yD.A.h...{GV.VU..f..fzy...;...>.[|:$....F.3D<.....e..b.. .....m..h .d%..K.{I..A.J......Y2...F)..vu........K....^7..........&p.'H...Z.n.<.y....../..%.<.\.T.*.Um-.k.7.3......o.J...6)=.G....M.z..=..s.(.wpx.4....^u.....f..U=......?....Y..U.5.....c.;?e^.3..A<.qND....._...M.1._Yki.IO.%.T.....B$.1..'.5....R..CI"..d.L...U5...q.f.x0R.8.;......./... ...MnE...v....j.;`.YW.&.Tb.^./H<.1-%..J>7.....Z.U.d..f.."ufE...%...(.'...RB..\....M....8Q...M....0X..(......@bo/bg/.y:b.-...B2..L....i.4K..U..$.J...Igh0..X.5......h.BR..!.......x.....!u.R..VM...H5..].f..T.*.!...z..5. ...lKb...q.#.".~^...t.{......I.JAa.%U.U....!x.U.......B.....#0.qg.D02.0...h;,`[5#i;..D......B......H.U1.....>.....{9......L7?.s,.`....KC=.:Ll..0cX......K.c.mWG.b....r...e.k.3.c....&..'h..HA.%...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3358
                                                                                                                                                                                                                    Entropy (8bit):7.941583671534851
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:o1PNy/RMeV9D29N9y+mrmMJzDD6q6ys96AOGdKZWzYoQpLKp9xgC5JdrktcfChi5:4PoqYCr9yTrpz6ysPPnYr4DvlEr87
                                                                                                                                                                                                                    MD5:CBCC9FE9409910FFE43AC7EB38CB59E3
                                                                                                                                                                                                                    SHA1:D5725925CED4FB43A12546A932465117DECBABAF
                                                                                                                                                                                                                    SHA-256:44288BA5FC813D884C1C0BA23AE04DF43F40C73846EDF1A9A6D952C33576061E
                                                                                                                                                                                                                    SHA-512:577E1FBCBEAD2E4A6B5500D00086C5D1CBB1EAE5C2B636C44072ED907F9BAB32B402E9852877B1111BFF02FFDA15347675F7EDF97FFDF7B5F5598671A9047E88
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f1-1f1f8.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...s.....UMB{dK.=....L.`1`..7h....w.y.0`..%..*.....Tmm?~C:./NV5.S.].2{zkjO{.....=.iO..@?.S./WW.kE.[...z@U.L5W....H..M....[..iv.c......y.h..~YY.lzo.fv...f..v}.z$2.#..."NM......;.....s.r.e.\...wba~.=Z.|.......!..D.6g.7.r...g..A.VU.B`...yo...R..=D....J.....sF.A.&4...fn.z...?......z.g.K.............S...}....&}...%+K.f.<.......A.G.n.....z....A.{.[.Z..BtOQz.>..]1....K..2&.9..u&Z..]:...n..,.)......?x.^..../N..N.G..?.g.L.g.6j..0...j.~.7.h.1.v.y..s.w...[..*.....p...1......{.c.."1|.!.B.'/1U..0.s......5D.X...........V......j.<.N....y8...Y..+N...@..Z.:F....`.aC.SpU.Q..T.!..!.t..!z..'...j..Zt..U..2,:......%,a..#.0...! ...n...z...+.hwZ2=.T..S....^w.V.<sdN..8@0.5A....B....t.$...yU+.h....4)q.E......d.H..k.S....w..a...4....<3... ...p`.f............D..Aw..c.-.d|..'...T....B.:+}.$.........H.c..o...K.-...L.p.C.h...O..(....N.4.'8g8.d .e!...9...t.KD...0.2......e.#....l..]%. .#..J....C..'../.HbkY.`.E.+Z.!..L......U)@.M.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):4129
                                                                                                                                                                                                                    Entropy (8bit):7.923530623885792
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:SssMcgvc26u1KbeOvFj1VC2OnYGJZD/UeHv8wOQjFbAK3P1sd:SEvZ1KbeOtXC2O1PoeP8w1FzNsd
                                                                                                                                                                                                                    MD5:B8FDB248EA8FB2FDD241676F9005F5EB
                                                                                                                                                                                                                    SHA1:ADE517A127AE8FB48D340BA8102D450EB49FAF59
                                                                                                                                                                                                                    SHA-256:E9DA02419EB124CC5A6005AB5D439374EFEE0304A4418099B9979AF779F0AB1A
                                                                                                                                                                                                                    SHA-512:EAC2F38923EA4C91AACE84AE33B0446CD8E9FFA176C36B8A351EE7AA31DBF83719FC5031C418D8C97B604A9240BD6C030C11A2E5A5915911E300F3C3BCA14B6E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1e8-1f1fa.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...p.J...=....^f.3<fffff.x......3C...o.1{...t..j..r\..|R'G3..93=..C....8.!.q.C..=.....'.R....,.5.~8W.V.aSK......0........z.0..|.w.&.,......F5.:kfs......j'...;_.^'.K.NU.....@..+N.Z...i.^p....#G&7...o..?...`D|......Q..T.~3..+.......$.n.t3%..#..^.`.`81.D...j%.VM.\JV|./.o..}c..s...........K.9...#.?....M.J...O.....zj..f....U..^9..`6'.<...4...g..3..9.@..1....!.`8..^-1T/.M.m.l6.Z..#..S ..jA.k6.:Q....l]....y.p.$I...4.Y).M..-P..]..W....f3...'n,...c..,#...y....].{..Q5..}`......}?...`V. B...Z..X...@53v!.h4........c.Kz.....Z..k.K~-M....5..R..s.@..DJ@..v.y......1.J.+U."...2/.....3..W..j..i.)..(.. P.....YO1..#......{.<.........u9.}..k../....X...*3.....;.4..'.s.H...$.kP.7!.A.F....h}.......C.T...HP...Z.R..9.......RvA.T...b6..'.o.{....q..PN...E.^..&.b.......Xo.B.A..Y....1.J9.\*1TM..-35Vaz...d.z..DI.gz..fc..v.......X^...s..$.N..`WX....+|A......[..$........* .hK...8vq.......zf.j.`.....}f..s.:6..h%..2\O(......Y...c.k
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2717
                                                                                                                                                                                                                    Entropy (8bit):7.919779237592814
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:hs912p/LtzeBd7reES3w2MlqPPlvPEqv1pb3blPJjsT0GHbuvO09:i9kpj5QuwFlyzbNJATwp
                                                                                                                                                                                                                    MD5:B3EEA6ED129156E6C0B9B47C1424E5C3
                                                                                                                                                                                                                    SHA1:AD8975F710E9EAA0B5AE31E57BDCA85181B2A5DB
                                                                                                                                                                                                                    SHA-256:688BDD07FAF7B6E803CC9BDF3A0FAF68B9328509BDD7E7B3D5C22FD50812D64D
                                                                                                                                                                                                                    SHA-512:DC190AEFA0B14448371908EDE7F85AD75595970EB184E5131555260111D67978D04B770D967336FAD1B281916C63324D9727D53D0A4BF32C428AF2A4CA612322
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1e7-1f1ec.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....dIDATx.....J......]U...a...y..4+....R^.03..f*..IR....?.....3.t|qS))..(.V..M...J+...J+.............z)...c_..PM...T.0V{$.....mll..g......E.~...p......oN&.wT...\1...@0I!4........h.qQ...B.......O......%.........(.M|....!.T.Bm..&..i2Z...v>.Cm....c.{.3.d..>YGGG.z.....{...n.e..}g.E|..}...dV..,.....5.O.L.....l.t>F`f.|.f0.pvvv..~..K.T.."K.~....:....?.d.N.<....../.B.:O&}.....B.y[K.4.g.j......a..B....Q.l.......h?....E.8<<D7.i....d........7._...~..G....8..b*zb.X..7.~K.@.C..bS.l..A.j.p6.'OVn.`.d.../...E!P.5m.....`gg....w.w..Q.N O..A....#...M...n.]t~.....2....#3.~i...........+.o/.eF../.......gT..<.sMwYf~..e..+].|...uY..}.V.g............^6.e...&?+^.n3/....t.,...E.....`.*.....g..!.d..#.]mU.S.[.....]../.S.ISs^M....b8.....g...G.u.T...a#.l.=....;..s...{\..%.P,...l....iQ.~.w?k.2.?9....=y...<8?.h<.X.LF.M...Z..4..._..b.O...sc{.;.o.Co....@.Y7.vG.Da.....mu.-.P.3.P.MG..z.L..Ou7e.{.#...s2.0.5.c."R...N....B..q#`D.DR2*....t.....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3102
                                                                                                                                                                                                                    Entropy (8bit):7.9230252779719885
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:hQCLA6GB/hlRD7/JtBntReUOQo5PhlB+PmMzGVgqvwVZNLRS7FeDnkTRDcD540h9:ZLs/Bv/J7n3DOQnPNqazNIOkF246
                                                                                                                                                                                                                    MD5:19ED633943EC8D62743BB004A74C6BF9
                                                                                                                                                                                                                    SHA1:FB4C2008B8318934F7586C5BDF790AE01466A809
                                                                                                                                                                                                                    SHA-256:8AC82449464E082317C7CC5961EE6C3FF608AFAE4AE2EF0C0178BA17CC0DD46C
                                                                                                                                                                                                                    SHA-512:1D5794D8D8ECB8829363CC6290FAFBFFC11F4F157C074C94414F12B81B01D969B06D7A2A797DE56C065557DBE5A4DC9BFD51317863F84AC47A5097BA005EEF59
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx..E.$Mr.?......X...x..t.Ig.t.M.'13333..0....]..........Z..g....,...e,c..X.2.........W..{......_3\...B.e..RUg...@..=.......P..._.....K.e.s........74..}I..........-..uv\.......f..W.o,..e.?..z....!.....;.k%..V..!.M4|...p..C.....[.*...d......6.>.C ( 5....nQv:.z=u...........?.<..|.g..).?:..[[.r.uW..}.A.a...r..k........a...n........DaB1aj.N.(.....Tu>..6`b.T>..Ft.).&..w.R.z.k.....F_...).........T...a;.....i...u..EY.hu.}`.XY]s..qWC.!pI.....}...G.&.p.....(6..9...}.U8W..#<.W..O......p.1i...>.n.....#....(.S....3..7K.._.^...Vk..C...9....w.D.X...6J..x...zT/G...3.....#..*rC..!.0.*..!d....!r...F.!.d..8$(.Y^..l.^57..!..T....kE..Vt..\....U.".+5D.b.....1..C...(H.(.X.......>+s#OI.....L...A....+...`=..h....K...QC..:7..1..I.L.M!.(..z...,.Q....H.. ...X.....G..+j.....D.g0.y..a.s..;.....)Q.GYx.r..$..#.k@.Iu.4.4...T.9.56d#.qa....!...j../.......m.5......n~.$s.....LCt..).E.....9@.TY.r#._.....".c2.|.6...,...y...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3348
                                                                                                                                                                                                                    Entropy (8bit):7.93372386352558
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:YQWLr/cEPMasOYhE+15Y+jYYSS4WLHVXROOYRViwwuT:SL7PMYS1LsYSFahObquT
                                                                                                                                                                                                                    MD5:5DDC9906F2D97769DCA96B2884CBFDDF
                                                                                                                                                                                                                    SHA1:BBA958EAAAC63515574FB866D728DAFF1B2381DF
                                                                                                                                                                                                                    SHA-256:359193665748E8E4D037F44312C2D99110AC69F7622F661C29D6EF0627384F97
                                                                                                                                                                                                                    SHA-512:52F63F03869E6598FE637112A9696DB4BC849E216B12C19752EF60C9177FD39F43D5B1C740D7613ACC710BB705217212349CF05DFC3B8A279C0584EDF8AA2C77
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...p.<...+.I...2=................03^.[.Ili?...3M..zf..I...J2.X."...E,b..X..M...p.?'......Y.g.]...9.bUM|4>..T.bdR.L........_.|..].r.j.OLV\f..hU=.9]..Rk.Tg.uk..+.}...S.T...*2.1;M.o...&c.e.l.[.j.........F..e...Juz..N..>.......l.X..e.).42.h..<..U.Ep.3..8.J.).U.d.f..lf......Ar...p...V....].~.6..!.;.{_.&.*..5..-........8w..n....3.3Kl3.....24K.....:.....`.3k-...Tq".1..J....>.X.L.:a.u/....7gg G.V.E.T.b.^.:00pN.\..D....<q..*.....c.......EY-...G....*..E.X.X..[k..z......(.bl.X.....s.Zti..#gi.p.k1!3.%......).H.U.r......4.U.!.M..`hh......)Y.=....Z*.'nJ.]...\S*.g"S"2k.i......TY+p....Xc...u=.J.x.^.g..im.l|.Oq...*...\0..K.au.(K.*.W.iA$'x.....I3.&..d.(.0...y..f.SSS...R..y..n....V.bM.......c.T%......h=.%..8..*...@A;,M.8!>..f.. (.>:|.$..i....i.s..............$..].K..t.-....0.....2..H...... .]%...p..\.:#......7.B.h.{.;..q'....l..C.E..q.92........r..#E..Oie.b..1.c.mG.......M.."..DK.%/....5..Oc$k.[.............v
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2150
                                                                                                                                                                                                                    Entropy (8bit):7.856395714936501
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:Ze7Jl7nx9FLB5kCGrro9aBN24SDYgmRZy5gWpNfQQFUQTDBiiA:Q7DxNGCAaEzaxQ+rD1A
                                                                                                                                                                                                                    MD5:8A15609C9B8C1E5C30F5D6F1EF9B0340
                                                                                                                                                                                                                    SHA1:20523A1D2421795AED96C57E2B3DDAE029150C36
                                                                                                                                                                                                                    SHA-256:6D2ECB641341786AC728F646E0323E61CAAF0392F4178F679492C1215536C149
                                                                                                                                                                                                                    SHA-512:AAECC19FD5230B77DEDE3F8C9F795FA883EEC224F3658276CAE0D60967C192D14DA3B5048CD971B64037102858CB5768D8D09C6CE93D1B668FF7C7EF73AA86D2
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....-IDATx....$..E.sUWO..gffFA.....33s...A.#.333'..X._l.e...[..JY..u.l..v...!.Zh...Zh...Z..p._|.u2....y.W..'x..k..wB5..P...`.1fowy}.(s$...39T.~..Z...'.g.g....-?;............s.P....xU..U.T...........MQ........{.@...|...u....j?.x...".r...9..sr.+.........aP...u.h..x..a.........](..NO)......._..=........g&.......|.1....p....=A&.I.d/....K....+eY..t:.h....]..>...P..v.s5.V..........m..N..]F.>.&..`..G....Le=..L...UUY.{\O..._.Z...W...^..x.Li..^.L\...w...:..{Eu.......1.6...P.`..q...M..C]x&..x.gk.Z..0...1>Z.h@.Pt*:.GQ.....5.TC.h..4.";...T.E.4w..tM..t.?F...F.Vc..#..1.P;..P...NV8.'.cN..Z...,.*.....8..H43.....".@...FK.Di4........`K.Sj+4U....3...r...*..%.Y......vLA..5..h@...3[....1.._..&......8.fJk.b.E...'.d.........*iJ..=...d/;...(.KS...M.H.J.,.UN.._]a.....S.(|.....(.%a4C...{..........J...g..}.q...&.F..j..E.\.@..f..*$..s...A..>.K..,....S.`...z..WE.`|..?!...A@E..1..N~s..H...6.A...........X.;...4.X..f.K...k......Jh.....:@...l!{
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3657
                                                                                                                                                                                                                    Entropy (8bit):7.93212449348132
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:/1K2Ilp+5mqBilOvck28xgOPaEwLQJgoTslAL:sOm1GhxMEwplAL
                                                                                                                                                                                                                    MD5:81D1F7D6F37284DA41EDF7B85386340F
                                                                                                                                                                                                                    SHA1:2CD95226C401BCF377CDF15815C605E1E359E15C
                                                                                                                                                                                                                    SHA-256:5B6CF9D3A97A2BEB8E2903E00BF3043266A8B692DE26E2071D44287ED7E254F8
                                                                                                                                                                                                                    SHA-512:007EF760E00AFB512E98A52C5C549438331282894450FEBB3AE9065A3BC2E284721458D15E881462A64FFF3613A62421972564AC488CE29352913EE8381A6369
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...p..?..5I7...3..|.cffffff....3.ef...]...z.h&.$.e..g. [..%[...&6..Mlb....&>2a....{M../y.k...Ye.S.).[....,.c...j..u.x.k^.......mR..w..+o..=...*w.T..p.V.Q.Z..W..g.cI....Q..z..4j.y.[.........y>..3*.&.;.oxF....-..]*..L.L.-.!.. .qY..P.....r.#..n....%.?....x..G..WgK......@...n..F.T..gv._...U....=..o6..2.~.r.I..?.R...@{.(^.D.H..c'.Wq..~.4\....xN.............j....b.T......z.?.N...i.z..i......L..f.^UDj.-...N..N.N..w.r.f...J.Y3.M..4.....]l......b..D..e.|1+..8....t... ZDB}m.`a.jc~~.^.'.!.t:Dh....J.r.V.T.%".kg5.c.rI...)K.2P...){....S.0...u.JS.VI.=.+... ..9V.)Du{.[..i.J3... ,P..r....a...S5J..]..j&i..J.hJ0!.2....f..4.M.h.O[...x*^.@...4JE.F.....5YX.uy..b)D.@ H.....0..5.N...KM../..J...g...c...../.L.fu...ReDH..vht...X.q[..4,1&...O..q.Z=.C.o...4.D.5..1...-....../....Xda.._..y.#y.....N...LI...."...(0{.+...#*...OS.......q. ..4-.F....0*...9..5Kv..v.J....'1q....q...A<q....c....1...t..?...q...O;....7....'.b.......v..F..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):4348
                                                                                                                                                                                                                    Entropy (8bit):7.946120341976776
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:+/KbByLcjoulW/mhod6tKKmYYcmtjZTVMteE2uzwLV4aMBNFi:+wyL1u8/wIKmZtNIeE2jLKZo
                                                                                                                                                                                                                    MD5:58D34980F2D034A223075E8FB06B8A1D
                                                                                                                                                                                                                    SHA1:F5E151D249E1BC329604BB093264F3E01453A913
                                                                                                                                                                                                                    SHA-256:8EAD578A751CED89C42DA8C5768FD8AE93D88A081763AAE619E31343E0FBDCC7
                                                                                                                                                                                                                    SHA-512:E93F5E649C7EF71A65FE86E625CD908117C9F10B91F4196D175C077075D7BF6C47C7DA3580E51F16F87B7BE96769530765D3400A2EF6DC647742FEF60F111637
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...x....[...c;v..fz...3.efffffffff..a.sb.L..[..O.c}..>....+.{...t..v..].jW.....J._.........$......Mz..>..'.j...:.5.5c....H.P.,....F..h...n....S.z(p.W?..t..p.M.@..@.j..TU.....De...G..Q.E..p|.2..=..._.v.;T..Y..rydh....]....o=.v.?.........p.....%s.....}l..{.w..Q0*D..&.....Q..;......f....t........zmr.X....,P.?H..y..o..K.So.[>......Y.|.......97...pRH.%...#.c.g8r.d..^i<'.[..:...W........C....Ii.W....y....hT.*k5.M....Y.Leh..I....q./....1@.b.\VT.GGQ.*:....4.[.w... Z.N$.....b...32Za..>.5....c................k..Q.P..F.i.P.....d..Z..N..x...`c}.......&.5$W+.x5v..F.`.Y...1U...I@R..Y_.V...S...JN....DI.....c...S._.3T)P(......UW..E.....8...N.p..a........U.Z...b...f...k.!X/.2....(..D...HLD... m..4.E......Pl...R..1.Z.....!T.c..8.. ...@.&.B..u.z@..[{...>i;..A......1i..b.n..c:!.P..v....r...#Z...>....0q.............bv.B...6iz.....n.-.z..#.3.0m:..#..Ip.U.1..>...e..;.;u .......B.0.M.....1J.X..`0...q..v.......
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3089
                                                                                                                                                                                                                    Entropy (8bit):7.915272570031928
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:1RQviVt+5eFWm9a1z4k8DJfEQW93S+IGNAiUiL6c20dcBSGF6h/3zH1YCb+PebHD:jQaVpk8J3c3sGaiTOcPK+xAGbHeEX
                                                                                                                                                                                                                    MD5:534276DBB1AB6E4BB9277DC57A3344CA
                                                                                                                                                                                                                    SHA1:DD269A247A0E4E7268BF31708A4D7D23ED683F62
                                                                                                                                                                                                                    SHA-256:D8136F520952E668DF7E754BCCBE3B92CDDEE2CBECD9CB9474F74216A95BAEAC
                                                                                                                                                                                                                    SHA-512:872F382ADD3E0BA3DE2DE80E5E2A1D0EE17CDF65DECB1B64094BE1FFD7501F7A20300192A1DCE7399D0E8BF322207B8C7D1D4A8DE765CCCBF3C27B98426A00D7
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>...g.@.,].~NV5......m.m...o..g.....4...|....5S.s...}'.8...|.<.....^..?'...V...8...V.yUKM.efA......"...fgaq...B..k...-:.t@...]...u.....z..x.F]...||.k..AU...b.An"cDV...&.&i..$$/......@._........L......_..C.z..nE.......Dm....1!.q..f.8C}.A.cDUQsD. X..v..If.&..J..7....i......J.O...(E..>.p..Z...}...<....2...f......=y.N..;t0:I..!..N..H..)......c'.......)fF. .h.$.]..Y......<.........`..E)B..$..y......M...!.......4.C..87i3"..8.,.7....B.w..I...\.i........a..do&"y......<..l^vCt.......`..H tZ.L...!..0.0V5&..'.`0.M\..tn.M./.3.5_;..i...l8...i9m..'.....%`..:3.<]G...P.JA.Kvi...ZaHT...(LQ... PR.+.).X.c2...`...1&......x.,,,.k^U...(..^....:...7.w.$.......}>0...T...`E.t.2a\......3.).i...R.."".}.DaD.D..v.`..dH>........d*.+........kR..Z.N.&6..)W.v...3}..9.w...`v3]#.l]....."T.@jLZ4...U.c...HD.b.d...G....aP.[I ..w. ....K..t.D...3..S.[.....4.N.Q4^.d..>.....~...............4._..Q.5..K.F*;..v....z.o..%V....}2...7.c.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3289
                                                                                                                                                                                                                    Entropy (8bit):7.923806521753769
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:h8XIg2N5Be7Lxb9b0xeQO908geLzji7qlyitbtv3QjppewaNwWUugkkIlDVTbnUy:ht7eV6etO8bWu83jpMRLgMlFc04QoFZ4
                                                                                                                                                                                                                    MD5:694942AAFB1444640DA49318BDF575EF
                                                                                                                                                                                                                    SHA1:C09902599093C9482B076851DA8CF60875B9F466
                                                                                                                                                                                                                    SHA-256:BDFFA57230EE57EC4D2C011BE6B5B577D7F26FF3489E9525B65383167E1A4B1F
                                                                                                                                                                                                                    SHA-512:36A14246610E79AB61270D6AD798D36718A31BF9EB9F87D5EDE8336EB17A69F8E82348BC4014D8FE65197F6C5769E14695627D1B9CDEC9FD097F97D3DBF2383F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1e6-1f1e9.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...l#...S.mH.g2x3<...b^F.2...Do.+Z.23.>.7p..a.8....y..../.....RS.....O.>.>..}.c....>......../I..4.b[5v4...Q.DMSSs......G.t.o7:.!`,...O.,_)8..^.r.e..bv.3...z2.....;j..j..-.T.:Uuf*f.....#.......$....C...>........*_.4..K..Y<dfg1}!...^,..;.cNbG..#R.].x..P.h....1.....P'..X.B..4[&..N..B......>.\g.........=}xy.}...C..}.#..wG..F..G..w.%!.K...D.y.....J...4...x.pR.+..Q\KQ-.$.1...c*.....@..Z-...n..=.._....g.(.{.b..L....y.P.....F.a........F.(`>..-W....k...V...>..Q.N..{.......uae$..$I....d,ZJ.Dx@.....0..V.(.. F.U.qB..*f....5...>..P.v>.W..dP3.n2..u$y..?.n7.i.7.w.gE...w.9.%NvD$.1.h.46..1.xTwt0(...........E...0-iL..xW.d*v*.1.....E,"6...P@.dr0....c.(..2.f..c$.3HB.l.Q.J..Y...R.4.I'm.Si..z...9..L...L....].u...$.$>...n..E..Z..C...0..N..:3W..S.L.....A1UF..l@o'..~.dR.dl..;.s.8.05..C..#.fu.q4:...A.p.2...1....wz1...Cv....7.B.S.1...YI^D..LDW.+"".:.BL....>&)".."..V3..........URf;]-.R.'.b}..77C5...S#...0.H.:..hh-.3.w.d..1..!$8Qv.].\
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3541
                                                                                                                                                                                                                    Entropy (8bit):7.919174842644096
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:HEnLvu+2mUBoHu0ls5rvPz5v+MvBTFGD+ZMf8+ksKldbF/cWV2iy8pCmcqx:HEr79U9+Q/ttI8+k3xBdE58pCEx
                                                                                                                                                                                                                    MD5:B1FA54221359F90D1C301CD3E34E7EB9
                                                                                                                                                                                                                    SHA1:A297766192FD4C1A05758735D556852B4B038FA2
                                                                                                                                                                                                                    SHA-256:417577B750A63612CDABB9B0E8F36C6D77FF3F510EB00459BF1C636C738A1BEE
                                                                                                                                                                                                                    SHA-512:B39696D3E74C6CC07434C3256B2591B7181EC142CF03C0BAC9A817257D764C785CDEA4B7F50F2C8B2BD3CF9F4C4E30C7485F713A01CB7380C3FCA070B46EF704
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1e7-1f1fc.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx..X.l,..=ew.e&.B.....E..b..,.qW..,Zf..h.....w......jp...R.%..s..r...q.......f.a..f.a........O......2.....B7pHB.)3;.P8..'`....[C..c@..G.....:..A.....q../.....Rw^..Ky...t%\.D.)p(.\...x...9Gw..ox....{....!....O...c*K....f.".....O....V.]f.......e..Q.. .e.C.e...I..H<!...G.EY.1.g.;.g..`......"bw{k..j..>......>..U..[...,....'..D..(....".G !.@...E)QX.(%V.!.+r....h&...G.l.....V......1A..f..g.%I.+...\...i...w..4.}...@..qy.Z`..|..%0.A8.....X..|OD:vQl.1......Y.5...,b!QX..r.....@...4ILH=.......\j......;.}...l.6n...u....o9.E.#G.99.qD.D4.. j.h..."....h.8.pm.k..E$,.!......j2....z.&...!*$!. %.@`e.3.Y#...9.)e...V.FC....\...n........=......e.T........ .......i..bU...9.........&.j.O....T.i$0`..h\0..!g..;..L...2.AT.d. '.yc...$...@. !.^E=N. T1.5.x.TT...[.D.g...X..JF...X.;O.....TE.Mp.B..j.1K.u.$.AMc....M...f.x.M.X..3..5 ..i....@)d%..5.0.9.[.1..d...w j.(J.a4#6......m.!.c.hj.....s:...M..Vh.&#..i..5..U.!f<&F.1S.-.......``.......'.|#....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):5537
                                                                                                                                                                                                                    Entropy (8bit):7.9463737926100375
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:nbbHm9qtynDaQLm8lUFyEOnakWysGr9XvR6rSM0QmhdrGYEDhGWkMkHnc2zbauvI:nbbztlurlUFyEZkWyb/RGSM0QadrNEpZ
                                                                                                                                                                                                                    MD5:15146F32E1828A3713D58E1B973AAABD
                                                                                                                                                                                                                    SHA1:136C79D597B63186CA0C4EF9DB2928380ADB9A63
                                                                                                                                                                                                                    SHA-256:986E39DD47C54426B52774DC99809BF58AD4F02FD22A4BE24D80164AFEDEA5CD
                                                                                                                                                                                                                    SHA-512:C432E274A8D707691D39E1A203D631C6109D208CD98CDB9699FBB8BAB3203622675758FD2E0DD342463CFA097A29B1BF70CB844DE2AE2BAB4E92AAEDB766C352
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f2-1f1fe.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....hIDATx..y..#K..'T..qx.1.3.........gp.........iP...2.<.d...3u..d..#.GzxDec/...^..^..^..^....x..E.~....l..[cE.;.l.;7."..'.{.......1...XN.g........&..'..!j33z.............(...>..C./....E..Z....B....*....m$.NJ.L.t.V*...=fq.Y...........x.#-....V....C......[.g. .(...+.*r ". D...<W.=<.<.%..^k.$.*U.+.......g...y.#..........}..k4....N=495v.@..c.[..~^u.O...!...q{..M.:?..S.s5....6$.aI. .(.e...P.2P....1........w...N.....[_..m(W......v..<.l... l..y..;;.7[c....7.v.r9.......1z....f.j.....D.w.pN.....0.........V.`...p...\..E..<..>*n.....z.vj...E$..`&...Z(W....Z8(x..;Q.$.......e...tk.......@.'..........::.~%/.M....^/.YZ..$1.....m.vk.......B.........>..|..8Hx.b...\.....5....0..A..E....z#J.J.@A..#.,C...N.ng.E....9. a.....HK.T.......7...OF..G...0...g...".....B.o...4..*..J....Z[...X...4......o.p..G... .:...Cvo||....\..&.~..R.[.p.Q.k((..|u.Y\7.Q...L@.JZ>.k...$A1.fvN.W..C..u...T...G.`...n...z9..6..#I,!.1..x.[x.-.80.G
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2890
                                                                                                                                                                                                                    Entropy (8bit):7.903618382219639
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:xIRcrVx2CbFh6PVPrEGOMMn2jJVqn40z+AfOcXiwGW+1sD0M4lrT8ECbGqo1YoJ7:KRKtf6PVPoGOb2jC45AfJXiBI0M8T8EV
                                                                                                                                                                                                                    MD5:DAA2E7081A8D5714BA157063D784DFB4
                                                                                                                                                                                                                    SHA1:6E51310F9784E0F9FCF47BAD833C358AC9DF92AC
                                                                                                                                                                                                                    SHA-256:C4B750364AEF14FDD99635F973FD4D5712799AC2A422B90D399347AE3B89771B
                                                                                                                                                                                                                    SHA-512:B30D0B8DEC351C36AC6730893260B64CB813F0F3DC5872B2447487A888C3D41E24355545EB40FAB596CB9C5AE8BA5B8C910ED662A0319CBEE16F04918C128451
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx..........S....~[f........c..ml[.......8.'.......=..7.q.Gw>j..<f~...k_[.%K.:{.qU..V-...e..e.......d....I.Q.9M.Y5.M.af..c0...Mqn.Y\.......}7O.-..2..h......f.T....W...,.....4.k..N...R.....:.]...l.^.......2...w[-.......`.of.Q}....a.b......:.$"M.f3l.$....U..=......EGi.^A..u:...z...W/^...`........uP.....duu....`.c.....f.T...K./.......~E.43. ...5(..N..$.j.}......A..4.D..Q...:.ak4.Hwv>.|.B.t8..........o....w......OZ._....g.........i..:......866{../.=..Q.:...(..P...V.,.n..{{.a.a.8..!H.C.p".$...QR<..(...{h$.....{......oG...6._....%.V.s.qn[`.jC.I`.....Q..3T...`....l...Y.x.f..W...Y)..2.......(.$AE.`...j"BYq......'?I<.......`k<...81.v.-.jA.cQ..@.@.p.9........)E..H...Q....V6+.A!.`y-.W..U.$.>&.....d...ev....i.=....8F....".....{!.!E......?...J.V..>AXu.....%......8.@:........\Fx._........y-.......Ut..y)S.q@*T.(i.c.cv.".n.<~../~A<?O...i.....#..).@53(.WKF\...e..{.b..#P%....N..B..IZG.0..~..>:..u.L.Ke .Lg...*.DR.V.@
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3149
                                                                                                                                                                                                                    Entropy (8bit):7.922595390619715
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:Cl8FQP2vIMMCgSwwjijfqzCYYBzJx8aUqovaHBqhRtxRF+l242MXgih0bdpSVwDb:CP+gBrwcieYYmaUNyBCRtZOta7oDbO
                                                                                                                                                                                                                    MD5:836DA55FEE5FA5316820BB77F53B7CEE
                                                                                                                                                                                                                    SHA1:6F578ACEC8B8AAE1D66190C4B59251AF641513FD
                                                                                                                                                                                                                    SHA-256:6EEF580BF419BA70213132954708B65365375DC64B45E5355DA60C8CC4762ADB
                                                                                                                                                                                                                    SHA-512:07ACBD67FFDA27352213273F634F6B5A39BA2CB1891EA9C52E65EF4E0B16FA41A8AA320A32E1863C12503233F55C73EA6AD59C41339AD3B5EFDA8B1DD190C7FD
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>...g..q%].......N.....yW.. ^f.,33.h...q..`..^.[.u{..l6....S.t..tNU..=.......j.b.ZJ..Q3....<....l#...f.Po.8w.........:...W.;..1w?...fv.....=.cf.X...S......%...#c.Y...Z......A.Q.'..m.-D..k..WC-sI1-xJG..!w.#..<..D....'YOb..#4..7..lJ.XJ....G0......n..WR...7o..xc...+L$?....Tk.[G;....c......;...V.;.W..,.o...a.==L..9hOc....b$.C..w.3...1....If.`.......Z\@.o{b.._K..G...D.xk...p.V......v.,.y.j.}......Uo.c.......MG.................dK.......^..'CJx..<.e'4x.....)f.;..*..n..n.8.fH4wfT.7..jkm.8..l....?....^....R..5.5Q..."2.."...h.q...+./g.J...$!&2T...H.4.I.........@J.q...]f.;.(;.EpsL!y.a^U..T...b.5...@Bo.G..i..V.........d..G-.NH.../..N\.n..W2...L.....(....! e..)`..I.....5FX.B[5Z.P.$......Q.%.E..8..VJ.....^<.;.....4.cQ..4&$.."..J......>.E.-.....4...P!d4 !.:..d...."..E4..$T..`nmd....p.(7.fK+6B.F..J.....k...3NF.....N.]k8...!..L0N.QO.Qd...E).[..A,.;....JP.dPAd. ......P.....Xuy.,.\....aS+.]..D
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3846
                                                                                                                                                                                                                    Entropy (8bit):7.937413359001745
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:xai4PD9TEwAawujbf28I2ttN1ycQdm1OsJwhwJWK:xr83AawAu8lttNB5OAwPK
                                                                                                                                                                                                                    MD5:C27115F1185FC29E1A2C6CAC949593D5
                                                                                                                                                                                                                    SHA1:8894E58B3164CC8550A149E6FFD159548FC60755
                                                                                                                                                                                                                    SHA-256:40B97E9AD9D65372F8BFD5EB67BE4963079D6263E69D87E1A731265F5A4C7E1D
                                                                                                                                                                                                                    SHA-512:36EA97C52E4FAF069936F27F6ECD903C84B1B9D2CDF26FF4ED88F6D9060BF08B84BA7195295DA6643FBB0229E053C9C1F9DC11461472720B392935CEB612B7C0
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1ec-1f1e9.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...p.I.F_fw.hDf.x...............l^[...`We.-....u.....'?.`(....+\5Ya..VXa..VXA8......4.G..C%..$.7.n...{f.Z.:x.]..c.:QY.]..e.o=...-.Y.A.#c..B..o..X3...[-.-.}....Z.1.....Ka@...\dXT.h.\.iza........7.8....^....%..H.t.:.s..1;..N.......-!&......=.Q....-.F.,....G0-L.(eHG..t.f.p......[.....C>|...f.:......{c.N....._.|i..ux..8.p?...i<M....K...B...C@BD..9...8....M1..a..N.@..+...*.*..$..iW'R.G&k...h...%s.....F..P*...;:V..,-...$.n..I)..-.C.Nm...Z....7.}..g.).MK......,..sB..MM.?.......5...@.#....9.......B.....F..E..T.)W...tz.p.y.`., .ML.frt.Pol*..e.[Yg..YiT.doL.=.....4.3.J@.v.D..i.c.>1.n...".:4FIB..4.p*...VI..e.:n..upCJ.v8..(...w.._.:..#.%.=..N^..:".A..@s.v.1..CIs7.4...9....$.]...mR.K.B..N+ ...S.5zO....WE.Fb...8Su..C...c....\E..'.3.[..).b.k..xf.F.@....5....F.8S.Hp.3..O.6..o...O....|Q.8m0.3..xn06...Y..MSdZM.DQ..P.:..l<........8b..l...Rv.UP.7J...YK...... ....E.B.e.b..-d.!..=......w.k.....-T..a)R.A@...d.4.DB..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3693
                                                                                                                                                                                                                    Entropy (8bit):7.939844242926853
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:FzYvmck7QmcPa6NljwPwUSHqGEJMkgvnnhoTN49jHtEI7mzFlQ2i1vw5FhGN:FESs5S6GwUSY+tvnhoAmnQ2i1vwB0
                                                                                                                                                                                                                    MD5:210E1654CA1AA6CC39F70E7AE4780C34
                                                                                                                                                                                                                    SHA1:2161D2C532BC76F2ED2E479590217144ACA0A442
                                                                                                                                                                                                                    SHA-256:7046269C0C772504C7324BF0F42C1C44285643143A207C2B5CDC970A9F1FE37F
                                                                                                                                                                                                                    SHA-512:CA63C8BE2181D1C0120A9084EF523C0B79A36F0EE024EEEE214A18CE62D310EAE59990961F07CCBCE857949DADCF6EA0D8D576CD6B67CAC42AC6F2D159D08EB7
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....4IDATx......... ..6D.>...Qk.A....~.Y\5.=p.~s.......q.....^..7fX..?f...=..T.$....Q.15.f.D<q..2...2+g..?....gT.e.s.Y.eG.p...>........8PJ.5.....i....~..D..QEQ4D..pYx../......cD.J..YKVB!.c2..<..n.c.j.?".z..>...>.O.?..{..V.+..[..2..e..;..2.R&....MDvF....@_.....+....I...mb...%I..j...#.....*K..w....k......L...c.B.Zk.d..Y5.x ...EH.{Jt.#...|%..`....-.....{..r.we._.Nwj..?.d>$../.H.....w-...a.v>.l..9..+7>.|.I..4.1...+.dSi.k.Y.Q....Qx.3+......z....r..\7....I..3.v2..C........r..#....=.||O=......Ibt..o....'..//f.t..O7........oX.P.Z=..{hcgW8.'.#.E`Udl.....5%...9.ag+..b..nWItd....2......f..g.(&^......<..._.s....u.X^..L..U#..a..J..&...L.J......u:..H.#Sp{\..4w.b.>.E..).'....+.V..Y..n.EB../0......F..k....=....:..A........8....?C....v.1/rR..A...(O.....9.+9.+....P..?l*m.P.&hBZ`....l..Y.Z...!....3..!.....p....sn....:/4...*J...S;...L..h.F+...l...t.x=*..L..so..D...+.k.....N.i...y.+K.2..8g:.Is.iN^.4...<u.h&..dc.)#|....V}.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3844
                                                                                                                                                                                                                    Entropy (8bit):7.938222680107744
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:M3Z4b0L6p0FNoEP5N4v12Pr2O6XPQcqosjQ23aCAv:6Wb0ep03ru2z2O6XPO30v
                                                                                                                                                                                                                    MD5:969664B55B9C30C631EB554211975424
                                                                                                                                                                                                                    SHA1:D75DCE86DDEBC4379933E4052161F0538F363961
                                                                                                                                                                                                                    SHA-256:803E4DDC12BB7DB4687C3BA54C38CD6A5548D60C4FBD530583B1EBCA156E291B
                                                                                                                                                                                                                    SHA-512:455E6FD429ACC70C92B680AE74E02EE9FF0BF50FB973348269FC65F99427A84C2AB69AF182A06D61A4A3C3CD74B92404E3024140B451EA00E569BB97119BA85D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx..........[...p.B'..&..c..q$K....f.,.L.{............1...133..........*/w[......?.....?3.z...A.nv.......q%j..i.!SUg...A{.[.q.K...@.'..~.....G....~...S.3.......O..O.....^.....SU1xP.B.u.i.|8M....o.9w..r.i...........fM..U.?.>.#O...!.Q9.".e..{....e...E.03.!`..F...$.J..<a..j.%.!..m.._...~.Xc7...'.G....0.>.z..%...P...~....}.n......*O..'b..B..&6..A0m&R..J..(#.......{.@.!....s....v..Ln. ~H.......^.n.....(..G.y...Qqqqa.5.<{K..+VFw...0=~.[>..n.iw_.8.....di....~.w....ZO......q.Y.Q.Xh.'...A1..b.....`.D...v..!.1...8'.yd..V.....A...B.ig.N..f...XE.G.._4;..V.l.I.6......I.t...g..<...6./&r2.F..?&1..e3.s...qi..[.J..4H-v.A...1V...b D.AU@1...{..".*..A)}@F.EH.q...&. ....../.:Gg..Y.o...V.....,q....b.....).y.....6ll.b.eXY^f~e.......i... c.e..........i..a...^T.Fu...Q.Fv.%#.......41...9..D..`.[8..Pln.o.FTi....m(B.v?.j..@.)n.V..Hq.H..i.Aj..:i..0-J........I.]. .....$#OAz=.v.,.F...@DAAE.)..C.^.\..=].L[.0@...T*D...4....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3036
                                                                                                                                                                                                                    Entropy (8bit):7.924474484490862
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:1GoudMxjLHXjprMZ17S27cBGnxvjrSd+RqwcdpVoANEQPDA87dL7o5Q619L2wpK3:soCMtTXjpOSEnxfu+wwcLCrC7oVQwpkv
                                                                                                                                                                                                                    MD5:D57560FB8EB3F7FC7DF3E6CED27DD926
                                                                                                                                                                                                                    SHA1:3D75439040139C3191E75DF128651E2C6FF4C249
                                                                                                                                                                                                                    SHA-256:A97839D6A477CD76035119DE3028E993A27C0275F14C391CC0328DC41516148C
                                                                                                                                                                                                                    SHA-512:5A99206F2A2B59ED8991A1ED87C25DA89EAC0AFD6CE87A243745938A2076D9AF25FD6D2C4392E430959ED92046075E18E827CA6A330AFD231F5102886AFB7D23
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f9-1f1f3.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx......EOV....^...................Gf..Q.*..THa}.v.....\.D6..[..fY.Z....e-kY.xJ..../...........6U..T+f."-..4.#.e...S-.(..'=.........c......TS;.TO..N...[<..W..J.NU....y.oN..9.s.]..;....f........".|.8_.h....3;..Q....$.3....:I.g.=..H...V$....(F.P..,.jUdl...M...!...........{.I>{.....fcmujr....m...?.\M.....VP.N6.K....j8]B..|.t.l..d.d..:.X...h.... .O.!...".9..*n|.lb....1.h......S^.../:...w.v.....?.k._.<...l.V.6......N;...Q[!.:...'.v.8Gt..F..!.a*....&...*.G.._..zX.<.c!`.W.b......Z%...........1..93K_..#.V..*.=...6>..Z....m.......... .qR.....b. .tBu:RwA..$.,.H.F..lZ.D..1C.R5@T#.....E`1.s..``..&.L.......=F_.v;.Z......759ic.Ij...V.E.....9D...p.Q.(y.d.F.....m..%c.=.e.....T.EtQ....6.}.&.1..qT.PU.k.:.....ZA"...<O.,C.. .g.a).,.Lq.........J..m..17p,m...'.....a.Fj...v.d..d.9G...8....M2.\..}G.t...pTfP..H._e ..k..m.E..<...z+.J.v.. .s. ...G........}.U.R..`.........b......%lq'..Q.d..86..Q.=..>.T..e.|..X.....oa.{...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3645
                                                                                                                                                                                                                    Entropy (8bit):7.931027513753459
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:UGCoFExi0ww20yCQjf5wA6UmiMMqpdL24HeW3XPlb10Uxu:UGCW4Qp0gjtZlMMqXT/3XPkj
                                                                                                                                                                                                                    MD5:D4DCF761F520AEB4F753C0E55DA4D8E3
                                                                                                                                                                                                                    SHA1:55F3F67B053E353969DC7CCFEC4D60D0AB7C75AC
                                                                                                                                                                                                                    SHA-256:F0689BA144973316D580586B7D56846E0338738FEE3E652837131A56957A99DD
                                                                                                                                                                                                                    SHA-512:FC6D491EC4283517BCC776F39D0810EE5499B1E8DB70355DA2E4F56FF183B89163C5297B0B10A569B813DEB5F72050E48D0373A16AA352024747716EE87F634D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1ef-1f1f2.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx...x....=..8q.0...=.af.............Le<9)...-i..x..W.m...`...-.Lkm..6+X..V....`.+X.u..5....[ebv*J......W.-[kC.6R..Z.....-&s...M.F...U.......y*W..ea.L.O.8.....q...z=.5.....4.\4V.IR.T..R...U.u..8...w.A........<0.7D....pU.{...2.j...W.DU{.U=.......Aj.b...>...2I\...*\.7.......BT. -.))R.w.mN..'..w... ...y4099......:.v.s.#.(.T.g..R..)..j..x.ubSu.M..H".).jB....cj....VS.fC..dp..`...V........m(.....f.&m.pG..d...!....&,.;.+..-.?3a.w....D._.=8..8..v.M-...j.q..}...ktn.I..b.b-i{Jj2.K.&.8.T3..LH\L..O....C.m.(..s..K..`.T....P 2%..D..cUg`.*M....i`~....."'..[.m.S-N.../..............H.1B(............vXlI.-.XI.Mq.$.3RM2.....T..Q.:cU...n.....$T..@..j..`.*..jH.(q"4#....R..5.T(G."A{Yiq,.=..xI!h.c..V...`D.....:*.EO......H.6.T3..m..."$j8.k..o8.....j.....HF...S.PP.U.C..Z....!.*......H)pZk.....8...tP..Q@..6..P?..;..4..G~.,.....i..J..T..J.u."....4.a....0g@...|F..1h.Z...HP....;...)].|....>Y."..."...$;.k...t.......[...s.....o....,..(..I...(D.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2852
                                                                                                                                                                                                                    Entropy (8bit):7.910366539169539
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:jgaWq+tNSDUlx6y1PuPvPu2+A82Cf3b4kuKuzqkkSnzmDLhux7dP2nYh5jv:kaWXSWjiPL8tjcWvSyDV0uYh5jv
                                                                                                                                                                                                                    MD5:C412F52C4A8495B0D2D098B123518770
                                                                                                                                                                                                                    SHA1:A3CD4E20D94108AEEF2ADDAB7E972AB67F8FC794
                                                                                                                                                                                                                    SHA-256:5D6C3A91391D74EEA9C7E954A43AD763B8EDDA8CBA3A5EFCFC5141CAE38A6FD8
                                                                                                                                                                                                                    SHA-512:19D69EC2D224DA7BF6F68A7473EFF4DD2D63DAB7C291BBEA80C76CEEC646D74B0F917F09D5701D7DE23ED575E65648EBF6849C43244203DFC165E7A8AC9EFD4F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>...g.0rd........1....S..9... .D.aH.fffff.dy.k{........n......X..7.u....x......4..(bl....,.6.....^$..Op.M.A.R../.&.C..k?...]tr......=.uq..;....]..7..n.Ik......7....rt..l...f!....7..k....v .._.F...w.....)..r...."........#.:.i..+lk.mN....X.X....^.{.>..Kd{..yX....G5......6.%......g.........3O.c^'.s...N..F<....a......nb<...i\eac.n$.'.Y.).qb71).UE,.......Dw,.....{...W.....<`|....,.O9T^Nw....O.......0\..,..*(<...Z..c..C...c9.}..1.3..........,~.,..e...*.....T..p...5.&....ojh....#.D.G..,...)..M......+.&.z...y....63..7...Bq.~.w..'......u...V=..^NlJ.I..B.....9..%.J~..U.8Tc..[+.#$..zbm.....jP...n`..........p.8.#....8...3..@...x....;.r...K.......'G:3.qz.J8..a...........C.......*.......&......f._.p...4C....s.+.[....C.......n.....}...r....B.....:.h.=.Q".......@Go.....$..;..5..w}k.M.M..)L.....@H.....Z@B.....A8........K..H.....O.ki>*Z..:`...\`.n.~1<..p..#.R..J..._....Rk....>.........s4It.J..^.W....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3371
                                                                                                                                                                                                                    Entropy (8bit):7.942690473442945
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:9Q/s5TAtM2hvLqEZ65FDGwUVBBt9vJxp/waRicOs6pmL0vhScXZhN6hFcgHdUqMr:2mAZv9vnvLpIaEk0tohF9HdJM4bf0
                                                                                                                                                                                                                    MD5:E8BFFFA7FBCD0595AD428067604D1B26
                                                                                                                                                                                                                    SHA1:DF0E32107E44729860C190BBE0B24E467A3D4216
                                                                                                                                                                                                                    SHA-256:75E7047463218D3570B6A08036C2CFBE9D0DF9E7DCB140E4A0C67D561F2DC1A2
                                                                                                                                                                                                                    SHA-512:59A733601F0697B43DB61AF743E38CB5F982BE3D2EBA11FA08A6883495C286592840783778702621CD6FA6F9E16841D604E99A0E0211E3523B15BD9B0D6688CB
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx..Ex$Ip...jR....j..lfff_.7....|..l_......3bj....ptn.=..>....{.......p..'.q.K\.....%.!...C?..rt....7.......Q.4h.4.S..U..=.#...|.>... ...?.;..+.rz.m........&.^3..>.uo_.!,.:..,.h..h.j!..y.%..%O[......Z.x........_P.T>.L...i._...*w...U....H9.^..QU.rF.....Q.(....Q..M.............`...o.N....p..hl..w^.z......~cT=U...Rx......U6.J; IPG`Lu..G.e5..-V1V..Gk...Q...D.L|-.Q...G9.......s.?e....a.|X>...w.E/...T..J..j.......Gk...o.jS..`.d].......=..l.d^q......s.....U.4....1......W5.N.y..}B....V.>.*.)....B......U.....U..%z.8}.(..s;...tm=D.........*...*..t.i..F.(4A%...0..D.*.1............2.S...J.... #.<.(.4R?...9......*..v...n.)......9AD.S7.H.G.80*..`T......q.N.......p..d.$.....H.$.s.....<..a.....(..}8...C........Z..z..>.E,3..D.f...8.L ..kf....s..>.!>.&....f<...@..97...1 ..&Q,*.pN&zE.fqNN&.nVT.*>;.jDu.+832.H.......ndl=..,.-..'...Ft..gQq...9.L...z.Y....N$...Ty#'...L.B.i...t|..!.c.../?Gcy....`.....75..1.1"Sc1....s..T
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3275
                                                                                                                                                                                                                    Entropy (8bit):7.920452069875367
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:rFPPEX+gcF8uGNq7E4axkkfPiqES38fNZG6/I:t5BkNq7hskQPidVf66/I
                                                                                                                                                                                                                    MD5:0C8F9BED125C843B1EFA1AD7B8F40CF6
                                                                                                                                                                                                                    SHA1:B82F28949BC2FF5659892D9743EE3163074FBE59
                                                                                                                                                                                                                    SHA-256:405079B7259E0226754FD321194F1BA0E0915EA5E6BA369C1B51E861DC802186
                                                                                                                                                                                                                    SHA-512:523B8385438DFD82F5E88BC3178CCA608DBCB1126B52F7AA32E4FC50D433177A7FB88CB58CF4A50F17BBD077500245664F2E7098DC8A62D3D88B22674F674075
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx..up.....=.+Y.0..e................1..d....&S..e?.s......NukL:..g&Y...E,b..X."....&..9>..?....j.}.{?.UWk.....jjjbX...f....s.$..Z..... ...r{.......5.dfW...T7y..k|............T..f......d.qr$M..i.ls.}.{.n.. ....W....6.[=.D,S..jv..]..k.r.W[.. ..@.B...N...1.C^..GU.@...,...Q....eT*I...@}v.gf[......Qo....3.GGjW.Y..'..-;.x....U:....+{Z.)..e...{[.{........]..N.."...9...G.<..A.,u..U...D..6ss...v....."..78.N.yu...n.;'NM.}.Z...dw...$I&.$iW*i.b..........2;.f'.R.a`....5.A0.......!0T.4...1FO...}..j.^c.)|.i.!...............Pi..6=C...6E..in..t.q...)k.G.u.&7.....,i......J.L..kL.[3.....B..j..+z..cj.T.zE.."VU.....Qx.4T.o...H\....#.A..C.z......E..;.p$....~...].t..^....V..H..9ZZ..K+..O.4q8w...@..i....4...5.P.....Nb...I...T....yf..G.o.l...fF...O6.7..,%K..4KH.#M.Z.\.8....J7F .. .5....Q(.a.."......z.{]~.o...G.........>.......f...Q\...P.....+F....av...E$..].q..s...:.$..b....UXR+x.}..{....{.?94....:kw7/.1.......^...{...G].p-...e
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2689
                                                                                                                                                                                                                    Entropy (8bit):7.917179366791709
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:tDOYklNjv73IO7TPJKS9sTKz/YRFwaSYcX8r4c9+k8JE4weXIAcjj:9ONbYgTfiS/YDwUtZhxaIB
                                                                                                                                                                                                                    MD5:5FC4867B6A81D3662DBBC1E1CC240197
                                                                                                                                                                                                                    SHA1:9061A89B1D371FD9DADF880883F809CA32E23721
                                                                                                                                                                                                                    SHA-256:5582B93230480A7BA99E95270D902D52B9D26EAA1939EFCEB43D3B61F82B28DC
                                                                                                                                                                                                                    SHA-512:726FFB19C229CBBC97C16B534E67D477D99113F25EEC9847947CF8D248A603CF4EE2FD6195A53AA2CE3EFD62437333E05B0D784A482CE35F952255ABCE1068AB
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1fc-1f1f8.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....HIDATx......... ..6D.>...c..$..."........Lfffff.W...V^{cfff..i.y$.*.:....3:..1t..;.|..,.{3..~.......lr.. .j9R....(b-"JI..=.=...ng......=@...7~..J\}.O..E....Q....V......tH).EJW.. g...YH..Z0..I._.|.(..p..).....v........F.Vq..VR..up.....O[.K...m.q.".YJ.u......!.Ld.H..Fx.(PY.h.[Z...'S.......jk.'.#...........VW...>x.....K..#w..wFu.!.n..7.."to.[...;N...W.(...T3...2u.f..bZ...Q..Sj. $.....G#|e.r.J....i<..S.QN..8.{i..`0...d..........U........`..`mu..I.).,.D:(8$q.+GO.-1..Yl...Q'.d....''Q..j,.DB).V:.L....:ai^.)5Ds>R.p...vv(.FL#qb<f..........=..^u.yqW.....;.Aq.,.e../.....o...A.C`x...as..e......F).....sN..E]...$...0..N%.$..A....Q.h1..2.1....0.J)Q+....`/;TU...d`++im4,.....l..J.(.7....Bp.5......2F(....<.9....j..j,%...|O.".7....5.{..x...g5.hgw...K.,|FY...d.w0..{..x.w..?..g...}.....4..R...2F....YW@.p3.`..........;..D.b2.q.LAQ.97.-....p.;n.........lJ..++KL&5>..:..oAkJ..0]a=.i.X...*`.]..%...(....B......_.;..78zl.....W......O=s..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3981
                                                                                                                                                                                                                    Entropy (8bit):7.941010306881137
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:3rb35/9zWVE7Re4K4fvPJyJTulhH14cRjtouiqSlMmFbCOQXbKSVZLcIvRLM4:bb3FDxf5yJ6X1ptoui8mF2LbpVZvpLM4
                                                                                                                                                                                                                    MD5:756AC1ECE36120CB0E28FB37D66CEC7A
                                                                                                                                                                                                                    SHA1:EE5913ABA0411B7F24A99B6BB578C9B75764F0BB
                                                                                                                                                                                                                    SHA-256:A994CE5DEC9042AAB14BA8347BBB20700B721A2131FB871AD95E69425D09DACC
                                                                                                                                                                                                                    SHA-512:4C26EB954DC0B090C49FE6003D3A40BB400700D8D6D66A4C60E3B6CAFAE0BCEAF84B2EBFED26E672CB127EF89BBCE67DC006DF3B24C4A12BC9F3933A01AC99AE
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1f8-1f1f7.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....TIDATx..s.....YU...jY......,33...............4<....+...R+.y.~....T...ud...S..T.:.Nu.S.Jx?.W..w...v^....f...j....93..}....../.....V$_.._...:g..No..4,..e...yU..-^.Q.'....c.yTu.q.^.......[N....W2.=..G....{o,D......*1....c.WU..5{.....j..|....F....21...!FT.1*.!&8./...hfMZy.,.!<.;8.....w...J..|.S...Ks3...@.w...._v...)..#...=.U.W.k..J.8[Z...JRX..K..}..&.........L..JN........e......x.9._q.l...T....g8..6?3.........7.y.....Zm7......l.8g.2f..l.~T...$.\.....S.*x".U....*.0..,KB...G....f...y.yA3.i..d...C4.qLY..L....`48..G..O..V...;..n...s~.9..D..... .B1...v.`y.\..D+.6#QJ..L.T.u.:.%TQS..zu..'.V...VV..#s.....2.......!........."8....PF4.....T.....\cf6..../.Y.......C. ..`b(5.E. Q.0q"..G.*`.8.;A#....5.,.vXj.ae..J.^.I......\.M..j.Ac$.Z.).`4d....Un....*/o.dck.2.7- ......r0.1.*...)8.Od.Y..y.w8.u.U....(....Q.8|fGN......r.+..x..U.Y.Z]_._..7...q...!.BIY...X{3+Pm.m......+OW.@.c{..?..o.....w..O....G.j.Yv....K......'.=....W_W..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):4169
                                                                                                                                                                                                                    Entropy (8bit):7.938925960841299
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:/qCqTEPz05vx4DJGNcqlEwwdpatdB11BFXw2NGBiZ:gkzgvG1CAm1BG8Z
                                                                                                                                                                                                                    MD5:C83FE8167B18DE227F252AD9934CBADA
                                                                                                                                                                                                                    SHA1:9865306AE45FF3883CC23423AE0015DAC36CA271
                                                                                                                                                                                                                    SHA-256:4D483F58CC97B78F45BD283B02AC1E1DB3EF69305F8005ADFCEFAEE84E8E4439
                                                                                                                                                                                                                    SHA-512:DEA31A7CF2A749F9B5379B07E5A92FE2774F08A5657BA7B5BAFDCF5243E51DB066754AA9228B234B5079500A25669B7E6459284A401F6256076E2649D6F5E7A1
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:http://telegriame.club/assets/images/1f1e8-1f1e9.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx....$.......{.X.qm.m...k...;...i..y.....=.]1...z..x"..y....Q.5Yf.e.Yf.e.Yf...|...kd.T.3....6.|_Pm....q%...[:.......g.d"..L..](.J..V}..(|....x1.............]..]..j....a....-......Y.S3.n...w.w..n..\c...`.$4."W...=...................*..2.L.: .U....^)y..qr..\..S..Q..0..?.d....-y.8....NO.g:9.A`.y.Sg\.^.z.}..........,.!.?d....^.@PY........#...V..J&..X..T.L!..JM...l........k.J.....,.;......D..H...z...q_*...9.D...{)..QI.}...M.-..."....Qd...h.HY.B.`*>..-....~..`.....rh..V....N...M.\.?.S.bp......5=eg...}...Q....a......k=.\A......(.`.y..JY..........S3.._A.....E-.l...(..%....ac..f.S1"1B...K.A.YY...@.:.....J&...Wj...U....T! (.BP.....V%;xz...T.=.?.3..HG...XEU..]!d.....`....F.L..TC....&L..]L[....$.Sc....."sRU....b...eNW...*.wB..T.......b.b8..7<...l.mf../......0.....(...a...@.B4.B`.)....Kb.....#Z.R.V.......DE.K..D.^.j0..........H.L-.v.G.....}..Td.k.F......C..k.....".*...@.g.:..i.}...&..........".....F.c..
                                                                                                                                                                                                                    No static file info
                                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                    Sep 29, 2024 00:53:22.308423996 CEST49671443192.168.2.10204.79.197.203
                                                                                                                                                                                                                    Sep 29, 2024 00:53:23.370980024 CEST49674443192.168.2.10173.222.162.55
                                                                                                                                                                                                                    Sep 29, 2024 00:53:23.371166945 CEST49675443192.168.2.10173.222.162.55
                                                                                                                                                                                                                    Sep 29, 2024 00:53:27.120877028 CEST49671443192.168.2.10204.79.197.203
                                                                                                                                                                                                                    Sep 29, 2024 00:53:27.744231939 CEST49677443192.168.2.1020.42.65.85
                                                                                                                                                                                                                    Sep 29, 2024 00:53:28.042778015 CEST49677443192.168.2.1020.42.65.85
                                                                                                                                                                                                                    Sep 29, 2024 00:53:28.652111053 CEST49677443192.168.2.1020.42.65.85
                                                                                                                                                                                                                    Sep 29, 2024 00:53:29.854645967 CEST49677443192.168.2.1020.42.65.85
                                                                                                                                                                                                                    Sep 29, 2024 00:53:31.530289888 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:31.530761957 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:31.535193920 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:31.535281897 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:31.535614967 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:31.535687923 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:31.535893917 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:31.540662050 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.260133982 CEST49677443192.168.2.1020.42.65.85
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.380688906 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.380742073 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.380779982 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.380814075 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.380817890 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.380872011 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.380908012 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.380920887 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.380939007 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.380958080 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.436026096 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.580992937 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.581046104 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.581058979 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.581069946 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.581109047 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.581146955 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.581202030 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.581213951 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.581224918 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.581270933 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.581578970 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.581706047 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.581717968 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.581728935 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.581746101 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.581751108 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.581794977 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.667968988 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.714474916 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.781739950 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.781753063 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.781816006 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.781853914 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.781866074 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.781882048 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.781896114 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.781907082 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.781925917 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.781950951 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.782644987 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.782656908 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.782676935 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.782686949 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.782694101 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.782699108 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.782742023 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.783413887 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.783452034 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.783544064 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.907337904 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.907999039 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.908485889 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.909157038 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.909796953 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.909864902 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.914139986 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.914232969 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.914618969 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.914705038 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.914736986 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.914767027 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.914789915 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.914977074 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.915174961 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.915877104 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.916038990 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.916106939 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.916496992 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.917095900 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.921248913 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.922435999 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.922446012 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.923024893 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.995151997 CEST49674443192.168.2.10173.222.162.55
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.995184898 CEST49675443192.168.2.10173.222.162.55
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.217349052 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.217369080 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.217386961 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.217398882 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.217412949 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.217426062 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.217472076 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.218812943 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.219445944 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.219480038 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.219491005 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.219522953 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.219533920 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.219532967 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.219547987 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.219562054 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.219568014 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.219588041 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.223974943 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.267335892 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.418795109 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.418845892 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.418894053 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.419120073 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.419131994 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.419156075 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.419178009 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.419246912 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.419260025 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.419323921 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.419605017 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.419615984 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.419626951 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.419640064 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.419644117 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.419661045 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.474320889 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.519629002 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.519650936 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.519665003 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.519696951 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.519813061 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.519839048 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.519845963 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.519845963 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.519871950 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.519877911 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.519890070 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.519931078 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.520601034 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.520657063 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.520668030 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.520678997 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.520692110 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.520695925 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.520725965 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.521395922 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.521442890 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.521497965 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.569331884 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.606472015 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.608498096 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.613491058 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.617964029 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.617986917 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.618055105 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.618067026 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.618071079 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.618077993 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.618088961 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.618100882 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.618102074 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.618130922 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.618813992 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.618829012 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.618870020 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.665389061 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.769665956 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.771120071 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.771132946 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.771145105 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.771158934 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.771177053 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.771186113 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.771188974 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.771218061 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.771370888 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.772377968 CEST49719443192.168.2.10142.250.186.36
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.772419930 CEST44349719142.250.186.36192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.772481918 CEST49719443192.168.2.10142.250.186.36
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.772880077 CEST49719443192.168.2.10142.250.186.36
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.772895098 CEST44349719142.250.186.36192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.792427063 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.792454004 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.792465925 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.792479038 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.792490005 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.792500973 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.792501926 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.792541027 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.792558908 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.796555042 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.817692995 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.915376902 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.915412903 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.915425062 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.915438890 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.915452957 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.915491104 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.915569067 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.915597916 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.915611029 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.915633917 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.915913105 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.915925980 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.915935993 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.915947914 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.915955067 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.915986061 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.916475058 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.916486979 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.916505098 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.916513920 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.916516066 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.916528940 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.916538000 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.916542053 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.916569948 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.917454004 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.917465925 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.917476892 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.917489052 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.917500019 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.917536020 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.917743921 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.917965889 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.917978048 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.917989016 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.918004990 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.918018103 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.918059111 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.918076038 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.918088913 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.918119907 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.918956041 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.918968916 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.918987989 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.918998957 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.919009924 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.919008970 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.919023991 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.919049978 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.919905901 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.919918060 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.919929028 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.919955015 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.919991016 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.972872019 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.972886086 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.972897053 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.972937107 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.972964048 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.972978115 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.972990036 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.973001957 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.973005056 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.973037004 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.973824024 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.973834991 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.973845959 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.973867893 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.973887920 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.995512962 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.995531082 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.995542049 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.995556116 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.995569944 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.995594978 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.995636940 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.996226072 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.996237040 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.996249914 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.996275902 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.996290922 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.997009039 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.997021914 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.997034073 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.997065067 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.059792995 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.115514040 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.115526915 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.115536928 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.115549088 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.115679026 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.115679979 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.115679026 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.115693092 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.115705967 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.115853071 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.115868092 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.115880966 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.115896940 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.115930080 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.116049051 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.116079092 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.116091013 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.116111994 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.116122007 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.116205931 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.116287947 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.116372108 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.116492987 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.116503954 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.116514921 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.116610050 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.116610050 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.116770983 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.116806984 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.116818905 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.116828918 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.116842031 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.117033958 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.117221117 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.117233038 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.117247105 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.117281914 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.117294073 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.117305040 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.117316008 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.117316961 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.117377043 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.117377043 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.117822886 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.117835999 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.117847919 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.117935896 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.117952108 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.117959023 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.117971897 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.117976904 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.117978096 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.117983103 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.117999077 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.117999077 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.118319988 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.118745089 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.118762970 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.118774891 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.118788958 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.118808985 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.118819952 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.118830919 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.118838072 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.118838072 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.118843079 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.118856907 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.118864059 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.118884087 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.119103909 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.119642019 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.119654894 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.119667053 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.119684935 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.119697094 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.119708061 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.119719982 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.119725943 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.119770050 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.119770050 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.119770050 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.121329069 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.174887896 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.174907923 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.174930096 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.174942970 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.174957037 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.174971104 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.175407887 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.175407887 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.175565004 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.175576925 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.175590992 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.175816059 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.175817013 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.175997972 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.176076889 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.176089048 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.176101923 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.176156044 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.176156044 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.176755905 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.176779985 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.176793098 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.176839113 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.177160025 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.177650928 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.177664042 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.177679062 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.177691936 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.177711964 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.177711964 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.178388119 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.179410934 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.198745966 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.198764086 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.198776960 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.198790073 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.198888063 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.198888063 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.199053049 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.199067116 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.199084044 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.199196100 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.199285984 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.199609995 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.199626923 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.199640036 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.199659109 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.199769974 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.199922085 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.200536013 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.200548887 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.200561047 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.200572968 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.200609922 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.201157093 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.261182070 CEST49720443192.168.2.10184.28.90.27
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.261245012 CEST44349720184.28.90.27192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.265342951 CEST49720443192.168.2.10184.28.90.27
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.273721933 CEST49720443192.168.2.10184.28.90.27
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.273744106 CEST44349720184.28.90.27192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.289184093 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.316240072 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.316253901 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.316267014 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.316294909 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.316303015 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.316309929 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.316315889 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.316344976 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.316344976 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.316358089 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.316375971 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.316375971 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.316396952 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.316420078 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.316466093 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.316478968 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.316505909 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.316514969 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.316529036 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.316540956 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.316565037 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.316739082 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.316740990 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.316751957 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.316766024 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.316808939 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.316831112 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.316870928 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.316884041 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.316895962 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.316900015 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.317030907 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.317063093 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.317080021 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.317086935 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.317089081 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.317091942 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.317183018 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.323807955 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.330553055 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.330566883 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.330585957 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.330606937 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.330621004 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.330631971 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.330645084 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.330693960 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.330713987 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.330713987 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.330796957 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.330878019 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.330916882 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.330960035 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.330981970 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.330993891 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.331005096 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.331036091 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.331127882 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.331141949 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.331152916 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.331186056 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.331197023 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.331216097 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.331223011 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.331231117 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.331235886 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.331248045 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.331250906 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.331259966 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.331371069 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.331620932 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.331631899 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.331631899 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.331648111 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.331712961 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.331726074 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.331738949 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.331739902 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.332161903 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.403603077 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.403624058 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.403646946 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.403654099 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.403659105 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.403669119 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.403711081 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.403753996 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.404335976 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.404346943 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.404359102 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.404439926 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.404439926 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.404974937 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.405028105 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.405039072 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.405051947 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.405081987 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.405270100 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.405781984 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.405793905 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.405822039 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.405833960 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.405881882 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.405915976 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.406651974 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.406712055 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.406729937 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.406735897 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.406799078 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.406799078 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.407603979 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.407614946 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.407630920 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.407973051 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.446444035 CEST44349719142.250.186.36192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.453190088 CEST49719443192.168.2.10142.250.186.36
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.453207970 CEST44349719142.250.186.36192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.454336882 CEST44349719142.250.186.36192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.454530001 CEST49719443192.168.2.10142.250.186.36
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.476555109 CEST49719443192.168.2.10142.250.186.36
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.476691008 CEST44349719142.250.186.36192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.544811964 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.545203924 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.545507908 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.549671888 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.549849033 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.549912930 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.549988031 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.550267935 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.550302982 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.550302982 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.550415993 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.550698996 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.555054903 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.555248022 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.555500031 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.606426001 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.606440067 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.606539011 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.606559992 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.606573105 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.606584072 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.606853008 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.607136011 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.607148886 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.607155085 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.607161045 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.607425928 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.608036995 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.608073950 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.608136892 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.608509064 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.608521938 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.608534098 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.608546019 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.608614922 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.608614922 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.609355927 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.609406948 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.609419107 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.609428883 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.609513998 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.610330105 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.610342979 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.610354900 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.610367060 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.610467911 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.610467911 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.611227036 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.611238003 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.611248970 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.611262083 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.611289978 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.611347914 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.612157106 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.612166882 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.612179995 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.612190962 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.612268925 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.612268925 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.613049030 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.613060951 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.613070965 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.613142967 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.613142967 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.613662958 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.613758087 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.614072084 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.614176989 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.614188910 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.614200115 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.614213943 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.614291906 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.614291906 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.615056038 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.615129948 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.615415096 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.623344898 CEST49719443192.168.2.10142.250.186.36
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.623358011 CEST44349719142.250.186.36192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.726290941 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.726319075 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.726330042 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.726342916 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.726361990 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.726397991 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.726449013 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.726481915 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.726514101 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.726537943 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.726556063 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.726576090 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.726586103 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.726597071 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.726645947 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.726645947 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.726645947 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.726695061 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.726818085 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.726871014 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.726882935 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.726965904 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.726977110 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.726988077 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.726990938 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.727050066 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.727062941 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.727082014 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.727093935 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.727104902 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.727107048 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.727107048 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.727117062 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.727128983 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.727143049 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.727143049 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.727207899 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.727358103 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.727379084 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.727430105 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.727449894 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.727462053 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.727468014 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.727617025 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.727637053 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.727637053 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.727648973 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.727670908 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.727710962 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.727722883 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.727734089 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.727746964 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.727749109 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.727760077 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.727761030 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.727911949 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.728046894 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.728126049 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.728138924 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.728152037 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.728163004 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.728176117 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.728198051 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.728209972 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.728219986 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.728231907 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.728243113 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.728254080 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.728256941 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.728256941 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.728275061 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.728286028 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.728296995 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.728307962 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.728307962 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.728308916 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.728326082 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.728332996 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.728338957 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.728382111 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.728465080 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.729582071 CEST49719443192.168.2.10142.250.186.36
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.731270075 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.731282949 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.731337070 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.731348991 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.731359005 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.731479883 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.731492996 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.731503010 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.731508970 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.731523991 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.731542110 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.731554031 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.731568098 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.731568098 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.731581926 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.731585979 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.731599092 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.731610060 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.731621027 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.731626987 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.731631994 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.731643915 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.731652021 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.731662989 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.731663942 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.731759071 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.732059956 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.732088089 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.732207060 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.732218027 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.732229948 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.732249975 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.732260942 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.732271910 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.732283115 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.732295036 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.732295036 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.732295036 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.732306957 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.732311010 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.732323885 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.732333899 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.732345104 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.732351065 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.732356071 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.732373953 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.732424974 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.732424974 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.732809067 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.776479006 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.800908089 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.809549093 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.809566021 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.809592962 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.809612989 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.809624910 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.809636116 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.809642076 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.809654951 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.809678078 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.809715033 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.809715033 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.900715113 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.918767929 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.933695078 CEST44349720184.28.90.27192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.935336113 CEST49720443192.168.2.10184.28.90.27
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.947369099 CEST49720443192.168.2.10184.28.90.27
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.947391033 CEST44349720184.28.90.27192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.947812080 CEST44349720184.28.90.27192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.002249002 CEST49720443192.168.2.10184.28.90.27
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.113558054 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.113686085 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.163000107 CEST49720443192.168.2.10184.28.90.27
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.207412958 CEST44349720184.28.90.27192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.357134104 CEST44349720184.28.90.27192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.357218981 CEST44349720184.28.90.27192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.357266903 CEST49720443192.168.2.10184.28.90.27
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.357369900 CEST49720443192.168.2.10184.28.90.27
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.357394934 CEST44349720184.28.90.27192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.357407093 CEST49720443192.168.2.10184.28.90.27
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.357414007 CEST44349720184.28.90.27192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.400347948 CEST49724443192.168.2.10184.28.90.27
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.400391102 CEST44349724184.28.90.27192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.400468111 CEST49724443192.168.2.10184.28.90.27
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.400902033 CEST49724443192.168.2.10184.28.90.27
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.400916100 CEST44349724184.28.90.27192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.411118031 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.411128998 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.411137104 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.411150932 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.411158085 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.411164045 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.411197901 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.411228895 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.412828922 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.413758039 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.467252016 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.467287064 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.614001989 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.615160942 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.617199898 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.618794918 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.619642973 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.619956970 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.622039080 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.624407053 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.638792038 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.638807058 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.638813019 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.638861895 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.638871908 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.638879061 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.638891935 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.638897896 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.638922930 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.682552099 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.909738064 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.909746885 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.909802914 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.910388947 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.910397053 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.910409927 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.910417080 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.910425901 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.910454035 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.910500050 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.912965059 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.913085938 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.913091898 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.913104057 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.913110018 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.913142920 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.913243055 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.913250923 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.913297892 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.913422108 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.913440943 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.913445950 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.913450956 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.913456917 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.913477898 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.913487911 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.913494110 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.913500071 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.913500071 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.913531065 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.916893005 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.035943031 CEST44349724184.28.90.27192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.036103964 CEST49724443192.168.2.10184.28.90.27
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.112848043 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.159640074 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.220463037 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.306508064 CEST49724443192.168.2.10184.28.90.27
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.306535959 CEST44349724184.28.90.27192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.306843996 CEST44349724184.28.90.27192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.309109926 CEST49724443192.168.2.10184.28.90.27
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.321445942 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.326294899 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.351402998 CEST44349724184.28.90.27192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.392010927 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.396188974 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.396672964 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.396899939 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.401060104 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.401540041 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.495076895 CEST44349724184.28.90.27192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.495157003 CEST44349724184.28.90.27192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.495269060 CEST49724443192.168.2.10184.28.90.27
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.497617960 CEST49724443192.168.2.10184.28.90.27
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.497641087 CEST44349724184.28.90.27192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.497775078 CEST49724443192.168.2.10184.28.90.27
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.497782946 CEST44349724184.28.90.27192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.618791103 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.618814945 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.618833065 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.618849039 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.618864059 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.618880033 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.618906021 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.618940115 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.690323114 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.690546989 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.690563917 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.690581083 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.690598011 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.690644979 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.690716982 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.690732002 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.690748930 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.690763950 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.690769911 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.690781116 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.690788031 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.691459894 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.691584110 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.691606998 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.691622972 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.691637993 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.691651106 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.691654921 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.691716909 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.692395926 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.692451954 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.693604946 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.693619013 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.693641901 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.693665981 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.693681955 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.693686008 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.693701029 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.693717957 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.693732023 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.695743084 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.695816040 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.695830107 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.695844889 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.695859909 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.695871115 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.695873976 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.695889950 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.695911884 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.711637020 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.713129044 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.716511965 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.744724035 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.818005085 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.818037033 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.818052053 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.818101883 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.818325996 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.818341970 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.818356991 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.818412066 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.818875074 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.818890095 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.818906069 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.818969011 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.819637060 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.819652081 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.819669008 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.819689989 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.819716930 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.820352077 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.825030088 CEST49671443192.168.2.10204.79.197.203
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.895072937 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.895090103 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.895116091 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.895132065 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.895148039 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.895164013 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.895179987 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.895200968 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.895246983 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.895519972 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.895545959 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.895561934 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.895576000 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.895592928 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.895596981 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.895629883 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.895859003 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.895884991 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.895896912 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.895903111 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.895925999 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.895950079 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.895968914 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.895976067 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.896042109 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.896056890 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.896086931 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.896097898 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.896111965 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.896126032 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.896141052 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.896162033 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.896187067 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.896761894 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.896822929 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.896837950 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.896852970 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.896888971 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.896920919 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.897331953 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.897355080 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.897371054 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.897386074 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.897403002 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.897418022 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.897418976 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.897501945 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.898256063 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.898271084 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.898288012 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.898344040 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.898349047 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.898355961 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.898361921 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.898392916 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.898405075 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.899180889 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.899205923 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.899221897 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.899236917 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.899251938 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.899281025 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.903778076 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.903862000 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.903876066 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.903891087 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.903907061 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.903922081 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.903939009 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.903953075 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.904014111 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.904660940 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.904676914 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.904694080 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.904709101 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.904716015 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.904759884 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.910233974 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.910315037 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.914611101 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.914855003 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.914930105 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.916884899 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.919703960 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.919831038 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.919858932 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.921720028 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.012681007 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.012706995 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.012723923 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.012742043 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.012762070 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.012805939 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.016249895 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.017302990 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.017404079 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.017410994 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.017507076 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.017589092 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.020210981 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.022012949 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.029005051 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.075270891 CEST49677443192.168.2.1020.42.65.85
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.096745014 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.096755981 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.096765041 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.096816063 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.096869946 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.096879959 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.096929073 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.097081900 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.097090006 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.097105026 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.097112894 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.097129107 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.097131968 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.097173929 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.097901106 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.097910881 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.097929001 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.097937107 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.097945929 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.097963095 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.098004103 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.101243019 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.101252079 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.101269007 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.101277113 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.101305008 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.101363897 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.101433039 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.101443052 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.101449013 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.101455927 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.101464987 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.101499081 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.101869106 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.101880074 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.101885080 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.101917982 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.101924896 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.101931095 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.101950884 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.101975918 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.102169991 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.102195024 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.102205038 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.102211952 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.102220058 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.102237940 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.102272987 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.102602005 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.102659941 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.102663040 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.102670908 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.102679968 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.102709055 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.102988005 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.103005886 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.103019953 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.103027105 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.103034973 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.103056908 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.103059053 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.103069067 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.103082895 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.103085041 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.103092909 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.103107929 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.103108883 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.103133917 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.103890896 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.103899956 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.103908062 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.103949070 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.104024887 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.104032040 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.104048014 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.104055882 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.104074001 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.104074955 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.104080915 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.104089975 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.104094982 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.104123116 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.104846954 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.104856014 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.104865074 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.104906082 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.104916096 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.104923010 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.104937077 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.104944944 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.104959011 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.104965925 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.104967117 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.104975939 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.105004072 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.105793953 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.105803013 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.105812073 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.105859995 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.112957954 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.113056898 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.113106966 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.113109112 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.113179922 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.113188028 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.113229990 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.113492012 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.113500118 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.113514900 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.113523006 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.113542080 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.113583088 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.114115000 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.114123106 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.114140034 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.114171028 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.114192009 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.114451885 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.114469051 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.114515066 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.114522934 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.114528894 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.114535093 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.114559889 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.115278959 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.115286112 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.115299940 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.115305901 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.115312099 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.115344048 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.115381956 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.187990904 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.209502935 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.209508896 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.209521055 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.209563971 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.209602118 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.209608078 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.209621906 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.209628105 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.209640026 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.209671974 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.209717989 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.209775925 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.209784031 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.209794998 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.209800959 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.209841013 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.213011980 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.213017941 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.213068962 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.213076115 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.213078022 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.213114023 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.215301037 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.220182896 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.224318027 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.225307941 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.227550983 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.229116917 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.230087996 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.232361078 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.236854076 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.298274994 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.298300982 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.298309088 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.298342943 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.298353910 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.298352003 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.298408031 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.307121038 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.307130098 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.307154894 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.307162046 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.307168007 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.307174921 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.307212114 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.307260036 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.307327986 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.307333946 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.307354927 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.307360888 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.307372093 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.307374001 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.307408094 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.307590961 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.307596922 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.307609081 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.307612896 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.307620049 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.307626009 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.307638884 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.307642937 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.307672024 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.307684898 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.307693958 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.307744980 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.308075905 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.308082104 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.308089018 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.308140039 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.308146000 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.308151007 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.308152914 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.308159113 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.308192968 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.308410883 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.308429003 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.308442116 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.308476925 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.308521032 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.308527946 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.308538914 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.308543921 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.308557987 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.308574915 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.308578968 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.308581114 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.308593035 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.308598995 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.308617115 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.308635950 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.309099913 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.309148073 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.309158087 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.309190035 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.309220076 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.309226036 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.309241056 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.309247971 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.309273005 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.309289932 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.309397936 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.309403896 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.309415102 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.309421062 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.309432983 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.309438944 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.309439898 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.309447050 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.309453964 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.309458971 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.309474945 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.309498072 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.309973001 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.309978962 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.309990883 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.309995890 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.310023069 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.310036898 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.310045004 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.310050964 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.310050964 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.310080051 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.310158968 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.310164928 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.310175896 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.310182095 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.310189962 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.310206890 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.310236931 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.321104050 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.321111917 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.321122885 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.321130037 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.321171045 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.321218967 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.321309090 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.321316004 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.321322918 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.321347952 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.321491003 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.321497917 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.321511984 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.321547031 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.321554899 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.321561098 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.321616888 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.322038889 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.322046041 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.322058916 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.322093010 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.322129011 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.322135925 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.322148085 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.322154999 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.322196007 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.322200060 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.322248936 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.323034048 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.323101044 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.323107958 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.323152065 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.323153973 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.323160887 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.323184967 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.323189974 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.323201895 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.323255062 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.323297024 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.324105978 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.324110985 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.324162960 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.324167013 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.324167013 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.324229002 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.324471951 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.324477911 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.324523926 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.330825090 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.335696936 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.345644951 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.350552082 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.511262894 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.511276960 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.511284113 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.511420012 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.517921925 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.517930031 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.517944098 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.517949104 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.517997026 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.518049002 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.519325972 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.519331932 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.519344091 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.519351959 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.519404888 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.519439936 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.523536921 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.523545027 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.523556948 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.523617029 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.631700993 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.631735086 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.631747961 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.631870985 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.643450022 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.643459082 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.643471003 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.643544912 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.643606901 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.643625021 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.643780947 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.737446070 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.737458944 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.737473011 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.737529993 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.737529039 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.737536907 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.737549067 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.737557888 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.737565994 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.737579107 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.737585068 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.737586021 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.737605095 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.737611055 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.737634897 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.738351107 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.738382101 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.738388062 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.738399029 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.738429070 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.738431931 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.738437891 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.738481045 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.738786936 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.738817930 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.738823891 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.738867044 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.738867044 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.738874912 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.738915920 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.739298105 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.739305019 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.739316940 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.739330053 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.739339113 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.739351988 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.739356995 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.739401102 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.739428043 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.739433050 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.739448071 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.739475965 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.739511967 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.740257025 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.740263939 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.740274906 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.740309000 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.740312099 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.740314960 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.740333080 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.740346909 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.740354061 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.740354061 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.740365982 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.740384102 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.740417957 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.741183043 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.741189957 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.741210938 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.741216898 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.741230011 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.741241932 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.741242886 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.741296053 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.872539043 CEST49728443192.168.2.1034.117.59.81
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.872589111 CEST4434972834.117.59.81192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.872647047 CEST49728443192.168.2.1034.117.59.81
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.873806000 CEST49728443192.168.2.1034.117.59.81
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.873821974 CEST4434972834.117.59.81192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.031002998 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.036813021 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.042527914 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.047434092 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.085860968 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.086141109 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.086678982 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.091082096 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.091094017 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.091463089 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.330054045 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.330074072 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.330104113 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.330126047 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.336352110 CEST4434972834.117.59.81192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.339976072 CEST49728443192.168.2.1034.117.59.81
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.340022087 CEST4434972834.117.59.81192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.341145039 CEST4434972834.117.59.81192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.341207981 CEST49728443192.168.2.1034.117.59.81
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.342109919 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.342116117 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.342122078 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.342149019 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.342158079 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.342190027 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.356129885 CEST49728443192.168.2.1034.117.59.81
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.356344938 CEST4434972834.117.59.81192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.356923103 CEST49728443192.168.2.1034.117.59.81
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.356940031 CEST4434972834.117.59.81192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.379561901 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.379570961 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.379582882 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.379630089 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.380701065 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.380776882 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.380791903 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.380799055 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.380804062 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.380816936 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.380846977 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.380876064 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.402582884 CEST49728443192.168.2.1034.117.59.81
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.417843103 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.428117990 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.433760881 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.434485912 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.435626984 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.439883947 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.441061974 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.441621065 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.442082882 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.446054935 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.447180986 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.448328018 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.481781960 CEST4434972834.117.59.81192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.481858969 CEST4434972834.117.59.81192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.482038021 CEST49728443192.168.2.1034.117.59.81
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.490147114 CEST49728443192.168.2.1034.117.59.81
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.490178108 CEST4434972834.117.59.81192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.538237095 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.542990923 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.680244923 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.681540012 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.684619904 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.685208082 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.686477900 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.686639071 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.688296080 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.689054966 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.689623117 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.691519022 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.691591978 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.691852093 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.693154097 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.693221092 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.693633080 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.693928957 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.694035053 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.694199085 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.696686029 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.698528051 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.698976040 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.730609894 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.730638981 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.730647087 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.730704069 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.734555006 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.734570980 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.734622955 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.734649897 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.734666109 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.734848022 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.735248089 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.735596895 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.735610962 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.735662937 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.736774921 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.736787081 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.736793995 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.736838102 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.736912966 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.737003088 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.737049103 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.737093925 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.737101078 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.737114906 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.737183094 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.739238024 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.740008116 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.744038105 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.748035908 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.751475096 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.752876997 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.752932072 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.756356955 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.757834911 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.834358931 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.834373951 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.834382057 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.834393978 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.834439039 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.834486008 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.840868950 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.845844030 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.979265928 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.979290962 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.979305983 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.979311943 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.979320049 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.979327917 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.979361057 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.979402065 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.979588985 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.979595900 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.979603052 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.979640007 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.979662895 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.979706049 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.981956005 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.981971979 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.981977940 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.982038975 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.982897043 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.983004093 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.985721111 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.987670898 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.987847090 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.990794897 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.034687996 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.034707069 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.034719944 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.034734964 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.034760952 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.034805059 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.036406994 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.036434889 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.036454916 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.036484957 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.041626930 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.041641951 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.041656017 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.041734934 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.045638084 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.045651913 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.045665026 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.045691013 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.046809912 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.046821117 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.046881914 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.046936035 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.046979904 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.047018051 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.053122044 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.055421114 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.059429884 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.061542034 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.061578989 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.065028906 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.066235065 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.067816973 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.071578979 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.072684050 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.138153076 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.138171911 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.138184071 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.138200045 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.138263941 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.138324976 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.142091990 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.148549080 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.281059027 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.281079054 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.281091928 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.281142950 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.282051086 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.282063961 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.282077074 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.282109022 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.282176018 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.282191992 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.282216072 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.282769918 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.282783031 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.282833099 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.282861948 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.282875061 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.282912016 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.283170938 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.285980940 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.286695004 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.289412022 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.292102098 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.293848038 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.355645895 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.355678082 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.355691910 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.355704069 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.355719090 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.355726004 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.355739117 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.355746984 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.355750084 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.355762959 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.355775118 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.355787992 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.355798960 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.355798960 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.355828047 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.356775045 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.356789112 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.356803894 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.356882095 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.361414909 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.361429930 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.361440897 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.361455917 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.361475945 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.361542940 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.362052917 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.362066984 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.362081051 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.362133980 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.362632036 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.362679958 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.362759113 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.364104033 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.365247011 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.369282007 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.370510101 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.372088909 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.397115946 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.401354074 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.403733015 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.408200979 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.440747023 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.440767050 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.440784931 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.440808058 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.440824986 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.440860033 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.444812059 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.451473951 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.535128117 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.535145998 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.535159111 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.535173893 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.535218000 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.537103891 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.544102907 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.555011988 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.555025101 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.555037022 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.555049896 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.555084944 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.555130005 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.556483030 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.563374996 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.575831890 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.575855970 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.575874090 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.576088905 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.577245951 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.582381010 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.582395077 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.582406998 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.582418919 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.582473993 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.583364964 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.584419966 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.584433079 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.584451914 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.584465027 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.584497929 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.585731983 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.588128090 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.588145971 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.588157892 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.588191986 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.588210106 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.588289976 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.589966059 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.591037989 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.592737913 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.597172022 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.659864902 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.659884930 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.659898043 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.659930944 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.664453983 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.664468050 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.664482117 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.664530039 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.665643930 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.665657043 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.665668011 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.665708065 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.665868998 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.665879965 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.666130066 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.667794943 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.674163103 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.676428080 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.678267956 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.683545113 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.685359955 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.693578005 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.693597078 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.693609953 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.693643093 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.693876028 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.693911076 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.693952084 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.697953939 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.697966099 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.698003054 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.698055029 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.698060036 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.698174000 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.700536013 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.703792095 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.706964970 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.710753918 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.750785112 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.750823021 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.750876904 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.756855011 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.761645079 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.832587004 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.832606077 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.832618952 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.832670927 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.832729101 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.832772017 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.834603071 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.840198040 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.858650923 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.858664036 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.858777046 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.859260082 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.859272957 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.859325886 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.860882044 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.866111040 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.883440971 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.883553982 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.883572102 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.883616924 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.884979010 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.884993076 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.885004997 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.885060072 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.885140896 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.886132002 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.886147022 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.886161089 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.886281013 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.887224913 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.892349005 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.892363071 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.892374039 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.892386913 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.892461061 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.962668896 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.962716103 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.962728977 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.962742090 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.962896109 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.976525068 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.976537943 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.976567030 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.976577044 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.976609945 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.976651907 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.979953051 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.979964972 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.979975939 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.979990959 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.980022907 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.980041027 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.998614073 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.998627901 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.998742104 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.998912096 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.998928070 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.998939991 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.999020100 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.002391100 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.002568960 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.002578974 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.002711058 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.002712965 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.002728939 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.002902985 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.052644014 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.052659988 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.052670956 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.052741051 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.108846903 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.127398968 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.127413034 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.127427101 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.127464056 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.127468109 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.127517939 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.138111115 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.142947912 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.160820961 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.161253929 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.161271095 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.161283970 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.161319971 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.165653944 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.214590073 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.252218008 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.252321959 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.252377033 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.257204056 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.257230043 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.257241964 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.398684025 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.400207043 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.400446892 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.400988102 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.401942015 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.402131081 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.402281046 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.403585911 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.404994965 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.405191898 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.405870914 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.406714916 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.406889915 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.407123089 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.442702055 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.442722082 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.442780972 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.447103024 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.451864004 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.458127022 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.458170891 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.458188057 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.458226919 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.460889101 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.465708017 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.545387983 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.545424938 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.545435905 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.545454979 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.545469999 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.545485973 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.545559883 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.548623085 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.550363064 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.550390959 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.550404072 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.550421000 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.550446033 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.550493002 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.552220106 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.553503036 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.557066917 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.557348967 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.557362080 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.557375908 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.557398081 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.557425976 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.557460070 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.559114933 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.563977003 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.694176912 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.694196939 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.694211006 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.694225073 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.694237947 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.694293976 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.694305897 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.694309950 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.694317102 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.694318056 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.694334030 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.694389105 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.694403887 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.694438934 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.698084116 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.698110104 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.698127985 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.698165894 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.699630976 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.699688911 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.699867010 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.699878931 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.699887991 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.699889898 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.699928999 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.703259945 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.703272104 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.703285933 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.703299046 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.703353882 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.706083059 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.706135988 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.706147909 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.706188917 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.706223011 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.706264973 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.722825050 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.723412991 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.723598957 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.726233959 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.726978064 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.728213072 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.729557037 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.730106115 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.730119944 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.732445002 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.734174013 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.735869884 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.737379074 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.743961096 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.746440887 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.746464014 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.746476889 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.746520996 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.753670931 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.759099007 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.759129047 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.759141922 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.759154081 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.759210110 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.759248018 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.760354042 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.762103081 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.768361092 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.842037916 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.842056036 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.842070103 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.842113018 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.844981909 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.849737883 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.849962950 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.849975109 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.849989891 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.850001097 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.850059986 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.852221966 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.856992960 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.864036083 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.864103079 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.864115000 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.864129066 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.864167929 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.864211082 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.868182898 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.873028994 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.023375034 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.023401022 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.023417950 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.023441076 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.023452997 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.023471117 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.023474932 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.023480892 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.023495913 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.023508072 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.023520947 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.023538113 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.023550987 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.023556948 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.023569107 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.023586035 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.023783922 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.023797035 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.023818016 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.023844004 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.028800964 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.028811932 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.028873920 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.028898954 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.029109955 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.029237032 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.030730963 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.030750990 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.030761957 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.030816078 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.030885935 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.030893087 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.030898094 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.030900002 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.030905962 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.030960083 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.033183098 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.061301947 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.061316013 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.061330080 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.061367989 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.062051058 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.062074900 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.062093973 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.062114954 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.066582918 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.066606045 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.066627026 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.066634893 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.066641092 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.066659927 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.066689014 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.069093943 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.070080996 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.070785999 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.071008921 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.071587086 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.075398922 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.076157093 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.076745033 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.077697039 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.077706099 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.078681946 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.079494953 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.079834938 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.082957029 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.084404945 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.086226940 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.086896896 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.090753078 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.143246889 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.143276930 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.143290997 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.143311024 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.143323898 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.143356085 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.146524906 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.152267933 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.152328968 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.152340889 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.152357101 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.152374029 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.152403116 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.153043985 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.155843019 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.162173986 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.187598944 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.187621117 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.187724113 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.322124958 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.322149038 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.322202921 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.327403069 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.333621025 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.367600918 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.367635012 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.367655993 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.367667913 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.367680073 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.367695093 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.367707014 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.367722988 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.367734909 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.367743015 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.367748022 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.367767096 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.367774010 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.367786884 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.367794991 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.367836952 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.370508909 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.370575905 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.370629072 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.370992899 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.371016979 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.371057987 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.371087074 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.371108055 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.371149063 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.375962973 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.375983953 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.376004934 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.376020908 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.376029015 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.376068115 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.379311085 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.379322052 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.379365921 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.379416943 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.379429102 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.379466057 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.379585028 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.379595995 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.379650116 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.381949902 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.382021904 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.382029057 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.382050037 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.382067919 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.382091045 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.385353088 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.385373116 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.385397911 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.385413885 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.385431051 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.385467052 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.393217087 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.399661064 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.400023937 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.406374931 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.407197952 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.412049055 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.413527012 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.413528919 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.419452906 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.421828985 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.443949938 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.443984985 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.444006920 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.444025993 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.444030046 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.444062948 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.445370913 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.446147919 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.448307991 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.451756954 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.452677011 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.453939915 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.455480099 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.455502033 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.455539942 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.455862999 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.458008051 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.458995104 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.465420961 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.507504940 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.509257078 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.515841961 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.648912907 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.648935080 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.648966074 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.648994923 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.653157949 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.660257101 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.702717066 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.702738047 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.702790976 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.702801943 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.702828884 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.702910900 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.712516069 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.712543964 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.712553978 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.712599039 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.712610006 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.712620020 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.712630987 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.712646008 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.712677002 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.735857010 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.735877991 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.735889912 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.735948086 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.735948086 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.736006021 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.739869118 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.739882946 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.739895105 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.739929914 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.739932060 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.740041018 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.740045071 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.740075111 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.740077019 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.740086079 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.740097046 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.740107059 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.740133047 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.745697975 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.751935959 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.775157928 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.775175095 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.775229931 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.775487900 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.775499105 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.775510073 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.775542021 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.778211117 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.778223038 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.778237104 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.778249025 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.778280973 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.778312922 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.778804064 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.784713984 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.784754038 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.784795046 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.784806967 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.784879923 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.784913063 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.786281109 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.786428928 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.786505938 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.786516905 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.786537886 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.786545038 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.786575079 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.786712885 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.794003010 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.797168016 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.803766966 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.804641962 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.808358908 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.810431004 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.811999083 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.812021017 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.815574884 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.816843987 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.816862106 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.816876888 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.816907883 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.816941023 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.816952944 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.816977978 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.817073107 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.818728924 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.819804907 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.826488018 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.862356901 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.862379074 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.862391949 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.862404108 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.862432003 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.862468958 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.865236044 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.872014046 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.907836914 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.915020943 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.921626091 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.013999939 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.014020920 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.014061928 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.014130116 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.014141083 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.014173985 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.069015026 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.069027901 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.069041014 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.069051981 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.069124937 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.096508026 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.101382017 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.106564999 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.119334936 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.119369030 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.119417906 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.125072002 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.125082970 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.125093937 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.125104904 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.125200987 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.126619101 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.126722097 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.127048969 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.129111052 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.129152060 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.129208088 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.129219055 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.129264116 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.129271984 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.129296064 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.129309893 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.129338980 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.132677078 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.132730007 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.132740021 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.132751942 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.132792950 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.132814884 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.133375883 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.133402109 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.133410931 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.133447886 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.133456945 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.133464098 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.133491039 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.134155035 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.134166002 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.134182930 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.134196997 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.134207964 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.134218931 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.134246111 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.141087055 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.146915913 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.150120020 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.150201082 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.150908947 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.152080059 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.152374983 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.152971029 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.153194904 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.153361082 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.154977083 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.155076981 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.155827999 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.156996012 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.157124043 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.157740116 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.157917023 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.158062935 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.167448997 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.167462111 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.167474031 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.167488098 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.167578936 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.167579889 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.223707914 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.223721027 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.223773956 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.223778009 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.223793030 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.223803043 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.223835945 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.339562893 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.419881105 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.445091009 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.445168972 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.445293903 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.445307970 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.445327997 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.445339918 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.445352077 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.445393085 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.445394039 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.445401907 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.445416927 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.445429087 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.445432901 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.445475101 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.445492983 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.445504904 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.447698116 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.447722912 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.447735071 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.447771072 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.447772026 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.447786093 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.447803974 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.447832108 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.448065996 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.448129892 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.448283911 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.448311090 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.448327065 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.448353052 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.448535919 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.448586941 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.448600054 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.448645115 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.450035095 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.450047970 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.450059891 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.450090885 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.450742006 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.450762987 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.450773001 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.450808048 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.451581001 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.451591015 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.451603889 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.451617002 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.451637983 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.451667070 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.453154087 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.453340054 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.453353882 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.453366995 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.453377962 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.453397989 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.453409910 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.453409910 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.453443050 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.453463078 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.457959890 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.495584965 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.495584965 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.518932104 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.519016027 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.742863894 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.742882013 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.742896080 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.743002892 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.746494055 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.746505976 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.746520042 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.746654034 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.746673107 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.746675014 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.746706009 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.747148991 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.747163057 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.747175932 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.747219086 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.796631098 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.796745062 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.997333050 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.002226114 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.110515118 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.115403891 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.118596077 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.123620987 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.161484003 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.166575909 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.170564890 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.172286987 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.175470114 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.177165031 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.179792881 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.184588909 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.186460972 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.186933041 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.191296101 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.191683054 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.198884010 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.201915979 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.203167915 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.203685045 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.206749916 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.207998037 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.295403957 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.295422077 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.295440912 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.295454025 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.295463085 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.295469046 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.295490980 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.335819006 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.340611935 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.416872978 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.416892052 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.416906118 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.416951895 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.417963028 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.418015957 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.418025017 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.418035984 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.418061018 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.418078899 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.446475983 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.451303959 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.459511042 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.459534883 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.459547997 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.459558010 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.459609985 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.465384960 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.465406895 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.465455055 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.466036081 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.466063023 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.466098070 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.468400002 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.468434095 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.468450069 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.468487024 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.474128008 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.474154949 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.474167109 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.474193096 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.480731964 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.480745077 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.480788946 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.480894089 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.480906010 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.480942011 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.486571074 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.486614943 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.486624956 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.486644983 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.486653090 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.486658096 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.486681938 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.499217987 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.499236107 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.499244928 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.499304056 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.499495983 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.499516010 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.499557018 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.502186060 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.502243042 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.502285004 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.502378941 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.502389908 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.502418995 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.504862070 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.505939960 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.510773897 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.510989904 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.515853882 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.522865057 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.523180962 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.525126934 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.527772903 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.528049946 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.529942989 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.532900095 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.533410072 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.536114931 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.537715912 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.537904978 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.538178921 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.538244963 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.540950060 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.542697906 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.542951107 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.630209923 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.630228996 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.630243063 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.630254030 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.630268097 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.630280018 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.630300999 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.687485933 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.841362000 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.841419935 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.841461897 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.841481924 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.841495037 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.841506004 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.841517925 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.841542959 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.841551065 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.841553926 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.841566086 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.841587067 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.841654062 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.841706991 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.841720104 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.841736078 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.841747999 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.841761112 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.841762066 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.841773033 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.841784000 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.841789007 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.841800928 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.841811895 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.841820002 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.841825008 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.841842890 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.841845989 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.841852903 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.841864109 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.841876030 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.841876984 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.841888905 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.841900110 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.841902018 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.841912985 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.841926098 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.841928005 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.841941118 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.841947079 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.841954947 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.841968060 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.841979980 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.841985941 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.841993093 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.842005014 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.842016935 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.842019081 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.842031956 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.842037916 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.842051983 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.842062950 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.842077017 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.842078924 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.842087984 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.842098951 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.842102051 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.842113018 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.842123985 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.842135906 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.842144012 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.842145920 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.842158079 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.842168093 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.842170954 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.842183113 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.842192888 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.842209101 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.842233896 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.842281103 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.845441103 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.845479965 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.847776890 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.851093054 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.852541924 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.855947971 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.860745907 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.864726067 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.865493059 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.866487980 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.869596004 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.871320963 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.873698950 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.875760078 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.877285957 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.878498077 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.879673004 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.880700111 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.881721973 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.883068085 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.884522915 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.886565924 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.933549881 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.938294888 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.131520987 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.131536961 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.131551027 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.131918907 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.145607948 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.145613909 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.145618916 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.145756006 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.152014971 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.152029991 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.152054071 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.152066946 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.152095079 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.152216911 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.154391050 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.156259060 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.159442902 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.159703016 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.159718037 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.159733057 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.159744024 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.159766912 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.161186934 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.161201000 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.161235094 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.161295891 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.161308050 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.161555052 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.161684036 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.161765099 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.166542053 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.167978048 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.170078039 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.170141935 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.170154095 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.170236111 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.170254946 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.170335054 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.171401024 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.171411991 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.171525955 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.171562910 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.171576977 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.171928883 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.172303915 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.172760010 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.173053980 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.173067093 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.173077106 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.173192978 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.173508883 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.173528910 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.173547983 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.173628092 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.173940897 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.174078941 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.174088955 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.174252987 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.177476883 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.177503109 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.177598953 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.177611113 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.177629948 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.177629948 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.177762032 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.178343058 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.181699038 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.183617115 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.187779903 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.189997911 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.190674067 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.192406893 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.196046114 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.197231054 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.198853016 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.202214956 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.215010881 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.218167067 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.221285105 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.227569103 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.231672049 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.231683969 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.231695890 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.231709003 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.231782913 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.231782913 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.233428001 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.239816904 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.339246035 CEST44349719142.250.186.36192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.339308977 CEST44349719142.250.186.36192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.339693069 CEST49719443192.168.2.10142.250.186.36
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.454823971 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.454839945 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.454862118 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.454893112 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.455079079 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.455079079 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.457287073 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.457587957 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.457602978 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.457613945 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.457709074 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.458950996 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.461694002 CEST49719443192.168.2.10142.250.186.36
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.461724997 CEST44349719142.250.186.36192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.462973118 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.463001966 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.463037968 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.463084936 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.463098049 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.463112116 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.463243008 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.463375092 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.465059996 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.465737104 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.468988895 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.469005108 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.469017029 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.469106913 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.472002983 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.472244978 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.478357077 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.479723930 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.479749918 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.479763031 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.479861021 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.482692957 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.482733965 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.482745886 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.482964039 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.483166933 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.483592987 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.483604908 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.483654022 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.483681917 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.483715057 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.483814955 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.486913919 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.486958981 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.487051964 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.488554001 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.488568068 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.488673925 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.488711119 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.488718987 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.488900900 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.489193916 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.489447117 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.490787029 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.493199110 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.493225098 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.493278980 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.493292093 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.493309021 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.493403912 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.495524883 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.497257948 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.497989893 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.498879910 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.503048897 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.504198074 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.505800009 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.509227991 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.516103983 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.516122103 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.516134024 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.517206907 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.533356905 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.533382893 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.533396006 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.533407927 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.533437014 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.533562899 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.536274910 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.542443991 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.602886915 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.603322029 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.609256983 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.615547895 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.757560015 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.757575035 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.757587910 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.757659912 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.757714033 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.758196115 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.759922981 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.759953022 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.759965897 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.760005951 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.760211945 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.760530949 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.760552883 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.760565042 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.760720015 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.763268948 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.763268948 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.766578913 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.769340038 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.769828081 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.773850918 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.773906946 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.773937941 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.773947954 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.774229050 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.776057959 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.782742023 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.788427114 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.788467884 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.788480043 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.788497925 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.788559914 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.788559914 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.788786888 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.789711952 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.789726973 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.789824009 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.792125940 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.792148113 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.792159081 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.792268991 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.793554068 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.793586969 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.793689966 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.793719053 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.793746948 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.793931961 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.795136929 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.795578003 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.795599937 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.795607090 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.795734882 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.797012091 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.800496101 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.800513983 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.800523996 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.800623894 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.800852060 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.801455021 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.803154945 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.805470943 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.807077885 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.812076092 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.836092949 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.836117029 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.836133003 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.836144924 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.836158037 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.836345911 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.841211081 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.848371983 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.880323887 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.882520914 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.882749081 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.884471893 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.889197111 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.890701056 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.895721912 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.906820059 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.906842947 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.906855106 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.907027006 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.909460068 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.915668964 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.058310986 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.058330059 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.058341980 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.058404922 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.059587955 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.060662031 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.060678005 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.060691118 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.060731888 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.060739040 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.060776949 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.061702967 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.064243078 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.064255953 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.064269066 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.064287901 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.064311028 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.064328909 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.064400911 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.066634893 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.067243099 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.072202921 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.078264952 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.078280926 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.078324080 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.078340054 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.078362942 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.078373909 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.078401089 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.080821037 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.087728024 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.095002890 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.095125914 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.095172882 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.095268965 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.095309973 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.095351934 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.097759008 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.097773075 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.097784042 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.097805977 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.097816944 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.097876072 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.099069118 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.102941990 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.103492975 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.103533030 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.103547096 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.103581905 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.104466915 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.104645014 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.104686975 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.104954958 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.104975939 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.104988098 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.105000019 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.105011940 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.105029106 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.106694937 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.108390093 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.110069036 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.112509966 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.115067005 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.119544029 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.141277075 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.141307116 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.141324043 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.141356945 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.144674063 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.151990891 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.180188894 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.180210114 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.180269003 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.180274010 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.180298090 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.180336952 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.185059071 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.190351009 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.190366983 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.190380096 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.190418959 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.191806078 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.193406105 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.200210094 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.203942060 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.203958035 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.203974962 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.204030037 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.207356930 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.214010954 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.353790998 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.353806973 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.353817940 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.353864908 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.356275082 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.360373974 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.360512018 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.360572100 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.362112999 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.363337994 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.367027998 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.367039919 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.367052078 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.367163897 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.368518114 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.368746996 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.375461102 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.383184910 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.383215904 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.383228064 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.383241892 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.383265018 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.383285046 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.384732008 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.392664909 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.399843931 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.399858952 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.399864912 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.399893045 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.399905920 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.399918079 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.399940014 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.399962902 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.407634974 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.408759117 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.410222054 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.410242081 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.410294056 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.410351038 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.413250923 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.414551020 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.415182114 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.415194988 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.415206909 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.415250063 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.416292906 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.416734934 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.420178890 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.423026085 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.446204901 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.446212053 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.446264029 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.448178053 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.455248117 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.481336117 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.481350899 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.481364012 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.481456041 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.491311073 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.494952917 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.494985104 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.495003939 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.495016098 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.495029926 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.495033026 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.495042086 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.495064020 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.495100975 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.498064041 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.498693943 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.502252102 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.502299070 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.502311945 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.502351046 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.505536079 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.506045103 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.513185024 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.653141022 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.653162003 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.653177023 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.653187037 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.653234005 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.654614925 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.661451101 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.661573887 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.661787033 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.661832094 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.664069891 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.670546055 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.670564890 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.670578003 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.670592070 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.670633078 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.670676947 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.670838118 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.674367905 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.681417942 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.688498974 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.688518047 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.688538074 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.688568115 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.688580036 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.688617945 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.690151930 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.696943998 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.704371929 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.704394102 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.704453945 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.708669901 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.709822893 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.709844112 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.709860086 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.709882021 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.712461948 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.712480068 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.712495089 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.712515116 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.712544918 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.712575912 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.715841055 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.716588974 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.720510006 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.723463058 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.723481894 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.723543882 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.723555088 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.723572969 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.723589897 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.723608971 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.724725008 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.727618933 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.731847048 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.749017000 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.749036074 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.749051094 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.749084949 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.749146938 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.749166012 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.749192953 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.750370026 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.757755041 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.787801027 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.787825108 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.787843943 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.787874937 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.788067102 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.788137913 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.800211906 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.800347090 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.800368071 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.800385952 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.800417900 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.801595926 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.801618099 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.801634073 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.801649094 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.801661015 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.801692009 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.807365894 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.808507919 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.813553095 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.815365076 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.820555925 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.951316118 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.951334953 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.951354027 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.951399088 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.956474066 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.963320971 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.963707924 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.963747025 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.963761091 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.963793039 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.965720892 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.972377062 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.976476908 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.976500034 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.976517916 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.976546049 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.978477955 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.985553980 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.992739916 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.992760897 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.992774963 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.992811918 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.994683981 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.001631975 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.006057978 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.006081104 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.006093025 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.006124020 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.011166096 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.016429901 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.016446114 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.016458988 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.016490936 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.018306971 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.018482924 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.018496037 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.018541098 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.018548012 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.018560886 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.018600941 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.021656036 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.024579048 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.028553963 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.031558037 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.032186031 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.032222033 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.032272100 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.032296896 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.032310963 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.032346964 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.033637047 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.040654898 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.051110029 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.051126003 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.051140070 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.051153898 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.051177025 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.051214933 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.052665949 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.059773922 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.097019911 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.097105980 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.097116947 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.097160101 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.100631952 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.107456923 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.108974934 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.108990908 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.109004021 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.109050035 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.110136986 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.110290051 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.110300064 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.110311985 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.110337973 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.110368967 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.112204075 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.115541935 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.118865967 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.122366905 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.252895117 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.252907991 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.252979994 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.253041983 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.253062010 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.254650116 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.256748915 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.263920069 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.265507936 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.265523911 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.265538931 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.265578032 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.265696049 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.265707970 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.265718937 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.265746117 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.265778065 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.274112940 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.280536890 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.280738115 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.280747890 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.280760050 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.280786037 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.280816078 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.281069040 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.282227039 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.289391041 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.297574043 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.297585964 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.297652960 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.297753096 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.297765017 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.297802925 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.298907042 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.306128979 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.307816029 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.307826996 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.307841063 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.307852983 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.307898998 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.307898998 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.313793898 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.320782900 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.321584940 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.321597099 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.321608067 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.321652889 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.321772099 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.321810961 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.323435068 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.323447943 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.323462009 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.323476076 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.323513031 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.323542118 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.324959040 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.327986002 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.332158089 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.335115910 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.341577053 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.341594934 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.341609001 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.341686964 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.342977047 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.349849939 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.353221893 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.353246927 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.353259087 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.353293896 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.354636908 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.361501932 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.397053003 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.397073984 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.397085905 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.397133112 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.397429943 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.397471905 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.404758930 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.407303095 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.407320976 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.407332897 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.407371998 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.407378912 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.407399893 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.407439947 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.411231041 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.412223101 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.417975903 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.417989969 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.418000937 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.418013096 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.418050051 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.418265104 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.422164917 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.428957939 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.553565979 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.553586006 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.553601027 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.553653002 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.554913998 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.562540054 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.573899984 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.573915005 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.573924065 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.573997021 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.575503111 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.581928015 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.584485054 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.584497929 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.584506035 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.584556103 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.584665060 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.584903955 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.590580940 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.597246885 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.601874113 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.601955891 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.601969004 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.601982117 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.602005959 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.602047920 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.602305889 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.602317095 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.602444887 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.604446888 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.610655069 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.610670090 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.610682964 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.610692024 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.610768080 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.611613989 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.615278006 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.622273922 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.625031948 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.625081062 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.625092983 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.625135899 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.625919104 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.625931025 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.625999928 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.626000881 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.626013994 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.626027107 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.626051903 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.628596067 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.631829977 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.634911060 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.638822079 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.650345087 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.650361061 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.650377035 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.650423050 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.652879000 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.654930115 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.654978991 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.655144930 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.657676935 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.660475016 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.664233923 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.703650951 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.703670979 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.703682899 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.703716040 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.703737020 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.703783035 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.703851938 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.706722975 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.706741095 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.706756115 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.706828117 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.708077908 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.710990906 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.714364052 CEST49677443192.168.2.1020.42.65.85
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.714858055 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.718091011 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.723556042 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.723567009 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.723577976 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.723603964 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.723632097 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.723829985 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.726871967 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.733769894 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.850754976 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.850766897 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.850831985 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.850935936 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.852171898 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.860032082 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.874836922 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.874861956 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.874876022 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.874890089 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.874912977 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.874943972 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.876293898 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.884044886 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.892172098 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.892189980 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.892210007 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.892221928 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.892235041 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.892287016 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.892287016 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.893877983 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.899530888 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.912893057 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.912919044 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.912930965 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.912942886 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.912955999 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.914196968 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.914560080 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.915395021 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.917289019 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.922211885 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.923049927 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.928037882 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.928050041 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.928060055 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.928077936 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.928088903 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.928101063 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.928133011 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.930354118 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.930366039 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.930377007 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.930388927 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.930614948 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.931689978 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.933146000 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.937170029 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.939260006 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.943733931 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.957771063 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.957787991 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.957799911 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.957849979 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.958970070 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.960639954 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.960654020 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.960665941 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.960726023 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.961841106 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.965533972 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.968183041 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.037441969 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.037460089 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.037506104 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.037590981 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.037611008 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.037622929 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.037633896 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.037645102 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.037652969 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.037659883 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.037671089 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.037682056 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.037703991 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.037734032 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.042234898 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.042248011 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.042258024 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.042272091 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.042284966 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.042296886 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.042370081 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.044702053 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.045355082 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.049652100 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.050847054 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.051947117 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.055831909 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.149424076 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.149440050 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.149452925 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.149465084 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.149509907 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.149544001 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.150917053 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.155740976 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.175820112 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.175837994 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.175858974 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.175869942 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.175889015 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.175919056 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.177145004 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.182001114 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.194591999 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.194617987 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.194622040 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.194672108 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.197774887 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.202635050 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.212765932 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.212784052 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.212798119 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.212810040 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.212879896 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.212879896 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.217441082 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.217474937 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.217518091 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.217530012 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.217551947 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.217582941 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.223196983 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.224879980 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.231184006 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.231199026 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.232379913 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.232393026 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.232404947 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.232466936 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.234807014 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.234817028 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.234831095 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.234842062 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.234886885 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.234925985 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.250868082 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.255800009 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.257889032 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.259193897 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.259212017 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.259227991 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.259263992 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.261622906 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.262797117 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.266565084 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.268629074 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.268646955 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.268659115 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.268672943 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.268693924 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.268707037 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.270642996 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.275532961 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.340791941 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.340806961 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.340817928 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.340830088 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.340854883 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.340884924 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.341217041 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.341448069 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.341464996 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.341475964 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.341492891 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.341521978 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.345120907 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.347660065 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.350846052 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.350861073 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.350872040 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.350888014 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.350929976 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.352571011 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.354055882 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.359447956 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.462009907 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.462049961 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.462057114 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.462126017 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.464184046 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.469094038 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.475166082 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.475186110 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.475197077 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.475208998 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.475224972 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.475245953 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.475279093 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.476751089 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.481583118 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.497499943 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.497519016 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.497533083 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.497544050 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.497572899 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.497641087 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.498995066 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.504014015 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.520724058 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.520735979 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.520749092 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.520848036 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.525615931 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.525811911 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.525821924 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.525832891 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.525845051 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.525866032 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.525917053 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.528542042 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.533706903 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.549248934 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.549264908 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.549278021 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.549334049 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.553028107 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.561292887 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.561311960 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.561326981 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.561398983 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.564580917 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.573271036 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.575676918 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.591372967 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.591379881 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.591396093 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.591411114 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.591463089 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.593388081 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.598526955 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.608362913 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.608382940 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.608418941 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.608450890 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.611489058 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.616511106 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.620698929 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.625011921 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.629903078 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.639723063 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.639753103 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.639765024 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.639777899 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.639806986 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.640095949 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.642170906 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.642190933 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.642225027 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.642256975 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.643219948 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.646450043 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.648184061 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.651282072 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.653841019 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.653856993 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.653870106 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.653932095 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.658267021 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.663767099 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.781229019 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.781235933 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.781240940 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.781254053 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.781296968 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.781344891 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.783080101 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.788105011 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.808820009 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.808841944 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.808854103 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.808866024 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.808902025 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.808944941 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.810585976 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.815452099 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.830204964 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.830225945 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.830241919 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.830277920 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.830661058 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.830676079 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.830689907 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.830701113 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.830703974 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.830739021 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.832005024 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.833307981 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.836826086 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.838196993 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.850753069 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.850765944 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.850779057 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.850791931 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.850827932 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.850869894 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.853621960 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.858676910 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.861939907 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.861955881 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.861969948 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.862018108 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.865521908 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.870624065 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.892030001 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.892050982 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.892065048 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.892076015 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.892107010 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.892147064 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.893623114 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.899194956 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.916784048 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.916805983 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.916858912 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.921266079 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.921325922 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.921336889 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.921344042 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.921350956 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.921475887 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.922748089 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.929063082 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.929260969 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.937388897 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.941266060 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.941293955 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.941350937 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.944184065 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.944205999 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.944220066 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.944263935 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.946481943 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.949917078 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.953018904 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.956218958 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.958441019 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.958467007 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.958482027 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.958492041 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.958519936 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.958545923 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.961803913 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.968385935 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.286883116 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.286906004 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.286919117 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.286931038 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.286942005 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.286955118 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.286957979 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.286964893 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.286967993 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.286973953 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.286984921 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.286993980 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.287003994 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.287022114 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.287029028 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.287030935 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.287039995 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.287051916 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.287056923 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.287070990 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.287085056 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.287085056 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.287096977 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.287101030 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.287116051 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.287127018 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.287143946 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.287146091 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.287157059 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.287159920 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.287168026 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.287179947 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.287192106 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.287201881 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.287210941 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.287210941 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.287224054 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.287235975 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.287239075 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.287245989 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.287251949 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.287255049 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.287262917 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.287272930 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.287283897 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.287291050 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.287302971 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.287313938 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.287318945 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.287323952 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.287326097 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.287360907 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.287421942 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.287432909 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.287444115 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.287456036 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.287465096 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.287471056 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.287499905 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.287528992 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.287674904 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.287708044 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.287720919 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.287733078 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.287803888 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.287911892 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.287925005 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.287936926 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.287947893 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.287960052 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.287970066 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.287972927 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.287982941 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.287995100 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.288002014 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.288018942 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.288032055 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.288034916 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.288045883 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.288057089 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.288060904 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.288067102 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.288078070 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.288089037 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.288100958 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.288105965 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.288110971 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.288125038 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.288125992 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.288134098 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.288150072 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.288150072 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.288162947 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.288166046 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.288176060 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.288199902 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.288218975 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.288219929 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.288222075 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.293561935 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.293808937 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.297158003 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.297415018 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.300657988 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.301028013 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.301255941 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.302629948 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.303111076 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.303359032 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.303872108 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.304001093 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.304799080 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.304933071 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.305680037 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.306055069 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.307427883 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.308691978 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.308718920 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.310261011 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.310272932 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.310283899 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.312048912 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.312060118 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.312079906 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.314233065 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.598484039 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.598505974 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.598519087 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.598565102 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.602478027 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.602493048 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.602516890 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.602523088 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.602528095 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.602540970 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.602543116 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.602551937 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.602566957 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.602576971 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.602577925 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.602591038 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.602617979 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.602632046 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.602632999 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.602670908 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.602729082 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.602787018 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.602798939 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.602844000 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.603207111 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.603223085 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.603236914 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.603276014 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.603286982 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.603310108 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.603940964 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.603997946 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.604008913 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.604021072 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.604047060 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.604203939 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.604918957 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.604942083 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.604954958 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.604984045 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.606686115 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.606699944 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.606765032 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.607363939 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.607377052 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.607426882 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.607462883 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.608474970 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.608517885 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.608561993 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.608603954 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.608623981 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.608637094 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.608659983 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.610549927 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.610563993 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.610604048 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.610605955 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.610662937 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.610709906 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.611301899 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.614623070 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.616072893 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.616671085 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.621130943 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.621747017 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.622720003 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.623518944 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.624622107 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.628057957 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.631103039 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.631726027 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.634485960 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.634725094 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.637885094 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.638916016 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.641000986 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.644216061 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.685162067 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.686711073 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.693212032 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.693970919 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.694067955 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.697606087 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.697643995 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.697698116 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.700859070 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.702945948 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.709589005 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.916909933 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.916932106 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.916990995 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.917426109 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.917442083 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.917490959 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.917493105 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.917504072 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.917515039 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.917548895 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.917548895 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.917561054 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.917572021 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.917584896 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.917608976 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.919118881 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.919142962 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.919190884 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.919217110 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.919231892 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.919513941 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.922458887 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.924213886 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.924230099 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.924243927 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.924299955 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.926064968 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.926081896 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.926094055 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.926146030 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.927048922 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.927102089 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.927104950 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.927109957 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.927123070 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.927155018 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.927184105 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.927304029 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.928936005 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.929342985 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.934314966 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.934334040 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.936045885 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.936666012 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.937017918 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.937031031 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.937045097 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.937086105 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.937093019 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.937146902 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.937365055 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.938312054 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.941006899 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.941179991 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.941205978 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.941219091 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.941276073 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.942301989 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.944128036 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.944649935 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.946851969 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.949065924 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.951205015 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.982722998 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.982739925 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.982752085 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.982764959 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.982808113 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.982882977 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.984668970 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.992172003 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.993952036 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.993968964 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.993984938 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.993998051 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.994040966 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.994050026 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.994111061 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.996517897 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.001149893 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.001183033 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.001195908 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.001210928 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.001250982 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.001296043 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.003865004 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.006742954 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.013493061 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.226234913 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.226258993 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.226278067 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.226316929 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.226691961 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.226708889 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.226737976 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.226777077 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.228158951 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.228188038 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.228213072 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.228224993 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.228234053 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.228283882 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.230216026 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.230235100 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.230246067 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.230345011 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.231311083 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.234186888 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.234205961 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.234234095 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.234253883 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.234257936 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.234380007 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.237049103 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.237066031 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.237085104 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.237097025 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.237205029 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.237205029 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.237307072 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.237582922 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.239413023 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.239434958 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.239443064 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.239451885 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.239547968 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.240000963 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.241192102 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.241667032 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.241681099 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.241719961 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.241779089 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.241852045 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.244313955 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.246473074 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.247546911 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.251331091 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.251351118 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.251360893 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.251408100 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.255059004 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.257180929 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.258974075 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.260449886 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.261451006 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.264226913 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.265917063 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.267621040 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.280575037 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.280596018 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.280613899 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.280626059 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.280662060 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.280742884 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.289815903 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.296382904 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.296786070 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.296808004 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.296822071 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.296871901 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.298263073 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.304621935 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.304636955 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.304651022 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.304662943 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.304691076 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.310661077 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.316932917 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.343791008 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.344630003 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.351227045 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.535322905 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.535341024 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.535353899 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.535403967 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.538645029 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.542053938 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.542141914 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.542152882 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.542164087 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.542186022 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.542193890 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.542227983 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.544393063 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.545279026 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.550823927 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.550844908 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.550863028 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.550916910 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.550971985 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.550981998 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.550997019 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.551029921 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.554781914 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.555588961 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.555602074 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.555618048 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.555659056 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.558327913 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.561079979 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.565052032 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.586379051 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.586399078 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.586414099 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.586451054 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.586657047 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.586708069 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.586877108 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.587073088 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.587119102 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.587204933 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.587773085 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.588239908 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.588252068 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.588264942 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.588326931 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.588326931 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.590055943 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.590440989 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.590905905 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.590922117 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.590936899 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.590980053 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.592278004 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.592794895 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.592812061 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.592883110 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.596374989 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.596920013 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.598098993 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.598114967 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.598129034 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.598160982 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.598211050 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.598223925 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.598234892 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.598251104 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.598277092 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.598711967 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.599111080 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.599209070 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.600600958 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.603288889 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.605293989 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.607722044 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.607738018 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.607748985 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.607764006 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.607795000 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.611042023 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.618501902 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.651695013 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.651736975 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.651750088 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.651825905 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.653836012 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.660487890 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.837198019 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.837215900 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.837229013 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.837240934 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.837270975 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.837332010 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.842401028 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.846328974 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.846348047 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.846374989 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.846386909 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.846396923 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.846432924 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.847927094 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.850478888 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.850502968 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.850516081 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.850620985 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.850850105 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.851393938 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.851741076 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.853306055 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.853322983 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.853336096 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.853348017 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.853367090 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.853390932 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.853564024 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.857297897 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.860450029 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.867147923 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.871062994 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.887432098 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.887449026 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.887470007 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.887481928 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.887494087 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.887521982 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.887557030 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.888968945 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.891345024 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.891370058 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.891390085 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.891472101 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.891978979 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.891989946 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.892002106 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.892015934 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.892070055 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.892070055 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.894368887 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.894479036 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.897686958 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.897701979 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.897716045 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.897766113 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.897870064 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.898261070 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.898274899 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.898288012 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.898415089 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.898514032 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.898526907 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.898557901 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.900192022 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.900213003 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.900254965 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.900274992 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.900276899 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.900320053 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.901031017 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.902579069 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.903585911 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.905383110 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.909246922 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.909260035 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.909272909 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.909329891 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.912563086 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.914165974 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.914220095 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.921389103 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.960822105 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.960853100 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.960866928 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.960916042 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.962090015 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.969311953 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.988190889 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.991219997 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.997817993 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.142596960 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.142627954 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.142637968 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.142762899 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.145529985 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.149049997 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.149075031 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.149087906 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.149286032 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.150156975 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.152249098 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.156496048 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.156517029 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.156529903 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.156682014 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.156843901 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.156924963 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.157252073 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.159419060 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.159425974 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.159440994 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.159518957 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.160635948 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.162739038 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.167784929 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.169740915 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.186213017 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.186230898 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.186245918 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.186269045 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.186295986 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.186333895 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.187680960 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.194497108 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.197154045 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.197186947 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.197201014 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.197251081 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.198621035 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.201349974 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.201396942 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.201409101 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.201477051 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.202759027 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.205754995 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.205766916 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.205785990 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.205797911 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.205813885 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.207365036 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.207412004 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.207425117 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.207437038 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.207498074 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.207498074 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.209556103 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.209697008 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.212394953 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.212409019 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.212424994 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.212461948 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.216222048 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.216794014 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.223589897 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.260464907 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.270488977 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.270535946 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.270597935 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.270632029 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.270657063 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.270687103 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.272202015 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.278961897 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.292762041 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.292785883 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.292810917 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.292830944 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.292839050 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.292865992 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.296442986 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.297991037 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.299973011 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.303445101 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.306335926 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.445305109 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.445374012 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.445452929 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.445456982 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.445492983 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.445530891 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.445564032 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.449539900 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.452931881 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.452966928 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.453027010 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.453062057 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.453099012 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.453103065 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.453186035 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.454574108 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.456469059 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.457643032 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.457657099 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.457668066 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.457885027 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.457895041 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.457907915 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.457915068 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.457926989 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.457940102 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.457950115 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.457951069 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.458009005 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.458028078 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.461586952 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.462762117 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.465167046 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.469981909 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.472259045 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.482959032 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.482975006 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.482989073 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.483000040 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.483059883 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.483109951 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.484281063 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.491136074 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.499319077 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.499375105 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.499434948 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.499447107 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.499471903 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.499550104 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.500988007 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.504694939 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.504718065 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.504728079 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.504759073 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.506124973 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.507910967 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.510471106 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.510484934 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.510497093 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.510565042 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.512537003 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.513596058 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.514708042 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.514719963 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.514765024 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.514765024 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.514801025 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.514916897 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.517764091 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.519403934 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.525099993 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.580512047 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.580554962 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.580595970 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.580655098 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.582130909 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.589611053 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.598444939 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.598455906 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.598476887 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.598490953 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.598501921 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.598509073 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.598514080 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.598553896 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.598567963 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.599246025 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.599256992 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.599268913 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.599345922 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.599462986 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.599484921 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.599546909 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.602237940 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.605564117 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.609643936 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.612835884 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.747522116 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.747564077 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.747623920 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.747663021 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.747684002 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.747701883 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.747735977 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.748055935 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.748138905 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.750508070 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.757411003 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.757445097 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.757493973 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.757500887 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.757536888 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.757571936 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.757637978 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.757642031 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.758675098 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.759677887 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.759691000 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.759706020 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.759777069 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.760090113 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.760164022 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.760185957 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.760516882 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.760531902 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.760543108 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.760626078 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.764094114 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.765122890 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.771642923 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.779848099 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.779864073 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.779877901 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.779937029 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.781156063 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.788065910 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.801704884 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.801723003 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.801736116 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.801764011 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.802938938 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.807313919 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.808427095 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.808454990 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.809087992 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.809804916 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.810246944 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.812369108 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.812381983 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.812442064 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.812454939 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.812463045 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.812728882 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.814660072 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.816133022 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.816203117 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.816215038 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.816226006 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.816239119 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.816256046 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.816299915 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.816934109 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.820041895 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.822324991 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.826703072 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.847517014 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.850889921 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.857916117 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.891139984 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.891156912 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.891170979 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.891187906 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.891222954 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.891269922 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.892445087 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.899488926 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.904151917 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.904175043 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.904185057 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.904234886 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.904351950 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.904716969 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.905761957 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.905776024 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.905833960 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.905858040 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.905913115 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.905953884 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.048603058 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.048624039 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.048635960 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.048686028 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.060966969 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.060982943 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.060998917 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.061008930 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.061054945 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.061214924 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.061238050 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.061249018 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.061314106 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.068259954 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.075248957 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.076508999 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.076551914 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.076565981 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.076581955 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.076607943 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.076652050 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.078470945 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.085511923 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.103837013 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.103861094 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.103873968 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.103887081 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.103923082 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.103967905 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.105449915 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.106672049 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.112504959 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.112561941 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.112575054 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.112592936 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.112603903 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.113996029 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.121654987 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.126621962 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.126636028 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.126648903 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.126676083 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.128624916 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.128640890 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.128660917 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.128674030 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.128729105 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.129849911 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.136889935 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.146301985 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.146337032 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.146351099 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.146364927 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.146389961 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.146431923 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.154787064 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.162332058 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.167994022 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.200144053 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.200160027 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.200172901 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.200210094 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.201538086 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.208466053 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.372898102 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.372915030 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.372926950 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.372936010 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.372975111 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.373064995 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.373938084 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.373976946 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.373987913 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.374047041 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.389332056 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.390459061 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.396354914 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.398593903 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.406060934 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.406075001 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.406088114 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.406100035 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.406127930 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.406162024 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.407855034 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.415028095 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.416827917 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.416851044 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.416862965 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.416874886 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.416887045 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.416939974 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.416956902 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.422504902 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.429564953 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.431242943 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.431257010 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.431287050 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.431313038 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.431363106 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.431404114 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.450483084 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.450498104 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.450519085 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.450531960 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.450551033 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.450560093 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.450562954 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.450571060 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.450576067 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.450587988 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.450599909 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.450607061 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.450611115 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.450623035 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.450625896 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.450634956 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.450645924 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.450649023 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.450683117 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.492825031 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.509948015 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.509963036 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.509996891 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.510005951 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.510034084 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.510062933 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.510202885 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.510221958 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.510260105 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.521787882 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.541213989 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.548238993 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.584346056 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.591522932 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.687395096 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.687510967 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.687525034 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.687629938 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.693892956 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.693922997 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.693939924 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.693953037 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.694055080 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.694056034 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.708494902 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.708509922 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.708523035 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.708616018 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.724626064 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.724641085 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.724649906 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.724662066 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.724680901 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.724701881 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.724745989 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.777026892 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.777512074 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.778059959 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.778387070 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.784333944 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.784708023 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.784720898 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.786380053 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.845069885 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.845086098 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.845107079 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.845125914 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.845139027 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.845150948 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.845185041 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.845223904 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.847313881 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.854116917 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.953866005 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.953881979 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.953937054 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.953954935 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.953969002 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.953984976 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.953995943 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.954015017 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.954050064 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.955701113 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.962744951 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.139276028 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.139293909 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.139307022 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.139319897 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.139357090 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.139406919 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.139594078 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.139645100 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.139794111 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.141374111 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.144722939 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.144743919 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.144757032 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.144768000 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.144779921 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.144788980 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.144803047 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.147391081 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.147406101 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.147424936 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.147438049 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.147470951 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.147504091 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.147818089 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.148438931 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.150506973 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.150521040 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.150536060 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.150546074 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.150585890 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.151206970 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.152760983 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.154027939 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.158066988 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.160526991 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.168843985 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.168857098 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.168869972 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.168905020 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.168917894 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.168967009 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.264332056 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.264369011 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.264383078 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.264394999 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.264436007 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.264487028 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.442904949 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.442922115 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.442933083 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.442985058 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.451052904 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.451069117 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.451081038 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.451142073 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.454124928 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.454138994 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.454152107 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.454207897 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.454263926 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.454277039 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.454318047 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.454996109 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.455008030 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.455019951 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.455054998 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.455075979 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.455086946 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.455111980 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.455121994 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.455132961 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.455157995 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.455286980 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.455322981 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.455369949 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.455380917 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.455411911 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.455414057 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.455424070 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.455457926 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.455533028 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.455543995 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.455554962 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.455569029 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.455594063 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.455620050 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.495031118 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.541156054 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.591284037 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:54:33.744693995 CEST49741443192.168.2.10142.250.186.36
                                                                                                                                                                                                                    Sep 29, 2024 00:54:33.744735003 CEST44349741142.250.186.36192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:54:33.744802952 CEST49741443192.168.2.10142.250.186.36
                                                                                                                                                                                                                    Sep 29, 2024 00:54:33.745541096 CEST49741443192.168.2.10142.250.186.36
                                                                                                                                                                                                                    Sep 29, 2024 00:54:33.745553970 CEST44349741142.250.186.36192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:54:34.420605898 CEST44349741142.250.186.36192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:54:34.420942068 CEST49741443192.168.2.10142.250.186.36
                                                                                                                                                                                                                    Sep 29, 2024 00:54:34.420958996 CEST44349741142.250.186.36192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:54:34.421822071 CEST44349741142.250.186.36192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:54:34.422159910 CEST49741443192.168.2.10142.250.186.36
                                                                                                                                                                                                                    Sep 29, 2024 00:54:34.422243118 CEST44349741142.250.186.36192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:54:34.464659929 CEST49741443192.168.2.10142.250.186.36
                                                                                                                                                                                                                    Sep 29, 2024 00:54:35.909751892 CEST4971780192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:54:35.909792900 CEST4971880192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:54:35.914599895 CEST8049717103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:54:35.914617062 CEST8049718103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:54:36.058489084 CEST4971580192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:54:36.063404083 CEST8049715103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:54:36.074054956 CEST4971680192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:54:36.079153061 CEST8049716103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:54:36.136534929 CEST4971180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:54:36.141472101 CEST8049711103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:54:36.464651108 CEST4971080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:54:36.469579935 CEST8049710103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:54:37.183407068 CEST4972380192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:54:37.191653967 CEST8049723103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:54:37.280958891 CEST4972980192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:54:37.285860062 CEST8049729103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:54:37.449035883 CEST4973080192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:54:37.453921080 CEST8049730103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:54:37.464673996 CEST4972180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:54:37.464797020 CEST4973180192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:54:37.469968081 CEST8049721103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:54:37.469980001 CEST8049731103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:54:37.542804956 CEST4972280192.168.2.10103.215.78.9
                                                                                                                                                                                                                    Sep 29, 2024 00:54:37.547775030 CEST8049722103.215.78.9192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:54:44.308927059 CEST44349741142.250.186.36192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:54:44.309015989 CEST44349741142.250.186.36192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:54:44.309072018 CEST49741443192.168.2.10142.250.186.36
                                                                                                                                                                                                                    Sep 29, 2024 00:54:45.406008959 CEST49741443192.168.2.10142.250.186.36
                                                                                                                                                                                                                    Sep 29, 2024 00:54:45.406047106 CEST44349741142.250.186.36192.168.2.10
                                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                    Sep 29, 2024 00:53:29.155183077 CEST53547571.1.1.1192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:29.209346056 CEST53634771.1.1.1192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:30.481372118 CEST53588081.1.1.1192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:30.805486917 CEST5472253192.168.2.101.1.1.1
                                                                                                                                                                                                                    Sep 29, 2024 00:53:30.805938005 CEST5584753192.168.2.101.1.1.1
                                                                                                                                                                                                                    Sep 29, 2024 00:53:31.221620083 CEST53558471.1.1.1192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:31.529436111 CEST53547221.1.1.1192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.784544945 CEST53541361.1.1.1192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.711035013 CEST5770153192.168.2.101.1.1.1
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.711230993 CEST6075353192.168.2.101.1.1.1
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.717888117 CEST53577011.1.1.1192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.717904091 CEST53607531.1.1.1192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.864736080 CEST6010853192.168.2.101.1.1.1
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.865039110 CEST6535853192.168.2.101.1.1.1
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.524934053 CEST53601081.1.1.1192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.535742998 CEST53653581.1.1.1192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.864634037 CEST6170753192.168.2.101.1.1.1
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.864737988 CEST5025053192.168.2.101.1.1.1
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.867777109 CEST53562811.1.1.1192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.871248007 CEST53617071.1.1.1192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.871377945 CEST53502501.1.1.1192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.850459099 CEST53611191.1.1.1192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:54:06.620373011 CEST53566161.1.1.1192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:54:25.143275976 CEST138138192.168.2.10192.168.2.255
                                                                                                                                                                                                                    Sep 29, 2024 00:54:28.695785999 CEST53599091.1.1.1192.168.2.10
                                                                                                                                                                                                                    Sep 29, 2024 00:54:29.255381107 CEST53629631.1.1.1192.168.2.10
                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                    Sep 29, 2024 00:53:30.805486917 CEST192.168.2.101.1.1.10x1761Standard query (0)telegriame.clubA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Sep 29, 2024 00:53:30.805938005 CEST192.168.2.101.1.1.10x9c25Standard query (0)telegriame.club65IN (0x0001)false
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.711035013 CEST192.168.2.101.1.1.10x55dcStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.711230993 CEST192.168.2.101.1.1.10x7316Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.864736080 CEST192.168.2.101.1.1.10x1860Standard query (0)telegriame.clubA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.865039110 CEST192.168.2.101.1.1.10x3feStandard query (0)telegriame.club65IN (0x0001)false
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.864634037 CEST192.168.2.101.1.1.10x5da7Standard query (0)ipinfo.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.864737988 CEST192.168.2.101.1.1.10x7a57Standard query (0)ipinfo.io65IN (0x0001)false
                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                    Sep 29, 2024 00:53:31.529436111 CEST1.1.1.1192.168.2.100x1761No error (0)telegriame.club103.215.78.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.717888117 CEST1.1.1.1192.168.2.100x55dcNo error (0)www.google.com142.250.186.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.717904091 CEST1.1.1.1192.168.2.100x7316No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.524934053 CEST1.1.1.1192.168.2.100x1860No error (0)telegriame.club103.215.78.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.871248007 CEST1.1.1.1192.168.2.100x5da7No error (0)ipinfo.io34.117.59.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.752826929 CEST1.1.1.1192.168.2.100xc004No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.752826929 CEST1.1.1.1192.168.2.100xc004No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Sep 29, 2024 00:54:21.987435102 CEST1.1.1.1192.168.2.100x4ccfNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Sep 29, 2024 00:54:21.987435102 CEST1.1.1.1192.168.2.100x4ccfNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Sep 29, 2024 00:54:41.863014936 CEST1.1.1.1192.168.2.100xfe6dNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Sep 29, 2024 00:54:41.863014936 CEST1.1.1.1192.168.2.100xfe6dNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    • fs.microsoft.com
                                                                                                                                                                                                                    • telegriame.club
                                                                                                                                                                                                                      • ipinfo.io
                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    0192.168.2.1049710103.215.78.9805860C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    Sep 29, 2024 00:53:31.535893917 CEST430OUTGET / HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.380688906 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:15 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "80516f673672da1:0"
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:32 GMT
                                                                                                                                                                                                                    Content-Length: 31951
                                                                                                                                                                                                                    Data Raw: 1f 8b 08 00 00 00 00 00 04 00 ec bd 4b d3 3e 49 7a de b5 e7 53 b4 67 23 3b f0 5f 9d 95 e7 1c 69 14 8c 5a 6e 83 43 47 4b 83 64 6d 88 cc 3a cc 34 ee 99 1e 75 b7 3c 1a 13 2c 59 40 70 dc 40 04 3b 76 86 95 03 16 10 04 c6 5f c6 b2 61 c5 57 e0 ba fe f9 7b 14 72 60 c3 1b 3e 44 c0 6b de 45 5d 6f d6 93 95 95 95 95 79 9f f2 be eb fe e5 bf f0 6b bf f5 d9 ef fd 8d df fe 2b 9f fc e8 db 1f 7f f9 2b bf ec e3 27 5f ce 9f fc f0 7b df f9 db 3f fa f0 d9 6f 7e 47 a7 ee 79 fd ca bf f6 89 fe 7e f9 c7 f7 b7 f3 93 f3 47 f3 eb 6f ee 6f bf f7 9d 3f fe f6 f9 d0 bf c3 4f df 7e f1 ed 97 f7 af fc de fd e5 fd c3 af e7 8f 3f f9 fd 7b fd f2 a7 fb dc 9f bb f4 a7 5f 7f f5 d3 fb eb 6f 7f fe bd ef 7c f5 c3 ef 7e fc f5 3b 9f 9c 5f fd e4 db fb 27 6a ee cf 5f fb 9d 7f f2 55 df fe ec 8b 6f bf bd bf 7e fb a5 3f 99 3f be bf f7 9d bf 79 ff fc 67 5f 7d 7d 7d f3 ff 70 c5 5f f8 f0 e1 1f bb ec ba bf 39 bf fe e2 a7 df 7e f1 d5 4f fe dc 95 7f fa 1f fc 9d 7f f8 5f fe dd 3f fd 4f fe eb 3f fd 7b ff ed 9f fe e7 ff e9 9f fe 67 7f f7 4f ff c7 ff fe 1f fc [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: K>IzSg#;_iZnCGKdm:4u<,Y@p@;v_aW{r`>DkE]oyk++'_{?o~Gy~Goo?O~?{_o|~;_'j_Uo~??yg_}}}p_9~O_?O?{gOO?_o?G'N}|,W>}~O'__~;_~oS=????}_zOO?~O?}__|W?go_/o/~OW[|/oO?<=_~>xw?_3?.__|/O_j>/+OqY/>o~?l/w//_hZwC/B0E2>,:*_SqYUbl3w<#x#KGWUcgu}n2-3q8=,y]y2wg?*W%&Q5'y
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.380742073 CEST224INData Raw: 17 32 e6 3f 7f 8d f9 bf fb 27 df ff d9 1f 7c f1 fb df 7e fe d9 f3 3b ed fb ff 4a cc da 7f e1 23 98 19 c1 f3 fd ce d8 5f fe f4 e3 70 fe 33 89 11 7f f8 d9 6f fd d6 af 7f f2 07 5f cc af 7e ff fe e2 5f de cb f9 db e7 57 5f 7d f9 27 ba 8b 5a fa f4 6f
                                                                                                                                                                                                                    Data Ascii: 2?'|~;J#_p3o_~_W_}'Zo/{?8~7[g}O?/n':dAtMITK'x
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.380779982 CEST1236INData Raw: 64 59 bb 50 a8 59 0f 9d ac 85 82 1b ac 5c 56 b9 ac 3e 3a d9 fa 2e b4 e9 02 d7 76 df a5 d3 b9 5e c1 e1 93 f7 2e 8c 08 ba e1 c1 ad c7 e5 c2 b3 0b b7 db b8 69 e3 a6 8d 9b 67 ba b9 e2 e6 86 cf c7 2e 1d 4f d8 23 72 68 04 44 24 74 3c 28 8e e8 e2 28 af
                                                                                                                                                                                                                    Data Ascii: dYPY\V>:.v^.ig.O#rhD$t<((bX=PaE?\Xw+_V/9:`wh>W]|b$])}8l{<yU}{N}OlyFxLeV\ 7o]6*A0XAc
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.380814075 CEST1236INData Raw: 38 5f 35 6e 17 18 a0 4b eb 72 5e dc 1a 36 36 99 59 f3 e6 ae ac db 79 4b 12 98 db c4 21 f4 03 b3 68 27 eb 75 c2 a4 e6 b3 2b ad a0 c5 bc b6 2e 20 ac 60 07 2f 50 4f b8 e0 58 6b 5b ad 85 54 42 06 5a c7 be d3 8a 1a d2 15 a9 b4 d5 22 61 f3 49 ae 88 5c
                                                                                                                                                                                                                    Data Ascii: 8_5nKr^66YyK!h'u+. `/POXk[TBZ"aI\/[I#c,-.*qhG"ZLeq1Vd/q1RtqPI9}+L|I)kyqe!fn*?nNGq3lOhk(fy[XO)
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.380872011 CEST448INData Raw: 13 c7 db 27 aa a5 a9 8c e1 27 1f 7a ed 19 15 24 c7 cb 85 4d 5a 72 d2 a0 66 76 bc 32 2a 69 de 9b 94 42 2e 87 f0 67 c4 e5 8c 72 92 2d 2b 65 64 a5 8c 4d 27 5b 18 ca 10 fc 0c c1 cf 9e 1c 19 2d 31 5b 4b cc bc f7 6c 51 37 43 93 33 22 6e 1e ee 2f 7b 52
                                                                                                                                                                                                                    Data Ascii: ''z$MZrfv2*iB.gr-+edM'[-1[KlQ7C3"n/{RyL3:C:yj{V9&{*c1rLF%]Johm{(!b;NP!m}U-S%ab'4d!AC'CI6w&T}K!y8*]
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.380908012 CEST1236INData Raw: 0e 28 c4 01 85 38 10 84 0f 28 c4 01 85 38 2e 09 18 07 73 f2 c0 2e 77 20 eb da d7 56 07 06 10 b2 71 40 36 0e 64 ad 03 19 2b 06 c8 09 62 6e 0c 6a 39 22 44 45 0b 51 71 bb 18 8e 08 21 89 87 9e 0a 5f 73 21 24 0c ea 11 d1 86 62 d4 02 8c 11 62 18 87 0b
                                                                                                                                                                                                                    Data Ascii: (8(8.s.w Vq@6d+bnj9"DEQq!_s!$bb}Flz1&<4ZXbvu$=u"f)B9,2{"%ELR,YECd<2w"1P98f<;#3([Wb;~v{tro\;_F[wp`:
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.380939007 CEST224INData Raw: 2c 81 13 3a 79 1e e2 ff e7 c1 15 52 05 74 58 14 b4 18 ce 08 d1 8f fe 65 3b 9a 0a 69 2b 4e 9f a4 c1 a8 21 3a 21 a4 a7 09 e9 09 01 3d 91 6d 1c 22 a0 03 d5 b3 ab 17 aa 17 b7 5e a8 5e e9 4c 85 21 30 ad 4e c8 1b 71 03 42 18 05 c2 cb 89 00 7a 76 cd 90
                                                                                                                                                                                                                    Data Ascii: ,:yRtXe;i+N!:!=m"^^L!0NqBzv~CtsfFhx/7;gv'47&8VjUXrEtlNHevVnBVf=31qjN'|U/EeV:ZiFX
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.580992937 CEST1236INData Raw: 1b 43 0c 67 f3 f3 31 8f 71 b0 ef 38 d2 0b 1b f8 3a af 05 3e d1 9a a6 79 f9 1c 74 0d 36 3e 99 ba d3 b3 75 4e 9e 6b 7a 58 10 c2 e7 ec 2e 0c 0a 6e 70 d2 25 c4 c4 89 64 3e 97 6b 42 10 71 a3 17 fa 75 c2 ec e7 49 ff e0 e7 f8 cb 0b 3d f4 f0 f5 69 a1 70
                                                                                                                                                                                                                    Data Ascii: Cg1q8:>yt6>uNkzX.np%d>kBquI=ipBx]9nz,}d;3p"N!L[{;|\Bz!"'D#n1B.+f.-w/dPc0nD>Rih9v:vr1
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.581046104 CEST224INData Raw: 35 e6 ed 11 d1 33 7b 47 d9 e2 59 de 0e a9 42 5a 62 89 66 6c 04 d9 f4 3b c3 54 b3 99 6a 4e af 5f b8 4d 16 91 ce ec e0 67 ac 04 19 4a 6e f7 ec 8e 7b b6 90 7b 78 33 1f 5f 6d 21 cd b1 82 33 62 59 86 78 67 13 ef 0c f1 ce 58 9e 72 f3 3d 11 c8 32 66 a8
                                                                                                                                                                                                                    Data Ascii: 53{GYBZbfl;TjN_MgJn{{x3_m!3bYxgXr=2fA>[cd8|Pf[T3<#e4li-'w@`gf`^~JLO80Y\2+C%832=3iygoSflQ2A!B.F.]s^al*fD3fQ
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.581058979 CEST1236INData Raw: 61 16 15 d4 e9 12 af 77 4e a1 de ec a6 db a3 d5 ea b8 3f 03 d1 f1 4b ec 11 63 66 c4 98 19 cd 2e 22 34 2c 62 88 89 48 02 f1 d4 ec 88 4c a6 78 ba 26 3b de d1 93 09 2f 78 21 d5 11 10 a2 77 7d 22 93 29 5e c5 05 6e e0 ad 9f c8 d6 4f b4 dc 10 d1 08 e2
                                                                                                                                                                                                                    Data Ascii: awN?Kcf."4,bHLx&;/x!w}")^nO[KFfVhgdEJm^hJV%Tm A/Y;a/t['BJ4o!q&kP2SO5PR~]Al'\*&PPo-AwR{&\j^H8i@
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.581069946 CEST224INData Raw: 42 75 28 88 3f 5c ae 03 ad 57 77 a6 52 7d 6b 4d 8d 28 a0 c6 d7 cc 85 54 86 82 dc 52 a8 75 a0 72 d7 e0 f3 35 73 e1 e9 c2 eb 17 06 60 78 c8 06 cf 06 dd b8 07 84 7d f8 f1 b6 40 22 f4 b8 41 3c ee 49 7f 21 22 7c dd 5c e8 27 84 98 dc 93 ae 4f 3f e9 e4
                                                                                                                                                                                                                    Data Ascii: Bu(?\WwR}kM(TRur5s`x}@"A<I!"|\'O?I_8yt%kwCNihvi4@|Z\#{Hn :,,C2VM?/<]Vkp
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.909796953 CEST348OUTGET /assets/css/font-awesome.min.css HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                    Referer: http://telegriame.club/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.217349052 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:18 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "01539693672da1:0"
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:32 GMT
                                                                                                                                                                                                                    Content-Length: 5088
                                                                                                                                                                                                                    Data Raw: 1f 8b 08 00 00 00 00 00 04 00 d4 5c 4d 6f ec 38 76 dd f7 af a8 60 30 78 af 07 2e 3f b3 5c 9f 1e 24 e8 20 c0 00 03 74 90 45 67 99 0d 25 51 25 3e 4b a2 1e 25 d9 ae 0e e6 bf 87 94 ea e3 90 55 75 e4 01 7a 93 5e f4 83 a5 73 29 7e 1c 5e 5e 5e 1e d6 b7 bf fc cb 4f b3 bf cc 66 7f 33 75 37 fb f7 77 d5 9a 4a cd 96 8f 8b c7 a7 59 72 98 fd 92 c9 37 b5 97 75 76 98 cd 67 45 d7 35 2f df be e5 0e 29 47 e0 a3 36 ee f9 2f f0 64 28 eb 57 9d aa ba 55 f7 4c be 95 c7 f7 5f fd 47 5f 66 bf fd fd d7 d9 7f fd ed d7 99 78 14 0f b3 ff f8 ed b7 97 d9 7f fe fd bf 4f 85 fc ec 4a fc f6 d3 f0 89 79 2e 53 35 fb df 9f 66 b3 e3 5f 95 2e 0f 2f b3 2f be 94 63 cd bf fc d5 bd 6d 6d fa 32 eb 6d f9 f5 cb e3 e3 f0 e9 16 2b 30 7f 57 89 ff f3 51 99 ee cb cf ff 2c de 7d da 56 b2 fb fa 45 55 89 ca 32 95 cd 4d a3 ea ee d0 a8 2f 3f 3f b8 b2 66 9f 28 e8 dd e4 39 94 34 fe f9 59 e3 ae 43 db ce f6 ea 9f fb 78 fb b6 07 fb e1 af bf 9e 7a f4 5d e9 7d e1 06 a4 f6 6f cb f3 e3 b6 3b 94 ea f2 f4 1f 3f fd f4 98 cb 61 1c 32 dd 36 a5 74 63 a0 eb 52 d7 6a 9e 94 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: \Mo8v`0x.?\$ tEg%Q%>K%Uuz^s)~^^^Of3u7wJYr7uvgE5/)G6/d(WUL_G_fxOJy.S5f_.//cmm2m+0WQ,}VEU2M/??f(94YCxz]}o;?a26tcRj&}=,&f0h/PVwi>Uu;jG2+ueeV<,5r!X|OU7vEwl.V>K]xvyvoWWoW6+|KF,CX/FfyrXoTI6yHgZa c6Vo01B&)nyciE7i5tlb"T8c\t?m?)./Vfo>e9eFJFqc19M=YkAq:^nfr*Ur++._v%=yu] N}}~gn/M<}1mY<k:{>0J&txu(O_wnjjQDWx@^U_l?OT}Wi)u3/ 0'f0QjG+li#
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.218812943 CEST363OUTGET /polyfills.9225875df2b05e64.js HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Origin: http://telegriame.club
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Referer: http://telegriame.club/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.519629002 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:16 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "628e86683672da1:0"
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:33 GMT
                                                                                                                                                                                                                    Content-Length: 16138
                                                                                                                                                                                                                    Data Raw: 1f 8b 08 00 00 00 00 00 04 00 ed bd 07 60 1c 49 96 25 26 2f 6d ca 7b 7f 4a f5 4a d7 e0 74 a1 08 80 60 13 24 d8 90 40 10 ec c1 88 cd e6 92 ec 1d 69 47 23 29 ab 2a 81 ca 65 56 65 5d 66 16 40 cc ed 9d bc f7 de 7b ef bd f7 de 7b ef bd f7 ba 3b 9d 4e 27 f7 df ff 3f 5c 66 64 01 6c f6 ce 4a da c9 9e 21 80 aa c8 1f 3f 7e 7c 1f 3f 22 3e 5a 37 79 da b4 75 31 6d 3f 3a dc 6a f2 f2 7c 7c 95 4f 56 d9 f4 ed c9 7c bd 7c 9b cd 2e 7f ff 55 55 b7 d9 ef bf 2e 3e db f8 ed cf fc cc f7 be 7f 67 bc 5a 37 f3 ad ef 7d 6f 7f ef e1 f7 47 bf f8 fe bd 47 5b 4f f3 d1 2c 1f bd c9 ef 7c 76 f4 8b a7 d5 b2 69 d3 55 fe d9 47 eb e5 2c 3f 2f 96 f9 ec a3 df f5 b3 f6 7a 95 57 e7 e9 45 59 4d b2 f2 cd bc 68 7e e1 2f 74 bf 8f 8e e3 ad af 8a e5 ac ba fa 85 bf 50 7e 8e be 1d 6f 05 84 7f e1 2f 8c 7d f3 dd aa 7e 9b d7 9f 73 3f af a7 d5 2a ff 85 bf 10 8d d3 82 30 cc 96 d3 0d 4d 46 27 f9 67 ab fc 67 7e 26 06 55 f0 36 f8 ff cc cf 1c 53 bb 6f e7 a3 45 fe d9 f9 7a 39 6d 8b 6a b9 f5 bb 8d c6 e3 f1 32 bf f3 8b 8b f3 ad 45 3e 6e eb 6c d9 94 59 4b 1f 08 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: `I%&/m{JJt`$@iG#)*eVe]f@{{;N'?\fdlJ!?~|?">Z7yu1m?:j||OV||.UU.>gZ7}oGG[O,|viUG,?/zWEYMh~/tP~o/}~s?*0MF'gg~&U6SoEz9mj2E>nlYKu)5gW_Rm;Uwn2_^||}zuL_CfF_,}>#<;6ngye^w?|2>4~W0/w}Hv^WW2JO_-^K",jt,ktBL?~2%;Ddc8t;dD>vT4$gx4z~//\YmRo=L<k51%G?U-JS\/&Ujw}#iK<%uo?We1%<0SGri@tgGfegY>+lYzvT-)|~eF"U%~<=Hj-jDO2 Z7^o~+=
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.608498096 CEST358OUTGET /main.58774bbc0491009c.js HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Origin: http://telegriame.club
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Referer: http://telegriame.club/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.915376902 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:16 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "f36e5a683672da1:0"
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:33 GMT
                                                                                                                                                                                                                    Data Raw: 31 30 32 66 32 0d 0a 1f 8b 08 00 00 00 00 00 04 00 ed bd 07 60 1c 49 96 25 26 2f 6d ca 7b 7f 4a f5 4a d7 e0 74 a1 08 80 60 13 24 d8 90 40 10 ec c1 88 cd e6 92 ec 1d 69 47 23 29 ab 2a 81 ca 65 56 65 5d 66 16 40 cc ed 9d bc f7 de 7b ef bd f7 de 7b ef bd f7 ba 3b 9d 4e 27 f7 df ff 3f 5c 66 64 01 6c f6 ce 4a da c9 9e 21 80 aa c8 1f 3f 7e 7c 1f 3f 22 b6 9a bc 3c 1f 5f e5 93 55 36 7d 7b 32 5f 2f df 66 b3 cb df 7f 55 d5 6d f6 fb af 8b cf 36 7e fb 33 3f f3 bd ef df 19 af d6 cd 7c eb 7b df db 7d f0 f0 fb a3 5f fc 60 7f ff d1 d6 e5 72 f4 13 f9 e8 ab fc ce 67 47 bf f8 a3 75 93 a7 4d 5b 17 d3 f6 a3 c3 f3 f5 72 da 16 d5 32 fd e9 ad f6 ce 2f ae f3 76 5d 2f 3f 32 1f 7e f4 d9 67 ed f5 2a af ce d3 f6 97 94 79 9b 2e f2 cf 7e d7 dd c3 69 b5 6c da 74 96 7f f6 8b 5f d6 d5 a2 68 f2 47 97 55 31 4b 77 46 0d 35 21 d8 4f f3 55 9d 4f b3 36 9f bd be 5e 4e e7 75 b5 ac d6 cd 69 5d 57 f5 b7 b3 e5 ac 2c 96 17 e8 aa 38 c7 bf 02 6b f9 d9 32 bf 4a b9 09 43 af ca 7c 7c 95 d5 cb ad 8f 9e 9e be 7c 75 7a 72 fc e6 f4 e9 ef 9a be 7a f7 9d [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: 102f2`I%&/m{JJt`$@iG#)*eVe]f@{{;N'?\fdlJ!?~|?"<_U6}{2_/fUm6~3?|{}_`rgGuM[r2/v]/?2~g*y.~ilt_hGU1KwF5!OUO6^Nui]W,8k2JC|||uzrzUaaJYT:I>.drNYf]~rD;$/"t_V[Gj2yq:z^WqGwL/]-aN_fe`Z[[@\|v oh&eGhk/1H=?hZ-V49K~Eq]g?3[gG/-I^{2.E;S1Z:,WjMV}ULFl![KOjEsginx8&u]55]/KV[[F/n8k%/*;e~D?#U1/U]LiU-s8-I\^O[g"HN|~Y7Q^j<,/Lv }R>\%$+.wd/(u{zT>G/;8;]|1[N{~'
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.617199898 CEST386OUTGET /assets/layui-v2.6.8/layui/css/modules/layer/default/layer.css?v=3.5.1 HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                    Referer: http://telegriame.club/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.910388947 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:30:10 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "32f637ac3672da1:0"
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:36 GMT
                                                                                                                                                                                                                    Content-Length: 4168
                                                                                                                                                                                                                    Data Raw: 1f 8b 08 00 00 00 00 00 04 00 ed bd 07 60 1c 49 96 25 26 2f 6d ca 7b 7f 4a f5 4a d7 e0 74 a1 08 80 60 13 24 d8 90 40 10 ec c1 88 cd e6 92 ec 1d 69 47 23 29 ab 2a 81 ca 65 56 65 5d 66 16 40 cc ed 9d bc f7 de 7b ef bd f7 de 7b ef bd f7 ba 3b 9d 4e 27 f7 df ff 3f 5c 66 64 01 6c f6 ce 4a da c9 9e 21 80 aa c8 1f 3f 7e 7c 1f 3f 22 c6 65 76 bd 2e b6 e9 df bc de 2e 16 17 93 ac 1e 25 dd 0f db a2 4d b3 ce c7 6d 36 49 c3 0f 8a b6 cc d3 66 95 2d bb 2d f9 8b 5f 9c a4 69 9b bf 6b b7 ab cb bc 3e 2f ab ab 47 69 5e 96 c5 aa 29 9a 43 fa ea 6a 5e b4 f9 36 bd 3d cd 1f a5 cb ea aa ce 56 87 c9 2f 49 92 79 bb 28 d3 1f 27 40 eb 62 da 34 02 91 61 cd 8a 66 45 7f a1 f1 32 07 84 55 d5 14 6d 51 2d 1f a5 d9 a4 a9 ca 75 cb 9f 5e 15 b3 76 fe 28 dd 7d 78 f0 70 f5 8e 21 fa b8 75 30 6d e6 d9 4c 30 75 c0 ce 8b 77 f9 0c 90 7e 7f f7 99 df c1 aa 2a 96 2d bd 9b 5f e6 cb b6 a1 ef d6 6d d5 eb c7 83 dc 56 ab 47 e9 0e de 2c f3 f3 56 7f 35 58 ee ec fc ee f8 73 9e 17 17 73 fa ce fc fd fb 9b 0f f2 77 ab 3a 6f 1a 42 62 6b 56 4d d7 0b ea 72 3c a9 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: `I%&/m{JJt`$@iG#)*eVe]f@{{;N'?\fdlJ!?~|?"ev..%Mm6If--_ik>/Gi^)Cj^6=V/Iy('@b4afE2UmQ-u^v(}xp!u0mL0uw~*-_mVG,V5Xssw:oBbkVMr<f[i~~zU>y[inuExDstHDY}QU6{$r=~91]-hHlfR3S5QqOzTt;?JkbQylzN:/*bd_vq%.2TRVL0~r_m/;H8e]<kiJ/]]1+">*eJy$'e5}r}Z;qw[Lr;+H>2-@8ywEjh{~(izr5vh r#p(~ C N?-w-2mAn7-i> 4aFJel]/@x_"oRArBDgKB`3GO!9j"@Clo}E]`@/~go@f_V6h/mp3|L
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.914611101 CEST388OUTGET /assets/images/logo.jpg HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.209502935 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:48 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "d6b0fc9e3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:37 GMT
                                                                                                                                                                                                                    Content-Length: 6328
                                                                                                                                                                                                                    Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 60 00 60 00 00 ff db 00 43 00 03 02 02 02 02 02 03 02 02 02 03 03 03 03 04 06 04 04 04 04 04 08 06 06 05 06 09 08 0a 0a 09 08 09 09 0a 0c 0f 0c 0a 0b 0e 0b 09 09 0d 11 0d 0e 0f 10 10 11 10 0a 0c 12 13 12 10 13 0f 10 10 10 ff db 00 43 01 03 03 03 04 03 04 08 04 04 08 10 0b 09 0b 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 ff c0 00 11 08 00 80 00 80 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 07 08 04 06 01 02 05 09 03 ff c4 00 40 10 00 01 02 04 04 04 04 02 06 09 02 07 00 00 00 00 01 02 03 00 04 05 11 06 07 12 21 31 41 51 61 08 13 71 82 14 a1 22 24 32 42 43 72 15 17 52 62 81 91 a2 c1 e1 16 c3 23 25 34 35 53 92 d1 ff c4 00 1c 01 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 06 07 01 03 05 04 08 02 ff c4 00 3b 11 00 01 02 04 02 06 08 04 06 02 02 03 00 00 00 00 01 00 02 03 04 05 11 06 21 31 41 51 71 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: JFIF``CC@!1AQaq"$2BCrRb#%45S;!1AQq"Ra#B2br3?H"A<{}z5q1PHBL_EG3l,{!xWL]w[HP+}+[8J'Hcp_I^vUKF6+9u(aiWS-czS4*>T<b:/ZBvmEssQ!,Hq;K'e)8*n&O"n@RM3Vm<9?(LPCocX$29%'O3huvFu}4X`9Ht*aN.~hy>`/G|5ACpO{Dg=;1X[`>#QJ#H"AEVShTbuI9TyiJ:;F"L:Z&faJBtxks$U;6PRPt<ZO7jPd@##o\I2{v*R*Q7$f' ,nIqXKDKDKE
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.224318027 CEST395OUTGET /assets/images/1f1e6-1f1ec.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.517921925 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:23 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "3750806c3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:37 GMT
                                                                                                                                                                                                                    Content-Length: 3592
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0d cf 49 44 41 54 78 01 ed 99 03 94 24 d9 d6 85 bf 73 23 22 9d e5 ee 6a 8d d1 fa 9f df 1b 7b e6 d9 b6 6d db b6 6d db b6 3d 36 da 76 75 b9 12 11 f7 9e ff 56 ac 5a b1 b2 72 d5 e4 b4 9e 6b d7 fa d6 0e 75 76 ec 7d 02 05 e6 35 af 79 cd 6b 5e f3 9a d7 bc e6 35 af ff 4d 09 ff 01 7a cb 5b de 22 fb f6 ed 8b e2 38 2e 3a e7 2a 49 92 0c 4c bb aa 86 de 23 ef c6 53 03 a6 80 49 60 c4 18 33 d6 dd dd 5d 03 94 0e 92 e7 3f ff f9 fc bb a8 bf bf 5f 86 87 87 0b 3e e0 42 55 3d ca 73 8c 0f b8 d8 b3 cc 5a bb d4 b3 70 7a 9f f7 3e 4f e4 31 7e 9f 51 55 f1 24 40 e2 83 37 45 64 c8 fb d6 30 0c d7 7b 6e f4 cb 97 02 6b 06 07 07 47 db 0b 91 97 bd ec 65 fc 2b e4 83 88 0f 50 f2 f4 ab ea b1 3e c8 c9 9e d5 aa ba c2 6f 3b de 2f 0f 7a af f8 a9 07 fe 58 9a cd 66 8a 5f cf 96 fd 76 9c 73 f8 e3 00 10 11 7c 58 82 20 20 9f cf 53 28 14 28 16 8b 9a cb e5 86 fc 31 37 0e 8f 8c fc 76 68 74 e4 23 c0 2e 66 14 fe e4 97 bf 60 46 54 ea cd 81 66 a9 38 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx$s#"j{mm=6vuVZrkuv}5yk^5Mz["8.:*IL#SI`3]?_>BU=sZpz>O1~QU$@7Ed0{nkGe+P>o;/zXf_vs|X S((17vht#.f`FTf8dM$GHwNO97=U~}8m6c,n4ipL|hJrYSS[dFI/Goo0xI7mTCvTu!rm8kULP_`g<K($|S^m6,'j]|s>/`[VjLSUug4>lh-x$g&hYeuu,^|g(.sYeM(<<2Uaa6IdKwR,*|GQ/#DO;7D'Nu',8X^C.:8PuBN=9`@^gETdi/l`EHF!60d'Y*K'p'*+N9?u.'s(RGOJgnHeKF}1Y:6AElwtjYx\O+o+<@UO*qDs&E*T[B
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.086141109 CEST395OUTGET /assets/images/1f1e7-1f1ed.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.379561901 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:27 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "916126f3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:38 GMT
                                                                                                                                                                                                                    Content-Length: 2641
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0a 18 49 44 41 54 78 01 ed 9a 05 8c 23 c9 96 45 4f 44 a6 a9 68 fe 34 0e 33 f3 08 96 99 85 cb cc 4c 62 5c 12 b3 56 b0 cc cc cc 0c c3 cc 3c cd cc 5d ec 32 66 c6 7b fb 14 aa 94 5c a1 2a af 3f ff e9 f1 75 1f bd c8 8c ee ae ba 37 c0 61 e0 c3 a9 a9 a6 9a 6a aa a9 a6 9a 6a aa a9 a6 72 7c 00 f4 cc cf ff a2 eb 2f 2d d7 42 59 b6 24 84 39 63 8f 88 ce 89 84 5c 55 6b d6 f6 56 7b a0 5d 55 d7 c1 b1 ea bc 5f 6f 5d 3d d7 03 94 31 72 ff f6 d3 3f c7 67 8a ae de b5 d7 f5 97 57 9b 52 96 fb 54 f5 46 54 6f 16 91 6b 55 f4 06 33 7d bd 86 b0 cf 4c ef b3 ba 4b ca 50 b3 b6 d7 20 5e 54 9d 51 e2 28 15 37 54 e7 96 2c 80 d3 3e cf 8e fa 3c 3f 90 65 fe 15 8f 1e 6a ed db b7 96 06 92 d7 6a 4d 3e 1d aa 8b ba 50 86 19 33 b3 5b 45 6e 51 d5 bb 36 ce 9e bf df da f7 38 91 db 8c fd 04 99 cb ca 90 69 59 92 15 25 3a 2c a0 28 90 0a bb 6f c1 20 22 04 55 14 87 78 23 cb ae a3 5e 7b 50 9b 0d b4 d5 54 a9 d5 96 8a 50 1e 68 9f 3e ff f8 70 ad fd 6b [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx#EODh43Lb\V<]2f{\*?u7ajjr|/-BY$9c\UkV{]U_o]=1r?gWRTFTokU3}LKP ^TQ(7T,><?ejjM>P3[EnQ68iY%:,(o "Ux#^{PTPh>pk<?{j@O=KME{!r/n%~W9_%bjfeh:$X-`}QpZNj8jh^{sK:|(_!Oyqw!;hv.=tB{laa]1.FweH4%`KAT!FZMF+[@wM%am4w:bX=du_]nt}s,e"tB2J "jD1`XQV+F8U4g:"*/T0Y;>*vSFL*X$p]91xm"^g55m"X=jo6QD0z#lN#3QUj_s8B4RG*CRbk(:LQ5JZeyo50B7EU.JJ[qQ_#kz}#}LM=j3?]4H}^GDZp$t.
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.442082882 CEST395OUTGET /assets/images/1f1e7-1f1ef.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.736774921 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:28 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "3b16576f3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:38 GMT
                                                                                                                                                                                                                    Content-Length: 2421
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 09 3c 49 44 41 54 78 01 ed 99 35 94 24 59 7a 85 bf fb 22 32 bb aa ba aa 96 99 99 c1 12 38 62 70 c4 96 7c d9 eb 88 99 e5 09 bc 95 2b 57 fe 91 4c 31 33 c3 32 ef 0e 34 77 27 45 bc ff ee cb cc 38 3d 51 ef 54 f6 d4 d4 f0 4c de 3c df f9 83 e3 dd fb bf 78 33 dd cd 5e 2f 4e ed b5 d7 5e 7b ed b5 d7 5e 7b ed 25 9e 07 fa 9f bf fd 1d cd 67 8f 4e 72 ee 0e 23 e2 38 47 bc d2 a5 46 44 5b 98 d8 4e 85 79 61 06 dc 03 dd 94 d2 ed 2b 57 4e e7 80 79 80 f4 d7 7f f4 b3 3c 57 f4 92 57 bd 4a ab d9 f5 03 e7 fe d5 e0 37 d9 7e 8b 89 d7 11 f1 c6 70 7e 83 23 bf 7a 4d 38 bf bc d4 49 a9 c9 11 c9 0e 45 d0 af 31 5a 61 5d b3 d2 17 53 6a 3f dd a4 e6 ff 52 d3 fc 53 4a 7c e2 e4 a5 af be 55 07 a2 7f fb cb 5f e1 59 51 58 11 fd 91 9d 5f 81 e3 ad d8 ef 36 f1 01 11 ef 2d bc 5d 8a d7 24 e5 63 d1 37 d0 23 77 88 0e bc 2a 74 44 f4 b8 10 b9 27 47 10 e1 52 45 14 b2 5b 82 29 e8 0a 4a 87 46 93 6b 11 fd ff f5 ab db 7f da 2d ef 7c 1c f8 1a 83 f4 c7 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iq<IDATx5$Yz"28bp|+WL1324w'E8=QTL<x3^/N^{^{%gNr#8GFD[Nya+WNy<WWJ7~p~#zM8IE1Za]Sj?RSJ|U_YQX_6-]$c7#w*tD'GRE[)JFk-|0'<9<z^xcDl;[x_"WxiR\hgtk'mLo;VDyK]a"v5!5*n~_3Vludn2C}lV\vv_Ko(fI4tmck4x{JPPm2:\X=C7'Ww(]imn4_7.J]e.zM[:i3mZprI1^hm,rTMDa[SqcvwB8}3jb1_=i4m&<ImJ4JHBI a dA[`dQH$HD #e0wV[\Li;vMjhR")$$0*tV -"Lx0whTY],rG4MCJT%m@Bn7es44Cu04*{#bj!lLlI#i[RT0:3USkJc08\
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.748035908 CEST395OUTGET /assets/images/1f1e7-1f1f6.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.041626930 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:29 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "a83fe6f3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:38 GMT
                                                                                                                                                                                                                    Content-Length: 3345
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0c d8 49 44 41 54 78 01 ed 9a 05 90 1c 47 f3 ec 7f d5 33 bb c7 42 9f 64 66 c6 8f 99 99 99 99 99 99 99 d9 f0 3e 66 30 33 33 ca 96 0c 62 3c e1 59 7c cc b0 30 5d af a2 63 62 63 62 42 ba ff 9a 1d e1 4b 47 3a 7b 5b d2 dd 66 56 d5 d0 2e d3 98 c6 34 a6 31 8d 69 4c 63 1a d3 98 c6 63 13 c2 a3 1c cb 97 2f 97 24 49 1a bc f7 4d c6 56 63 bb aa b6 9b b6 99 16 4c 63 a3 d8 ba 64 1c 33 8e 02 7d 22 d2 e5 9c 1b 6e 68 68 28 01 ca 5e 20 0b 17 2e e4 d1 02 7b b3 45 60 0e 70 20 70 14 70 08 b6 56 d5 03 8c f3 8c ed c6 59 c6 e6 d4 bc 33 75 a6 18 13 63 45 55 ab c6 71 e3 2e 0b 60 9b b1 c3 b8 b0 b1 a1 b0 ec d0 83 f7 db 0e 54 c8 40 ba 77 75 f2 48 60 c7 ee 81 46 35 33 c0 41 c0 91 c0 09 c0 f1 22 72 a4 73 6e 3f e3 2c 63 6c c4 f6 6a 04 50 d5 c0 d4 38 d6 21 81 e9 ba b6 0f 10 39 21 f1 5a ea 1b 18 dd b6 64 cd ce 05 77 ad d8 f6 7d a0 66 5a 5e f1 ae 1f 90 82 b7 3f e5 e6 03 8a 0d 2d c7 34 b5 ce 5d db da 32 bf 1b 48 78 10 d0 d6 32 5e a4 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxG3Bdf>f033b<Y|0]cbcbBKG:{[fV.41iLcc/$IMVcLcd3}"nhh(^ .{E`p ppVY3ucEUq.`T@wuH`F53A"rsn?,cljP8!9!Zdw}fZ^?-4]2Hx2^xEGafEx3qf#FB(FkV9sdB~ucNv/{{IA(oR-J]hsn%*M3.Ic&L`@ us?2GQ<ILm/vz05"HcpdWYeh4>Q2GGIhDKs#FOr4}-Qn,Dil{hp;mNI!.Jq)cF`4c6R(G*WfnUHC@D&dkfT*$!Fi)pQs4T0$F$"_)SGF7Jq(4iA0rk_x8v!&5?I2scySL#j*mO0M4Om~x;F%+5aC6`SCQeWPD8N2tMQ\F45fQzgUg=v$Pn A%, H^`}ES4[@xK95[ZLDj
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.061578989 CEST395OUTGET /assets/images/1f1e7-1f1ec.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.356775045 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:27 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "afd9d96e3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:39 GMT
                                                                                                                                                                                                                    Content-Length: 2717
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0a 64 49 44 41 54 78 01 ed 98 05 92 e3 4a 97 85 bf 9b 92 0b 5d 55 cd fd b8 61 98 99 99 79 1d 13 34 2b 98 d9 c6 d0 52 5e c0 30 33 c3 c3 66 2a 2e 97 49 52 e6 9d 13 e3 ca 3f 14 0a b7 dd fd 33 f8 74 7c 71 53 29 29 95 e7 28 a5 56 99 af 4d ad b4 d2 4a 2b ad b4 d2 4a 2b ad b4 92 f1 15 a0 ff f8 8f ff b0 aa aa 7a 29 a5 cd 18 63 5f f5 9a 50 4d a5 bb f7 54 03 30 56 7b 24 86 c0 89 99 9d 6d 6c 6c 8c 01 67 81 ca bf fe eb bf e6 cb 45 fd 7e df 9a a6 d9 70 f7 1b c0 bb e2 96 da 6f 4e 26 93 77 54 df be e8 17 5c 31 b3 9e 08 40 30 49 21 34 ee 2e bc 12 87 c0 c3 d1 68 f4 71 51 14 ff 13 42 f8 07 d5 0f b6 b7 b7 4f bb 81 d8 bf fc cb bf f0 25 92 b9 fb 96 b8 0a dc 16 df 28 be 4d 7c b3 99 dd 0d 21 dc 54 ed 8b 42 6d 00 d4 26 cb dd 91 69 32 5a 19 b9 e6 76 3e c7 81 43 6d ff 8f c2 fd 63 f1 7b c0 33 2e 64 ef bf ff 3e 59 47 47 47 d7 7a bd de cd ad ad ad 7b c0 90 cf 93 6e dd ba 65 d3 e9 b4 7d 67 bf 45 7c ab 99 7d 8b b8 13 64 56 f4 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqdIDATxJ]Uay4+R^03f*.IR?3t|qS))(VMJ+J+z)c_PMT0V{$mllgE~poN&wT\1@0I!4.hqQBO%(M|!TBm&i2Zv>Cmc{3.d>YGGGz{ne}gE|}dV,5OLlt>F`f|f0pvvv~K.T"K~.:?dN</B:O&}By[K4gjaBQlh?E8<<D7id.7_~G8b*zbX7~K@CbSlAjp6'OVn`d/E!P5m`gg.wwQN OA#Mn]t~2#3~i+o/eF/gT<sMwYf~e+]|uY}Vg^6e&?+^n3/t,E`*g!d#]mUS.[]/SISs^Mb8gGuTa#l=;s{\%P,liQ~w?k2?9=y<8?h<XLFMZ4_bOsc{;oCo@Y7vGDamu-P3PMGzLOu7e{#s205c"RNBq#`DDR
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.364104033 CEST395OUTGET /assets/images/1f1e8-1f1e6.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.659864902 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:31 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "21b229713672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:39 GMT
                                                                                                                                                                                                                    Content-Length: 2601
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 09 f0 49 44 41 54 78 01 ed 99 03 90 34 d9 12 85 bf ac ae ee 9e 1e 2e 7e 63 6d db 56 e8 d9 b6 6d db b6 ed e0 b3 6d db 5c f3 b7 66 9a d5 95 2f 33 6e d4 8b 9a 8a ae 7e bd b3 de ed 13 71 22 6f 69 e6 9e 93 79 b3 aa ba b8 63 62 8c 31 c6 18 63 8c 31 c6 18 63 8c 31 04 6e fd f8 cb 5f fe 22 dd 6e b7 9a a6 69 a3 5f a9 4c a7 bf f8 c5 b2 f4 b7 bf 9d 4e 21 d6 34 ad a6 aa 11 aa 2d 85 a6 71 01 d8 2e 51 b4 73 62 6e ae 05 28 43 10 ff fc e9 4f e7 d6 82 e9 47 3c 42 92 24 99 50 d5 15 c0 7a e3 de 36 5e dd 6e b7 d7 59 5c 6b 62 7d ff 0a a2 68 0f d9 b9 b3 2a 10 91 a6 91 a8 8a 99 90 28 24 1a 45 5d 15 d9 42 14 5d d9 ec 74 2e ae c4 f1 3f a2 28 fa 4d 05 fe 35 b5 72 e5 8e a2 21 f2 87 e7 3d 8f 5b 04 f7 bb 9f 98 a8 49 e3 9e c0 3e c6 83 8c 87 1b 0f 11 91 fd 6c d2 2b 2d 4e 1b 2b 36 c6 61 63 a8 56 e1 5b df 42 3f f1 09 4c 34 56 15 a4 fd 3e 7d 20 15 a1 1f 45 58 95 90 d6 eb 30 31 81 34 1a 4a ad b6 c5 ce f9 47 b2 7d fb f7 93 1d 3b de [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx4.~cmVmm\f/3n~q"oiycb1c1c1n_"ni_LN!4-q.Qsbn(COG<B$Pz6^nY\kb}h*($E]B]t.?(M5r!=[I>l+-N+6acV[B?L4V>} EX014JG};\'fsYuffH5NDP.8qHD:+&$pjO}fN"VC&'PDj);tGUjKk?_Eq|qS^wC`1l6Mf}3t9h~X@U7T[z=:iv C0VJ\q|ZWJm40t,VEF^lR6f5aXgbEI0YwH`QYT,"36!hR8ct:11m&'q<*RSbvNFb3GU(QddLh"oq"CvQtnEj.>|Qq.[FRF-r1`YjA|J(4LT#V>j|c4E/~nw$)/Eqeb,5{4!l-:}0.aPE'|ky/P4b<]yDe^0FQ };#6 W_s9B9F#
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.667794943 CEST395OUTGET /assets/images/1f1e8-1f1f1.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.962668896 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:33 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "d0a150723672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:39 GMT
                                                                                                                                                                                                                    Content-Length: 2745
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0a 80 49 44 41 54 78 01 ed 99 45 70 23 cd 96 85 bf 9b 55 92 e5 b6 d5 fc 43 d3 cf cc c3 cc 0c fb 59 ce 6e 98 f6 31 ab 61 da 0e 33 6c 87 99 99 1e 33 43 33 99 49 54 99 79 e7 46 86 73 5a aa a8 e7 72 fb f1 7b 3a 8a 2f 6e a6 52 29 e9 9c 9b 55 76 d8 cc 35 d7 5c 73 cd 35 d7 5c 73 cd 35 d7 67 a7 84 4f 7d f1 8e 77 bc 43 26 93 49 27 c6 b8 18 42 58 b6 7a d6 b0 1a 4b 55 ed 58 75 c0 d0 c6 03 63 0f d8 14 91 ed 5e af 37 04 94 03 24 ff fd df ff cd a7 8a 96 97 97 c5 7b df 53 d5 07 81 4b c6 a3 36 3e 67 5c 34 2e 18 0f aa 61 86 4f 67 e3 56 9d 55 31 bc 8d 0d 9d 18 6b c0 35 11 f9 60 51 14 ef 71 ce bd c1 ea fb 96 96 96 b6 ea 81 c8 5b de f2 16 3e 49 12 55 3d 66 9c 01 1e 33 9e 31 5e 34 9e 13 91 27 9c 73 0f 59 5d 36 0a 1b 83 c9 c6 64 a9 2a 66 9a 4c 08 21 d7 3c ce 7b 14 58 b3 f9 7b 2c dc 7f 36 7e 09 b8 cd be ca 3b 77 ee 90 f5 23 bf f0 6f 67 fb 4b bd 87 ce 3d 70 fc 32 b0 c7 c7 48 3f f5 23 5f 2f e3 f1 78 ba b3 cf 1b 2f 88 c8 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxEp#UCYn1a3l3C3ITyFsZr{:/nR)Uv5\s5\s5gO}wC&I'BXzKUXuc^7${SK6>g\4.aOgVU1k5`Qq[>IU=f31^4'sY]6d*fL!<{X{,6~;w#ogK=p2H?#_/x/eYN'a]#7%SfM$D/6>{{{/v&&t;/m[,U^+6&4\p7}Bqx0\:Q7m6l<6jJ9AUW75BR9pXutX(x}8sw-"tdPE!fn[7/OV^U%PU*FL|d}^d-K|ItN0?8CPaP)%N\legTFo!dZzkpfp.DN'9ujEY}9mFolNI|$g|`YuVU`C+R7]C}fIT! Ds9S pKFU67f%)B|gxb);CF{w^8Hl/0BpTT UX|'9zs'/|NI){{P.FVA/ygwyZ?2o~
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.400446892 CEST395OUTGET /assets/images/1f1e8-1f1ee.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.694225073 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:32 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "4056fc713672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:40 GMT
                                                                                                                                                                                                                    Content-Length: 2127
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 08 16 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 b5 67 0e 50 92 2c 59 18 fe ef 8d cc ac 6a 3e 4e cf da b6 71 b0 36 0e d6 b6 6d db de 3d 58 1e af 6d db 36 9f ad f1 34 4a 99 19 71 f7 56 56 57 9c 7c f7 74 ce 54 f7 d3 a0 fe 37 df 8b cc c8 d6 f7 47 66 54 03 87 41 de f1 dd 4f d1 ce ce fe d4 fb 30 13 bc 9f 2f 83 3f 31 84 30 2f 41 92 20 21 d5 91 45 42 0f 82 ae d2 01 61 3f 33 af 1c 33 3b d7 03 20 40 73 e8 c5 9f fd 10 0e 95 3c e5 e6 f7 a4 b2 2c db 22 b2 04 e0 ea ca 35 1d d1 95 ff b9 f7 dc ab fd e2 c2 93 ae 2a 41 96 ca 10 96 7c f0 c7 fb 10 52 1d 39 48 60 9d 27 11 29 a1 b0 50 4e c0 1e 66 3a 37 e1 e4 f4 c4 b9 93 98 f9 cf 60 3a 65 fb 31 27 2e db 42 e8 55 5f fd 04 ae 88 3c ea 3a 77 20 11 99 55 4e 00 70 2d e5 06 ca 4d 95 1b 11 d1 75 98 79 bb 8e f3 a9 4b dc 5f f6 9c 85 2f 9d f5 27 94 12 50 84 12 79 f0 c8 7d 89 52 c7 e0 3d b4 0c 40 21 1d 18 80 03 a3 45 0e 6d 97 62 26 c9 24 e3 64 8f f7 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx 6D>gP,Yj>Nq6m=Xm64JqVVW|tT7GfTAO0/?10/A !EBa?33; @s<,"5*A|R9H`')PNf:7`:e1'.BU_<:w UNp-MuyK_/'Py}R=@!Emb&$d(pw<_,l;gRur"r2$Sis-{J4/Kz\P@DfsY.t:z~$+bKf6K\rsV@p(m?1%\P-(dp+I!=J?:"31@ybmZv>f;'w.;I ^cS2N3/1";7*FC,p%q!F3"P=.BD2~9v2Qka^ew" )(Z,"]8Z@%+[+Qx,j!B#(=M#$s8jpr/eDqCY`b.]Bkana$<F!jhSc&TxKFBn(miHb14a4.WFF &.D()[,BW~<bCei$l)"vU?4]
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.723598957 CEST395OUTGET /assets/images/1f1e9-1f1f0.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.023375034 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:36 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "c93a4a743672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:40 GMT
                                                                                                                                                                                                                    Content-Length: 3255
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0c 7e 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 b5 63 16 d1 b1 2b cf 19 ff 55 b7 34 e0 37 f6 65 7a cc fc 5e 98 99 79 f5 cf 36 b8 0e c3 2a 9b 30 6e c3 b0 4b 36 61 de 84 99 99 1f c3 05 fb 3e b3 3d 9e 19 a9 bb 2a 6d 69 74 8e 75 66 ac e3 30 fc ef 37 e7 73 75 97 f0 fb aa d4 3a 32 ff 07 f0 3b df f3 fd 32 dd dc ca b5 0c c3 18 75 a4 31 5c 8e 6a 23 53 cd cc 34 57 35 67 66 13 c3 8e 80 b1 20 bb ce f9 fd de b9 d1 04 30 3a 20 bf f8 f5 df c4 ff 16 9c bb 7c 59 66 db 3b 03 0d f1 2a 66 0f 25 3e 62 aa 37 12 1f 54 d5 07 2c c6 ab 7a cc a0 17 35 86 dc a2 3a 55 75 66 2a 6a 16 0c 02 4e 0a 13 d9 12 e7 de 15 ef 5f f7 59 f6 cf de bb 3f 17 93 57 d6 ae 5e de 83 b6 21 f2 eb df f0 9d fc 4f 40 cc 24 86 b0 62 51 2f 99 ea a3 66 f6 34 aa 2f a0 f6 2c aa 8f 4b d4 6b a2 3a 22 44 6f 65 80 44 2b cb c4 14 8b 92 98 a2 86 c4 18 51 55 d4 8c 08 98 97 44 0f bd 0c d7 1f e0 56 fa 26 79 be 15 43 f8 e7 62 ff f0 b7 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iq~IDATx 6D>c+U47ez^y6*0nK6a>=*mituf07su:2;2u1\j#S4W5gf 0: |Yf;*f%>b7T,z5:Uuf*jN_Y?W^!O@$bQ/f4/,Kk:"DoeD+QUDV&yCbf3Gv/VGV_yG?HWQ{9S{P}LBH]2!T+1E-*y(#1&IwHddeN9%sd@[S;>~G}.80?";%kI\"4+JKp87c^yKlcCvpD6#JdG48'Mnh-v4nIxw9'"d&Hn1}zUS[PQ|JhPUcfVGULc]."?UC*FL(8_(`*~2AD?^QY|y.Q@8pY&^d.*rLX3ksMcEN-\'*Ghiqyb/e5;Ej.]SZ/wYVWHTlCf0--1ZT0TW9hX@UU9\H5eO5<hk``c5LE*c$0m@D*PV#/3`yF
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.070785999 CEST395OUTGET /assets/images/1f1ea-1f1e8.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.367667913 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:37 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "7581f3743672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:40 GMT
                                                                                                                                                                                                                    Content-Length: 3878
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0e ed 49 44 41 54 78 01 ed 98 05 70 1c cb 92 b5 bf ac ea 1e d2 08 6c 4b 96 59 be be cc 4c 3f 2c 33 33 33 04 2e 06 2d ef 06 6e d0 32 06 2f 33 33 33 c3 63 b4 ef 33 83 c0 e2 d1 60 77 65 6e 0d 45 f4 9b 55 28 ee 63 d2 e9 f8 7c b2 aa 7b e0 64 43 8d c5 47 a6 0e 75 a8 43 1d ea 50 87 3a d4 a1 0e 75 28 e1 43 40 6f fd b7 1f 96 76 6b 3d 0d 21 ab aa 6a 3d a8 ce 5b f4 58 27 91 d4 cc 5c a4 1d 69 01 4d 90 6d 11 b7 5b 2e cf b4 01 e3 00 c9 bf fc c9 77 f2 c1 a2 d9 85 05 e9 b5 36 2b 16 f2 e3 60 67 cd 6c c9 d0 93 a8 9e 51 0b a7 4d c3 f1 3e b1 3e 1a 3d 8d ee 4c d5 99 a9 a8 92 f7 31 a4 87 c9 86 89 bb e9 5c 72 d9 3b ff 76 e7 fd 7f 3b c7 a5 e9 b9 e3 3b 93 0d 91 d7 ff d3 0f f0 01 91 9a a8 e6 35 b3 70 0c d3 f3 98 3d 60 e8 a3 82 3e 14 b9 20 a2 8b 4e 42 5d c8 3d e4 88 65 08 19 58 2f 92 a1 9a 63 11 0d 39 41 15 55 8b 2e 68 24 58 82 52 02 29 23 ae 6a 48 ba a1 9a bf 3d ef ed fe 5d d6 6d fc 0c b0 c2 48 f2 a7 3f ff d1 8c b5 b5 bd [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxplKYL?,333.-n2/333c3`wenEU(c|{dCGuCP:u(C@ovk=!j=[X'\iMm[.w6+`glQM>>=L1\r;v;;5p=`> NB]=eX/c9AU.h$XR)#jH=]mH?7&%sWTg6pA#Ez'>'c0iaLGjhyLR)*My3a$2Vup?'wczj)S1bqAO7n<(1Dc0FH8t#I,0J cD,GHt"H76=z=5J]jmJ\E?I4K[:7E8#"{+Vv";.3zX6}<%!DEtb_DEl4o2Q%)$:XF924ET]YeH<#xg$>Ju!>N s!8.D!"0@k1)TT*K}tEh6\Dlc_R)~;BQ-N"3kDF&Pfn.bN DB=W_DEd"2XP2_"H\Vs vq_(a fmE>U0)*t`?N8 8I"q'
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.400023937 CEST395OUTGET /assets/images/1f1f8-1f1ff.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.712516069 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:22 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "4ab7628f3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:41 GMT
                                                                                                                                                                                                                    Content-Length: 4914
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 12 f9 49 44 41 54 78 01 ed 99 05 70 e4 48 b6 ae bf 73 52 52 55 b9 ca 0c dd 6e 1a 86 86 65 de 7d cc cc cc cc cc cc 41 97 99 99 99 19 66 19 06 df db 61 b8 d3 0c 66 bb ec 62 65 e6 79 69 85 2b 7a ba 67 96 2e df bb fe 23 be f8 55 a9 36 fc 7f 1e 49 e3 11 87 3a d4 a1 0e 75 a8 43 1d ea 50 87 3a d4 67 a7 84 df 00 fa ea 6f 7f af 6c 6f 77 73 ef 43 23 c4 d8 8a 21 2e 84 18 5a 16 2d 8b 66 b9 c5 a8 66 b1 6f d0 03 ba 02 3b aa ba db 9c ac f7 01 e3 93 48 fe cf 97 fc 00 bf 5e b4 34 35 2f db dd 6e 3d 84 b8 64 d8 49 33 ee b0 68 cb 31 c6 13 21 da f1 14 7e 69 ff 5c fa 3c 97 3c 4f 6b 1a 63 15 5e 2c 9a 07 f3 22 8c 04 36 93 5f 71 4e 5f ce 32 f7 bc 53 7d 0c d5 17 97 66 a7 da b7 17 22 5f f8 55 3f c9 af 85 bc 89 84 10 26 52 88 79 8b 76 a7 19 f7 47 b3 b3 66 f6 60 34 b9 db 8c 23 c9 5b 21 9a 0b c1 f0 07 94 7e 9f 88 4f 84 10 12 91 18 23 66 11 12 22 86 26 32 07 45 ee a8 d7 9c e5 4e 37 7d 08 cf 77 7a c3 f7 76 ba 83 af 00 56 38 90 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxpHsRRUne}Afafbeyi+zg.#U6I:uCP:golowsC#!.Z-ffo;H^45/n=dI3h1!~i\<<Okc^,"6_qN_2S}f"_U?&RyvGf`4#[!~O#f"&2EN7}wzvV8^hN,-L^2-h8Gb+.bf2'B:=R0>1`f@D2'jDpG?|e{!c<_l5>P#Nsn=/.09h0cXH9} .3P_6!:hj|u!pF"U(i*FFoK, -e0,m_Qk#C?rIMRp7##'Va*,L1<DL]=,FG1,3F1*k!!b F-raVM2QU3N+sU EJ"`!D`8x\B>Wm^>N#Lsf[N3XOL6S;PVe?;w=ln- \ D`]Ow d#dT%"A*W&\mptfs8p#xM-YMO$^$oDb0gP87p.gXoOZ]YFDt"d.FFs>NQ*\EAI
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.745697975 CEST395OUTGET /assets/images/1f1eb-1f1ee.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.069015026 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:39 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "c738f3753672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:41 GMT
                                                                                                                                                                                                                    Content-Length: 2758
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0a 8d 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 b5 6b 55 6d 8e 23 57 f4 08 cc d0 b8 8d c3 cb 0c 61 e6 e4 3d fc 13 f2 53 f2 38 4f bb bf 20 4f 79 09 33 33 67 79 87 67 9a d1 6e 30 cb 96 2a e7 ca ba 5f dc fa dc d6 32 cc f4 ed 39 73 4b 45 aa 73 ea 96 54 92 8c f7 80 bd f8 e2 8b 96 e7 79 a9 20 08 72 be ef 17 e9 a7 09 f1 ae 31 46 f2 6d 00 2d a6 9b 44 03 c0 be 65 59 87 d9 6c b6 05 c0 8c 14 e0 af 7f fd 2b de 2d 56 2c 16 ad 5e af 97 25 89 19 00 a7 89 b3 4c cf 13 a7 88 45 c9 17 90 f0 a4 12 a7 b7 e9 2d a2 c7 b4 c0 23 2a 00 56 28 c2 75 c7 71 2e d9 b6 fd 2f fa 2b 85 42 e1 20 2e 88 f5 ec b3 cf be 63 d1 c7 81 e6 89 29 00 e7 88 fb 88 87 89 07 38 f0 0b 1c f4 2c 7d 91 70 98 86 18 d3 50 63 3b 90 b4 02 8c 0c f5 9a d6 36 42 b8 c2 e3 4b 14 f7 b7 c4 d3 00 36 11 99 bb b5 b5 05 b5 6a b5 3a 9d 4a a5 66 f3 f9 fc 2d 00 0d bc 49 f6 c2 4a cb 3a 38 a8 65 5b 6d 6f e6 23 8f 9d 3b 7d ef d9 e9 07 83 c0 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx 6D>kUm#Wa=S8O Oy33gygn0*_29sKEsTy r1Fm-DeYl+-V,^%LE-#*V(uq./+B .c)8,}pPc;6BK6j:Jf-IJ:8e[mo#;}<=HDu]!&8(AZG =]>h4fkj1VN,;A<cam1|0]<k-o6,*aJ\rCB\H"XRA10jAi9<x}Q1o^6q@"c&Wom-Ic*ce0-?Zg`nv4MqZZ""t];bPJ%V-\qRz@D=EX$)_qC99xzbt^&NkI5Idz5%(XkX%Co[QhK=Ko@*H~#gt>YI/3e8sMh=9&:Fd>1N|!v%5A!EH^@I@v4P2 ILT m&kvJ]#; |=_6C> ,h;j,e:c3_8\^;b~m{F]QlA.bf83O,L
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.096508026 CEST395OUTGET /assets/images/1f1ec-1f1ea.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.445293903 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:41 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "863d6d773672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:41 GMT
                                                                                                                                                                                                                    Content-Length: 3657
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0e 10 49 44 41 54 78 01 ed 99 05 70 eb ba b6 86 3f c9 0e 35 49 37 b4 9b 0e 33 dd c3 7c ce 63 66 66 66 66 66 66 e6 f7 06 1e 33 e3 65 66 e6 bb 99 19 db 5d 0c da d2 7a cb 9a 68 26 cd 24 ed 65 ec 9f f9 67 c9 20 5b ff af 25 5b b1 d8 c4 26 36 b1 89 4d 6c 62 13 9b d8 c4 26 3e 32 61 f8 10 c0 de bd 7b 4d bf df 2f 79 ef 6b ce b9 86 c6 59 65 11 53 11 29 f6 5b a0 a3 e5 b6 b2 05 2c 1a 63 96 ab d5 6a 07 90 75 0d 78 cd 6b 5e c3 07 0b 1a 95 b2 c9 6d 52 15 ef 77 02 d7 2b 6f 14 91 3d ca eb 94 d7 2a 77 16 54 c1 db a3 70 8d 56 a3 51 e6 5a 2e d8 57 ce 03 67 d4 84 63 49 92 1c b4 d6 be 51 e3 e1 7a bd be 34 6a 88 79 eb 5b df ca 07 02 dd 7f 7f 96 f1 79 3e 85 f3 33 2a f8 26 c9 b2 3b d2 9b 6f 78 46 f9 e3 9f ba cb c0 2d da e8 5d 2a a0 a1 4c b4 4c 01 2d 13 21 ba cf 8b 20 e2 71 59 ae cc 50 13 d0 0c 09 d4 72 ac 23 c0 bc 6e 1f cc f3 fc 25 ca 3f 05 2e 12 0d 78 de f3 9e 47 c4 d5 ab 57 67 4b a5 d2 ae a9 a9 a9 93 40 8b f7 12 6e bc [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxp?5I73|cffffff3ef]zh&$eg [%[&6Mlb&>2a{M/ykYeS)[,cjuxk^mRw+o=*wTpVQZ.WgcIQz4jy[y>3*&;oxF-]*LL-! qYPr#n%?.xGWgK@nFTgv_U=o62~rI?R@{(^DHc'Wq.~4\xNjbTz?NiziLf^UDj-NNNwrfJY3M4]lbDe|1+8t ZDB}m`ajc~~^'!t:DhJrVT%"kg5crI)K2P){S0uJSVI=+ 9V)Du{[iJ3 ,PraS5J]j&iJhJ0!2f4MhO[x*^@4JEF5YXuyb)D@ H05NKM/Jgc/LfuReDHvhtXq[4,1&OqZ=Co4D51-/Xda_y#yNLI"(0{+.#*OSq 4-F0*95KvvJ'1qqA<qc1t?qO;7'b
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.997333050 CEST395OUTGET /assets/images/1f1ec-1f1e9.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.295403957 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:41 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "631647773672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:42 GMT
                                                                                                                                                                                                                    Content-Length: 3846
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0e cd 49 44 41 54 78 01 ed 99 05 70 1c 49 d2 46 5f 66 77 cf 68 44 66 c9 b8 78 cb bc c7 cc cc cc cc cc cc cc cc cc cc cc cc cc b7 6c 5e 5b 96 c5 d2 60 57 65 fe 2d 98 90 ac 93 75 de fd c9 11 ab 27 3f e7 60 28 f2 ab ac 99 ee 16 2b 5c 35 59 61 85 15 56 58 61 85 15 56 58 41 38 fa e1 17 af 7f ab 34 86 47 b2 18 43 25 d4 ac 9b 24 ac 37 f3 6e b3 98 ba 7b 66 e6 5a d4 3a 78 cd 5d aa 08 63 a2 3a 51 59 d3 5d 07 9c 65 90 6f 3d f7 05 1c 2d ac 59 bb 41 1a 23 63 1d 16 42 9f bb 6f c3 fd 58 33 db e4 e6 5b 2d c6 2d d6 8a 7d c9 aa d0 97 8f d9 5a 0b 31 b3 18 d5 a3 a9 b9 4b 61 40 08 8e b4 5c 64 58 54 f7 68 9a 5c a6 69 7a 61 92 e8 1f 14 bf b8 d2 d7 37 be 38 10 f9 fe 8b 5e c1 ff 07 1d 25 97 d6 48 ec 74 e2 3a c4 8e 73 f7 93 31 3b c3 cd 4e 15 b3 13 0a fb 89 d6 2d 21 26 1e 02 e4 81 f2 e6 06 3d d7 a8 51 bb c0 98 f8 2d c4 46 c0 2c 16 1a d1 1d 47 30 2d 4c 12 28 65 48 47 19 ad 74 b8 66 d9 70 8c e1 c2 d6 c4 d4 8f 5b e3 93 ef 02 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxpIF_fwhDfxl^[`We-u'?`(+\5YaVXaVXA84GC%$7n{fZ:x]c:QY]eo=-YA#cBoX3[--}Z1Ka@\dXTh\iza78^%Ht:s1;N-!&=Q-F,G0-L(eHGtfp[C>|f:{cN_|iux8p?.i<MKBC@BD98M1aN@+**$iW'RG&kh%sFP*;:V,-$nI)-CNmZ7}g)MK,sBMM?5@#9BFET)Wtzpy`, MLfrtPol*e[YgYiTdoL=43J@vDic>1n":4FIB4p*VIe:nupCJv8(w_:#%=N^:"A@sv1CIs749$]mRKBN+ S5zOWEFb8SuCc\E'3[)bkxfF@5F8SHp3O6oO|Q8m03xn06YMSdZMDQP:l<8blRvUP7JYK EBeb-d!=wk.-Ta)RA
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.335819006 CEST395OUTGET /assets/images/1f1ec-1f1fe.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.630209923 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:45 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "ef391793672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:43 GMT
                                                                                                                                                                                                                    Content-Length: 4265
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 10 70 49 44 41 54 78 01 ec c1 01 11 00 00 04 04 b0 d7 5f 23 e5 e4 70 b6 85 9f 00 00 a8 1c d0 b3 ed 98 05 74 1c 47 d6 85 bf 57 dd 03 62 30 ca 10 3b d9 38 cc 0c 4b 49 ce 06 96 99 99 99 99 99 99 77 7f 66 0a 33 2e 84 d1 61 c7 6c 59 2c 59 34 0c dd 55 ef 6f cf 48 e9 33 3e 73 2c 2f 93 af fd 9d 57 35 a2 be b7 5e 57 c3 bf ca 4c 71 36 11 d8 a0 c5 59 db 6e d5 2d 76 4e db 9d 73 be 3a 97 50 55 e3 54 4b a8 16 81 82 c0 ac 11 93 ed 68 e9 28 01 ca 5e 24 1f fb bf ef f0 e7 a2 45 8b bb 65 26 9f 4b 5b e7 96 2a ba 5a 55 d7 a8 ba 3e e7 74 95 55 b7 d2 3a bb b4 8e eb 8d 6a 22 aa c6 45 a8 3a 51 d5 10 25 14 a5 2a c8 94 c1 0c 7a 9e d9 e6 7b fe 46 cf 98 7b 11 d9 bc b4 7b 51 66 cf 40 e4 73 57 fd 98 3f 85 1c 48 e8 c2 d6 c8 c8 22 a7 ba 56 55 0f 71 e8 91 4e dd 61 51 3d c8 89 2e 8b 6a 7b a8 ce 0b d5 12 d4 08 08 9c a5 aa 21 a1 8d 70 16 6b 2d ce 39 d4 29 38 30 0a 1e 86 24 1e 29 2f 41 da 4b 69 d2 78 53 a1 b5 1b b3 95 c2 2f 73 e5 42 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqpIDATx_#ptGWb0;8KIwf3.alY,Y4UoH3>s,/W5^WLq6Yn-vNs:PUTKh(^$Ee&K[*ZU>tU:j"E:Q%*z{F{{Qf@sW?H"VUqNaQ=.j{!pk-9)80$)/AKixS/sBd1$g}uk7/>#}+_t2ShTu=FheV\{( 05UR#Z#?EKB0S*ncN~,V*q)'|wo&*Jh`+U"N"#1gVl8K:BUBB.|,]#pq'xbHh6)T9\ g^K]x%wt{aG`KLHII-U+TjD["VT"f*l?UE\*(uA#:u,;]]ihW>3h?Lm:}K~0_ONgXSGu3oX'AjcJF;@AAIH;>^sxKX,+ElM,SqFBWxfb/M\)43,s44s=?T98K1w\:+U0Qn4NQ1xa!^Q=|EF:"F5m
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.687485933 CEST395OUTGET /assets/images/1f1ee-1f1f3.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.131520987 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:47 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "de5e87b3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:43 GMT
                                                                                                                                                                                                                    Content-Length: 3359
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0c e6 49 44 41 54 78 01 ed 9a 45 9c 23 49 7a c5 ff 5f 64 a6 a8 a4 6a 28 6a 1c 66 f0 ae 99 99 99 e1 b4 73 31 c3 fd 62 f6 d1 74 31 9c 76 4f 66 3e 2d 33 d3 30 35 0c 34 63 71 89 95 11 9f 23 23 a5 fc a5 f3 d7 64 1a ac 37 f3 ef 17 0a 55 95 f2 bd 88 48 a9 81 5d ed 6a 57 bb da d5 ae 76 b5 ab 5d ed ea ed 29 e1 4d a0 e7 de f7 97 32 de d9 48 5c 3a 69 5a eb da ce b9 45 4f e6 b1 aa 26 de 0d aa 03 45 fb aa f4 40 36 25 32 db 8d 56 67 00 28 37 90 7c ee 6f ff 90 37 8a da fb 17 24 ed 6e 35 d4 a5 cb a8 1e 05 bd 5d 9d 3b e8 39 a2 ea 0e ab b5 cb ea ec b2 0f bc df bb 0f 6e 8d 9f 37 ce a9 38 d5 54 95 54 91 b1 f7 35 8c 39 2b 26 7e 39 8a a2 63 c6 44 5f 8e 84 13 73 8b 2b 5b d5 42 e4 a9 ff f8 13 5e 17 d9 54 7c d0 96 3a b7 80 ba 3b 50 bd cf f3 30 ea 1e 10 dc 5d 06 b7 22 ea da a2 36 32 6a c1 a5 88 9b 40 20 45 6d 8a 73 1e 6b bd 3b ac 53 bc 61 11 8f c1 49 02 51 1d 49 ea 8a 49 d6 fc d7 1d 4b 07 3b 1f 4b 87 dd bf 02 2e 31 95 7c [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxE#Iz_dj(jfs1bt1vOf>-3054cq##d7UH]jWv])M2H\:iZEO&E@6%2Vg(7|o7$n5];9n78TT59+&~9cD_s+[B^T|:;P0]"62j@ Emsk;SaIQIIK;K.1|~7f{oH?2hd+EAD;Q,)D,w)N4MSSN#( ISkQeax<at2(Wk'Ec3&FIZvP]A.o<JXK4yI1ixy!Clk E)%63z"E~4{ks2WDt=#OQkEC"!A=H\#Xj!pA@AAv24AQcZ%<1MY:]TkEo(F$1`<%Gl<qI<a84CT)K_@Ggs7<^/$"hXHG9`L(<B0("d^NLyQACPpE(`ad&80l!c&c"w#H|<{<)ARQpIERPAdH:wAPQ2fTWJRJe&*;*P@3[JS]-IHg=i
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.221285105 CEST395OUTGET /assets/images/1f1f0-1f1ea.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.516103983 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:51 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "7d52347d3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:44 GMT
                                                                                                                                                                                                                    Content-Length: 3674
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0e 21 49 44 41 54 78 01 ed 59 05 70 f3 4a 93 ec 95 64 c7 0e 27 4e ec e4 63 78 cc 8c df 31 33 33 33 33 15 d7 31 33 df 15 1c 17 1c 33 c3 63 c6 8f 31 cc 8c 76 6c d1 75 57 b4 2e 2b 95 4b ee 7f 0c 9e 54 d7 48 ab d5 7a bb 67 76 b4 52 d0 b4 0f a7 35 ad 69 4d 6b 5a d3 9a d6 b4 a6 35 cd 10 ef 79 fb e9 9f fe 69 b3 b0 b0 90 f1 7d 3f 1f 45 51 7b 10 04 7d f2 71 1c 7b f4 19 7a 87 a8 00 28 13 9b c4 8a e3 38 6b 5d 5d 5d 6a 8b f7 14 e0 fb be ef fb f0 5e b1 42 a1 60 96 97 97 73 24 58 24 a1 c3 c4 51 12 1c 24 0e 85 61 78 90 28 ea 1a 7d 2f 91 21 1c 5e 13 79 43 04 00 02 12 af 19 63 16 e9 c7 3d cf bb 46 5c e4 f1 4b 00 2e 97 4a a5 d5 9d 82 78 2d 2d 2d 78 37 8c 44 0c 09 b4 12 05 4e fe 18 89 dc 30 39 39 79 2b 8f 6f 62 db 09 9e 97 e8 db 19 75 97 7d 51 ab d5 20 f0 bc 7e ac 76 f6 03 fb 41 46 e2 20 59 b8 ae 7b 80 bc 6e cf e5 72 c8 e7 f3 71 36 9b 5d 64 9f 8b a3 a3 a3 ff b3 ba ba fa db 00 66 90 98 b9 f7 de 7b 61 ad 5c 2e f7 75 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iq!IDATxYpJd'Ncx13333133c1vluW.+KTHzgvR5iMkZ5yi}?EQ{}q{z(8k]]]j^B`s$X$Q$ax(}/!^yCc=F\K.Jx---x7DN099y+obu}Q ~vAF Y{nrq6]df{a\.uttGTzaYEVdo&n<?N_"u`tZMs<X$VKlnn.W*t=`gkkkSh`w'DNHpjjF5 K,,I{])DJKW^LXTh&/Ss9bPgVi?I9aldH$"!Ql[E\ s@~Pp9sSTL&49$R'vF^?S>=4Fl<0Mh}}ZoKKKJ#ltd,FD:u?95a^Q[YS oIWbuz4N"`ww7"ld!]SM+]T|[[Avnvt|Cxgmen-Hv-###x ~~9?v__g/r:GUQ]WxCw~w^9J%8GrE??GKB~=P
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.609256983 CEST395OUTGET /assets/images/1f1f1-1f1fb.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.906820059 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:59 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "ff8f2e823672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:44 GMT
                                                                                                                                                                                                                    Content-Length: 3102
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0b e5 49 44 41 54 78 01 ed 98 45 90 24 4d 72 85 3f 8f cc a2 a6 e1 99 ed 9d 7f 58 cc cc cc 78 d3 dd 74 d3 49 67 b1 74 d2 4d 8c 27 31 33 33 33 33 fd b0 30 8c cd dd 05 5d 95 11 2e cf b0 b0 b0 aa b4 ae ed 5a a6 f2 99 67 cf a3 13 df f3 a0 2c 96 b1 8c 65 2c 63 19 cb 58 c6 32 96 b1 8c f7 cf 10 de 0b e2 57 be f3 7b a5 bf b5 dd f2 93 aa e7 83 5f 33 5c d4 10 d6 42 08 65 08 da 52 55 67 18 1a 06 40 1f 91 3d e7 dc c1 ea c6 ea 10 50 e6 07 f2 a3 5f ff 8d bc a7 c4 99 4b e7 65 b0 73 d0 0d 95 bf ac aa d7 0c 37 34 e8 a6 09 7d 49 bd bf 1a bc bf ec 0d c6 e7 0d 2d cb 9d 06 75 76 5c 14 aa 1a 88 8c 0d db 66 c0 03 57 16 6f 2c 8a e2 65 c3 3f 0b bc 7a e1 f2 95 fd a6 21 f2 f3 df f6 ed bc 3b c2 6b 25 be aa 56 d4 87 0b 21 e8 4d 34 7c 90 06 fd 70 0d e1 43 0c b7 09 e1 8a 1d 5b d3 aa 2a cc 10 c2 64 12 e1 c7 86 c9 18 bb 36 a2 3e e6 43 20 28 20 35 04 ca 02 d7 6e 51 76 3a b4 7a 3d 75 ad d6 b6 9d fb f2 f0 e0 f0 cf 86 87 87 3f 04 3c [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxE$Mr?XxtIgtM'133330].Zg,e,cX2W{_3\BeRUg@=P_Kes74}I-uv\fWo,e?z!;k%V!M4|pC[*d6>C ( 5nQv:z=u?<|g)?:[[ruW}AarkanDaB1ajN(Tu>6`bT>Ft)&wRzkF_)Ta;iuEYhu}`XY]sqWC!pI}G&p(69}U8W#<WOp1i>n#(S37K_^VkC9wDX6JxzT/G3#*rC!0*!d!rF!d8$(Y^l^57!TkEVt\U"+5Db1C(H(X>+s#OILA+`=hKQC:71ILM!(z,QH XG+j.Dg0yas;)QGYxr$#k@Iu44T956d#qa!j/m5n~$sLCt)E9@TYr#_"c2|6
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.909460068 CEST395OUTGET /assets/images/1f1f1-1f1f9.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.203942060 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:59 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "af2dd8813672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:44 GMT
                                                                                                                                                                                                                    Content-Length: 2924
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0b 33 49 44 41 54 78 01 ec c1 01 11 00 30 08 04 a0 5f ff 5b 26 63 58 c7 1c 9e 40 6e 02 00 80 97 05 ba fe b4 63 56 4b 92 6b cd 15 fe 56 4a 55 5d d5 d3 3d 07 86 0f 9f 63 66 66 66 7e 03 d3 03 98 f1 da af 60 b6 1f c2 b7 ff 9d 99 99 7d 98 61 18 bb bb 40 da 99 ce 0a 29 14 8a 8a e9 fe 19 67 96 e2 9b cc bd a5 19 69 2d e1 94 8e 0e af 4d 4a 69 e7 ee be e7 5e ce 7a c9 1a 5e 47 f8 24 3c cc 3d 16 10 47 a0 43 e0 36 56 dd 9d cf f6 17 40 70 82 f4 77 7f f2 9b 7c a6 68 ff cc 19 ad 0f 6f cd c2 cb 79 c2 9f 0e e2 59 22 2e 85 fb 53 11 e5 49 cf f9 e8 78 3c 99 78 14 73 77 0b 0f 79 44 1b 41 1b 68 9d dc 00 7b 47 56 bf 56 55 f5 8b 66 f6 cf 66 7a 79 ef f4 c5 3b db 81 e8 df 3e f4 5b 7c 3a 24 b5 f2 d2 ec 46 94 33 44 3c 07 fe 85 11 f1 65 0a ff 62 a9 bc 20 fc 82 c9 f7 14 6d 95 a0 68 20 d6 64 25 bc c3 4b 8b 7b 49 9c e2 41 16 4a 18 1e 15 ce 14 aa 59 32 0f d9 e4 46 29 e5 c5 76 75 f7 cf da e5 9d df 07 2e d3 4b 1f fa 9d ef 80 5e 37 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iq3IDATx0_[&cX@ncVKkVJU]=cfff~`}a@)gi-MJi^z^G$<=GC6V@pw|hoyY".SIx<xswyDAh{GVVUffzy;>[|:$F3D<eb mh d%K{IAJY2F)vu.K^7.&p'HZn<y/%<\T*Um-k73oJ6)=G.Mz=s(wpx4^ufU=.?YU5c;?e^3A<qND_M1_YkiIO%TB$1'5RCI"dLU5qfx0R8;/ MnEvj;`YW&Tb^/H<1-%J>7ZUdf"ufE%('RB\M8QM0X(@bo/bg/y:b-B2Li4KU$JIgh0X5hBR!x!uRVMH5]fT*!z5 lKbq#"~^t{IJAa%UU!xUB#0qgD020h;,`[5#i;DBHU1>{9L7?s,`KC=:Ll0cXKcmWGbrek3c&
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.207356930 CEST395OUTGET /assets/images/1f1f2-1f1fb.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.502252102 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:05 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "4e8e82853672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:45 GMT
                                                                                                                                                                                                                    Content-Length: 2880
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0b 07 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 b5 63 0e d0 95 6c dd 16 fe e6 aa 3a 4a 47 ad e4 da be cf b6 6d 0d 3d db b6 07 9e 6d db b6 6d db 7e ef ba 7d bb d3 d1 39 a7 6a af f5 76 ea 54 c6 a8 91 ff fc c9 fd 8d f4 cc f8 32 0b d1 9c 6b ef 4a 72 78 05 d0 9f 7d e5 b7 69 f7 ca b3 bd 54 57 23 f7 b4 98 92 9f 71 f7 45 f7 28 c3 bd 17 11 e6 11 bb 44 ec 00 db 48 d7 64 76 7d b0 b4 bc 0b 04 87 48 bf fa 19 5f cc cb 8b 4e af 9d d4 f8 d9 6b 43 af d3 5a 44 dc 9e b9 33 3c 6e 0e f7 db 3c a5 5b 3d f9 5a a4 b4 96 8f 4f 65 ef e5 73 73 77 0b 77 39 51 07 d4 21 4d 91 ae 60 f6 a4 95 c5 ff 14 65 f1 ef 85 15 7f 2d f4 9f cb eb a7 36 0e 16 a2 3f f8 c2 2f e7 65 21 73 94 ea 7a 21 92 9f 0e f7 bb 22 e2 01 3c 1e 0d f7 87 e4 7e 8f 3c d6 49 be 48 9d 0a aa 1a 32 d1 78 45 4c 2b 3c 1f 7b 9d 48 29 e1 ee 78 64 24 dc 44 14 46 f4 7b 68 d8 a7 18 0d 43 bd de 95 54 d7 ff 3e dd dc fc bd e9 c6 d6 b7 02 e7 69 a5 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx 6D>cl:JGm=mm~}9jvT2kJrx}iTW#qE(DHdv}H_NkCZD3<n<[=ZOessww9Q!M`e-6?/e!sz!"<~<IH2xEL+<{H)xd$DF{hCT>ixwg_W7O/=lb_<A<n'a"aMub*Qf4S'tEc5u]HR!z%]?U9^+XiEDY`2_N,C+g!n|D4a39/)YQ%fk,Q]gRC$'&]CRD433%HzhC9PDb\2u:*w:l_ oKh~y*I3]FfKD'kXG>U$o&[2J":{^Bp-u$j:}DU)7'*5,2N(0>AS}yG! q@p=o1+o@~&+T2"2`34332 Kdb.H:L-{*TAy_H:cd&pe3cC1A5k9]AP9!hjOu>F_x\- & v2P'+
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.506045103 CEST395OUTGET /assets/images/1f1f2-1f1fa.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.801595926 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:05 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "e5c656853672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:45 GMT
                                                                                                                                                                                                                    Content-Length: 3261
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0c 84 49 44 41 54 78 01 ec c1 31 11 00 30 08 04 b0 af ff a9 1b 9a 50 85 0d ee 48 92 9b 00 00 e0 65 b9 fe 35 ed 9a 85 92 23 4b 73 85 bf ac ea 96 34 b4 b3 8c 97 19 cd cc 0e 34 f3 0b 18 82 1c 68 3f 81 99 5e c3 6c bf 80 99 39 c0 cc f6 c5 e5 dd e1 d1 8c 5a 5d 95 e9 54 ab a7 43 1d ab cb 77 c3 3f 6c 4e 7c 71 aa 6a a0 75 4e 56 57 0f 49 bd b3 3b d4 9c 57 9c 75 d5 7c c1 54 2f a8 ea 86 aa 95 66 5a b8 8a 99 55 86 8d 5d 0f 81 2d 09 e1 4e 28 8a fd 95 b3 a7 2b c0 58 5e c8 9f fc ec 2f f1 99 52 03 65 60 75 3a 8b d9 63 ce f3 ce 93 a6 f6 98 69 be 66 aa 17 35 bb f9 9c 4f 3b ab 96 72 a9 aa c1 34 07 55 43 cd b2 41 6d 42 32 09 47 16 c2 ad 50 c4 77 3d 84 ff 8c 31 fc 35 59 ff 81 9c af 03 75 2f 80 df fd d1 1f e7 ff a3 36 2e 5d 1a 31 33 a3 fa 38 66 cf 39 af 3a af 88 ea 73 a2 76 c5 f5 74 c8 b9 90 ac 90 12 e2 50 27 ac ae 1b d4 c7 9a 32 9a 1d 55 b2 19 8a 23 01 8d 01 2b 0b 18 0e 90 95 11 52 16 55 4a f9 dd e9 e1 e1 5f d4 87 e3 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx10PHe5#Ks44h?^l9Z]TCw?lN|qjuNVWI;Wu|T/fZU]-N(+X^/Re`u:cif5O;r4UCAmB2GPw=15Yu/6.]138f9:svtP'2U#+RUJ_-o~Njw<6X[}q_|.js}s`WEjPY"eb4cRj29'U5EH+0rNV%mNL^1J{_zq;X_$%N#VM8cbg]q5zgciyf1-Y:pJ&WKm(y>hF3s@dB<vTfcq7X>:Z!CVcb;xCcI5"r|c4B06l%lavafASC` -'kS e,bd$SX\V3IMX]-#P#8l31W1~I`! H` KTB8j=Pq'6 6q&]k_#)85*'zBXRf3Tm@q.q0;`Yv-:c(t.7|,b4"k:f!,-nKk.;JQR8eHBY"FXav `v -]L
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.813553095 CEST395OUTGET /assets/images/1f1f2-1f1ea.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.108974934 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:01 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "a3df29833672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:45 GMT
                                                                                                                                                                                                                    Content-Length: 2852
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0a eb 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 b5 67 16 30 72 64 dd 15 fe ce ab aa 86 99 9e 31 b3 bd cc f8 53 98 99 39 11 b3 c2 20 c6 44 1c 61 48 18 66 66 66 66 66 e6 64 79 d7 6b 7b b8 a7 bb e0 dd fb bf 81 6e ed d6 a8 d4 b6 96 f5 fb 58 9f ef ab 37 0d 75 ce dc fb 86 78 07 e8 cf 7f fd bb 34 99 de 28 62 6c 86 d1 e2 c8 2c 9e 36 b3 91 b9 e5 ee 5e 24 82 99 4f 70 df 4d 8c 41 1b 52 d8 ea 2f 8d 26 80 43 b7 f4 6b 3f f5 f5 bc 5d 74 72 f9 a4 a6 f5 d6 c0 3d 9e 75 71 c5 f1 3b 13 17 dc ed b2 b9 5d da db 37 b3 b3 6e cd 49 6b ac b0 18 83 99 05 37 93 e1 8d a3 06 a9 72 74 03 f4 6c 08 d9 ff 66 21 fb 8f 8c f0 37 92 fe 6b f5 f8 a9 cd 76 20 fa c3 5f f9 46 de 0a 05 77 c5 18 97 dc e3 29 c7 ef 72 f9 03 e0 8f 22 7f 08 ec 1e 99 9d a3 89 23 ca 3a f3 69 85 8f 2b 6c 6b 82 6d 4e 13 a9 a6 eb 58 d7 58 dd 10 a3 e1 99 b0 5e c0 7b 19 3e ea a1 13 4b 64 7b ac 2e 79 58 1a dc 88 d6 fc 47 35 de fe fd aa dc [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx 6D>g0rd1S9 DaHfffffdyk{nX7ux4(bl,6^$OpMAR/&Ck?]tr=uq;]7nIk7rtlf!7kv _Fw)r"#:i+lkmNXX^{>Kd{.yXG56%g3Oc^'sNF<anb<i\eacn$'Y)qb71)UE,Dw,{W.<`|,O9T^NwO0\,*(<ZcCc9}13,~,e*Tp5&ojh#DG,)M+&zy637Bq~w'uV=^NlJIB9%J~U8Tc[+#$zbmjPn`p8#83@x;rK'G:3qzJ8aC*&f_p4Cs+[Cn}rB:h=Q"@Go$;5w}kMM)L@HZ@BA8KHOki>*Z:`\`n~1<p#RJ_Rk>.s4I
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.112204075 CEST395OUTGET /assets/images/1f1f3-1f1e6.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.407303095 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:06 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "6ce65d863672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:45 GMT
                                                                                                                                                                                                                    Content-Length: 4329
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 10 b0 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 b5 67 16 c0 71 5c 59 17 fe ee eb ee 99 11 83 65 66 0c 38 86 df 10 66 66 66 66 e6 c4 cb 1c 4e 96 c3 b8 cc bc 61 76 bc 76 d6 b1 13 c7 bb 21 33 db 22 93 58 33 dd fd ee ff b6 46 56 b5 23 97 ac ad f2 72 ce d4 a9 db fd 5a d2 bc 73 2e bc 6a 9b ff 00 dc ff fd 67 e5 c3 65 d5 41 36 17 16 9c 7f d4 b8 e2 82 f2 a2 aa ec 9a 9a e2 86 17 67 fa 36 97 0b 54 31 56 b5 0d d5 56 a0 05 91 cd 62 4c 63 ba a4 b4 0d 50 ba 81 3c 37 ed 76 fe 5d 30 6f f8 4e b2 69 73 6b 26 8a 6d 1f 55 1d ec 38 d4 aa f6 8f 22 3b 28 8c e2 81 7b 8c 1d d0 67 e2 2e 03 fb 44 1b 37 57 36 be 36 3b c8 ad a9 71 c2 d5 a8 b5 62 d1 48 21 52 91 1c 22 1b 30 66 b5 f1 bd a5 9e ef 2d f0 8c f7 b6 20 8b 4a fb 56 36 7c dc 10 79 e3 4b 77 f3 af c0 d3 45 03 25 8e e2 c2 d8 6a 2f b5 76 98 55 c6 58 ab 63 55 75 67 b7 36 c2 5a fa ba 58 9c 8b ac e7 d6 39 60 f2 70 f6 9f 3a 82 78 e5 5a 36 fe e4 69 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx 6D>gq\Yef8ffffNavv!3"X3FV#rZs.jgeA6g6T1VVbLcP<7v]0oNisk&mU8";({g.D7W66;qbH!R"0f- JV6|yKwE%j/vUXcUug6ZX9`p:xZ6iQq"X#gTdRx G\S: ?L+V- L8V656gfXE-:XZ1ZhYROF4k!8DQD7ybUTc 3xEHAhjmef?dlnyiit:{*t*hrml.QPz+e;YubXKlr"n8o?0{hS"j-IN|+~&Gm#c%-mD[[?^X-{fM[6\msl0"d]\LTV)u,-Gcb;:Z"uGW<#}=kl6DB'aJ-Fb3$'[1!HIaXI78x{'*XU-X+.:*D8jsGt\d0w\s(;Ywl`1+<" e*c5v(q2;N{Z+9'I11-#GT:6$#Qcr3DY8cn
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.411231041 CEST395OUTGET /assets/images/1f1f3-1f1ee.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.706722975 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:08 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "ee136873672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:47 GMT
                                                                                                                                                                                                                    Content-Length: 3262
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0c 85 49 44 41 54 78 01 ed 98 45 78 e4 c8 96 85 ff 7b 43 ca 74 9a aa ba f0 35 33 f3 30 33 6c 86 61 33 4c ab 81 d5 f0 7e f9 b6 c3 33 ab 61 66 66 66 66 9e 62 ae b6 cb 76 3a 49 71 ef 5c a7 52 5f ea a9 e9 61 a3 8f bf bf 4f 28 a4 96 f3 9c 08 95 f5 25 6f 4f 1d ea 50 87 3a d4 a1 0e 75 a8 43 1d ea 50 02 6f 7c fd d0 cf fe bd dc 1c 4e cb 59 95 07 96 6d 3d 9b 9d 70 b3 75 33 2b cc bd 74 73 75 b7 91 e3 fb ee 0c 05 b6 55 75 67 6d d0 1b 01 ce 2b 48 de f9 03 7f c8 1b 45 a7 6f 3b 26 db fb 93 95 ca ec 94 c3 dd ee 7e af b9 df 6e e6 77 05 77 e6 98 0f 3f 65 d9 8f c5 b8 cc e6 ea 66 6a ee 12 5e 41 e0 3e 15 e1 66 70 3e a9 fe 4f 51 e8 bf 87 ff 35 a2 ff 79 e2 d8 fa ad 6e 21 f2 9d 3f f6 d7 bc 1e f2 9c 24 5b 5e cd ee c7 cd fd 3e 77 1e 09 9e 74 78 cc 5c 1e 70 97 d3 86 ac c7 38 65 13 02 aa 0c 95 11 ee e4 a0 ca 36 77 b3 3c 07 37 04 43 c5 48 41 af 80 5e 29 5e 26 6e 56 39 ff fb 70 bf fa bd e1 68 f6 5d c0 15 16 92 2f ff f6 5f a4 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxEx{Ct5303la3L~3affffbv:Iq\R_aO(%oOP:uCPo|NYm=pu3+tsuUugm+HEo;&~nww?efj^A>fp>OQ5yn!?$[^>wtx\p8e6w<7CHA^)^&nV9ph]/_ckg!'=3Wnqw\#FT7*qEqr`[^^T=4&',Tf4OgR{2L^iLy:;ISWoyVIF5%IsdN6#gW,CPYbb%21ih=XyD~HUe0yU*DdO=4BIq${n <@=rFx@ Y 3x4%&H|dR4D8q wiKhL\q,@d/AjTpO~bTI)Z#hsk"@M@J=':<Ht+tUQVe3eTBJiXje|,sTZ|XEHpo6 5uNx:97:P]7i=HRp+Ahst)NXC;A'W[*@C33TOd9{,Yi9*xIXh[
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.710990906 CEST395OUTGET /assets/images/1f1f2-1f1f0.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.037633896 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:02 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "f8a6aa833672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:47 GMT
                                                                                                                                                                                                                    Content-Length: 4508
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 11 63 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 b5 63 16 c0 91 eb 58 db 7e 8e 64 bb dd 90 64 30 19 ba b8 cc cc fb ff 1f 33 33 33 33 33 43 c1 c7 cc cc cc 0c cb cc 4c 17 e7 ce ee 70 38 4d b6 a5 73 3e a7 db 95 ae 4e 25 75 97 f9 9d 7a ea b5 35 1d 97 ce d1 91 2c 99 f7 01 3d f7 17 7e 45 c6 1b eb 69 ac aa b6 c6 d8 ab 39 a1 6a 3d 55 4d cc 34 55 33 67 66 23 8c a1 61 03 2d 65 53 37 d3 ed e5 8f c8 47 80 c1 e1 92 a7 ff e6 0f f2 de a2 f6 68 45 c6 9b eb b9 86 b8 6c 66 37 a0 76 93 9a 9e 36 d5 73 1a f5 ac c5 b8 ac 35 b5 1f ab 3d ad 71 66 ea 54 4d 0c 0b 06 41 a3 94 d2 61 ad f3 50 7d 73 7e 56 ee f4 ce bf d1 79 ff 52 27 dc d6 5d 58 de da 9f 10 79 d9 b3 7e 84 f7 84 9c 98 a8 86 8e 59 3c 0e 7a b3 8e ed fe db cf 4b 1e a2 23 7b a0 98 de 2a 6a 2b c4 d8 93 18 bd 85 00 55 c0 aa 0a 6a 74 42 40 43 8d c6 09 51 a9 1d b2 5b 95 ce 13 15 7f cc 83 e4 88 6b 1b 92 ae c5 18 de 18 aa ed 67 84 72 e7 d7 81 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqcIDATx 6D>cX~dd033333CLp8Ms>N%uz5,=~Ei9j=UM4U3gf#a-eS7GhElf7v6s5=qfTMAaP}s~VyR']Xy~Y<zK#{*j+UjtB@CQ[kgr+4i[.:x'iXu+onBmkowbMUat9>%ac2b) wo}6;}c?0$y4JbFTUpa|w/>%{vS;.\fvcYCDer%y}p"*^Jp!"1@5!`a8q-dZ`jh%8qx$3GO-Zt#1e>q8B(V0,.&E#t,Ki`Z_fL t^rs3C+=auV\Kdl =#nH'_GW#83v];JI&0E@4"D:=fXD@Rrw6[caPVTFRp&-9W.I\uDig5x`A<"a |n!B\*P*cy)SdYBp `)'2t
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.044702053 CEST395OUTGET /assets/images/1f1f5-1f1fc.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.340791941 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:13 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "a9dc938a3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:47 GMT
                                                                                                                                                                                                                    Content-Length: 2796
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0a b3 49 44 41 54 78 01 ed 94 03 90 2c 5b b3 85 bf cc 5d ad d1 c5 9c 7b ae 9e 6d db b6 6d db b6 6d 23 f0 6c 07 9e fd de 6f db bc e6 c1 78 ba bb 6a e7 fa 6b ba 2b ce ed aa e8 e8 b8 e6 ac 88 2f 32 67 cf c1 5e 2b 77 16 a7 3a d5 a9 4e 75 aa 53 9d ea 54 a7 3a d5 13 53 c6 a3 5f fc cc ff 3e db ce 1d 8e 7b 65 ce a3 88 d8 a8 22 9f 89 ac 0d 29 8a 50 f4 14 f2 9a 63 d0 11 70 08 ec b8 db de 65 c3 e1 31 20 56 c8 be fd 1f fe 8b 47 8b b6 b7 2f b7 8b 87 93 61 15 71 56 e2 8d 85 de 34 a4 6b 23 f4 46 59 ba 3e d7 e7 55 e8 6c 5d af cc a1 5e 56 78 44 b8 42 26 45 85 54 39 9a 1a 9c 77 b8 b9 70 7b 6d 91 d2 2b dc d3 73 70 7b d5 d5 5b eb bb dd 40 ec fb fe f5 c9 3c 12 aa ac b0 9c 63 2d 2b b6 25 bd 59 c0 db 84 78 47 89 b7 cb c6 5b 04 7e 75 36 36 4a 59 aa 04 d3 86 f2 a4 86 6a 82 2a 07 51 d7 5c 43 64 ac ae ae 20 d5 0c 10 c3 64 8c 92 ab ef 76 3e e7 fc 8a 9d 49 f9 bf bb e3 c9 ef 00 77 d0 c8 de f3 37 ff 12 1a 1d ed ee 9e d9 1c f6 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx,[]{mmm#loxjk+/2g^+w:NuST:S_>{e")Pcpe1 VG/aqV4k#FY>Ul]^VxDB&ET9wp{m+sp{[@<c-+%YxG[~u66JYj*Q\Cd dv>Iw7vsIon'a!7JKDgLeI)V+\zXK`G_<.OJboRiYKH;oOMEE:,Or5\\%8\Y'2mvR,4(ryBAc0M(DY4bo2_Ko6UYE-UnwcMWNY|+F|=Yej%l# BF`dU3tjjB(F9cdQz67QH&Gf;ai^{shmt6=-R:h>*YL*`~rfq37;na,34GXuVhc4,ObYHXH\u$A4ao~Y9Appex\0fyY^95^#f'3}3o+8+ou2-t)@khO} uVZkYk
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.345120907 CEST395OUTGET /assets/images/1f1f5-1f1ed.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.639723063 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:11 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "f3db3f893672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:48 GMT
                                                                                                                                                                                                                    Content-Length: 3491
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0d 6a 49 44 41 54 78 01 ed 99 05 70 e3 ca b6 45 d7 69 c9 76 1c 1a ce bc a1 cb 0c 8f 99 19 3f 33 33 33 33 33 33 33 33 33 f3 63 e6 61 c6 cc e4 06 9d d8 92 fa ec af 18 ea ab 5c fe 99 99 87 17 b2 5c 3b e7 48 6a c3 de 2d b7 e4 0a 9b 3c 32 d9 64 93 4d 36 d9 64 93 4d 36 d9 c4 78 08 f0 7d 3f ff 8f 76 65 7e b5 96 17 45 d3 a3 4f 16 d1 77 ba 7c 52 ee a9 bb d7 24 85 52 6b 48 ab 40 0b 63 21 24 61 69 cb f8 d8 1a 20 36 c0 be f2 bb fe 80 07 0b 3b 76 6f b5 f9 07 da 63 a5 c1 19 49 07 24 6e 74 f7 3d ee da 1f 5d fb 62 b9 bf 28 15 dd b7 97 7d ad 54 70 f7 20 b9 49 2a 40 45 30 32 33 e6 82 d9 99 34 09 c7 d2 34 39 18 92 e4 0d 60 87 77 ef d8 ba 38 1c 88 7d c3 0f fd 35 1f 0c 0a 64 b1 88 e3 31 6a 87 a4 9b 5c dc e1 ae 7b 25 dd 15 9d 5b 5c ec 2e eb 64 1e 95 14 05 64 85 97 12 79 ee bd 3e 8f 14 d1 f1 18 89 ee 20 c7 10 c1 44 92 88 46 6a 8c d5 13 9a 8d 44 f5 5a 32 17 63 3c b8 b0 dc fe f7 c5 95 ce cf 01 17 e9 63 4f f8 c8 1f 61 c0 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqjIDATxpEiv?333333333ca\\;Hj-<2dM6dM6x}?ve~EOw|R$RkH@c!$ai 6;vocI$nt=]b(}Tp I*@E023449`w8}5d1j\{%[\.ddy> DFjDZ2c<cOaj|,=x=k{3{w{nwn"f<Vr(^~ BzKh`N+.1w<zTph7KB8]KF=m9>:YtiK0;4]gmTc)QDJP*q]bW}/#9!3XrYc{ZWs<k|kx&0-:eaV{HvY3Er]j=U wuAW@>fq!{gu""X`TIxl~MFcZMO%NI0,0T .7jW{(nmp*CTI;\ubv|xSxW24iRk`N06LZ5[%^3Id ~7{?S$!"X@0`hU4'A_pTJK`IL9y{o|:?v"$2zAz0bz4
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.643219948 CEST395OUTGET /assets/images/1f1f7-1f1f4.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.941266060 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:15 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "514a448b3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:48 GMT
                                                                                                                                                                                                                    Content-Length: 2168
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 08 3f 49 44 41 54 78 01 ed 99 05 8c 24 4b 76 45 cf 8b cc a2 69 58 1a 58 66 e6 15 98 99 19 c4 b2 d8 4c 42 0b 4c 02 33 83 68 2d 66 33 08 cd 0c 02 33 db 9f 99 ff f0 4c 17 64 46 bc eb 48 75 a5 26 3b 34 35 d5 7f 4d 2d fd ba a5 a3 57 19 09 8a 7b e3 65 21 2f 4f ed b4 d3 4e 3b ed b4 d3 4e 3b ed b4 93 c1 d9 d7 5f fe e4 cf db ea ca b5 51 4a 71 e6 29 ed 67 ce bb 6b df 3d d5 92 46 ee 0a 92 16 a0 b9 64 47 18 d7 2d 84 9b b3 57 ed 2f 00 71 0f d9 ef 7c cf f7 73 56 f4 e6 af 7d 95 35 f3 ab 53 a5 78 11 f4 26 49 6f 21 f8 eb 16 0f db 1b 6f ff 93 bd 41 9e 2e 7a 46 29 bd da 63 ca c6 53 50 f2 e0 92 65 22 46 14 d6 c8 ec 8a 85 f0 64 a8 ab 87 43 5d df 57 55 e1 ef 02 7a 60 76 f1 e2 8d 32 90 7a 34 9a f2 ff a1 0b 9f df 98 7b 3c 27 a5 d7 20 7f 2b d2 bb 97 37 9f fe 80 e1 ef cd bc dd cc 2f 85 90 f6 43 15 2b 77 b1 bc 62 10 5b 68 5b bc 27 46 3c 25 dc 9d 24 21 0c 0f 99 aa 7a 3d e3 d1 87 34 9d a0 d9 54 3e 1a 5d 69 53 bc ef d6 93 cf [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iq?IDATx$KvEiXXfLBL3h-f33LdFHu&;45M-W{e!/ON;N;_QJq)gk=FdG-W/q|sV}5Sx&Io!oA.zF)cSPe"FdC]WUz`v2z4{<' +7/C+wb[h['F<%$!z=4T>]iSisxO^?Y.1!jyy~V7}R~jj2u-tS7)FHQM5Q3)}b>@Z.DOVF\5d<b~~4l,8M+^{t:o8}=My6Co@$X2ylZ!WL#Jq%fSXKKTobwGU_tnGQuSedB6f\G%@{5`>mTwf#\G*kBH\a$1P800%.,3$%ZNnZ.4LSn,k;O'~MQQ A10b2VO^`N]rlm![`f@tocTpb5oXi[l<SwtdB}xsL0~~7a3PI5whDJ-U"6]1U`qQiA`6RRXi!AN@IxFI%\= ZM0qFX86(e
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.946481943 CEST395OUTGET /assets/images/1f1f5-1f1f2.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.287970066 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:12 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "acd8e7893672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:48 GMT
                                                                                                                                                                                                                    Content-Length: 5801
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 16 70 49 44 41 54 78 01 ed 98 65 74 5c d9 d1 ae 9f da e7 9c 66 10 cb 22 83 8c 03 1e 86 70 e2 e1 09 7d 61 fc 98 99 bf bf 97 f9 ef 65 66 c6 30 67 92 0c a3 07 6d cb f6 48 b2 c5 6a 35 e3 a1 5d 57 d3 cb 63 6b ae 33 e1 5c 1a 3f 6b bd 3a b5 4a 2d a8 b7 6a 97 b6 9a 2b 5c e1 0a 57 b8 c2 15 ae 70 85 2b 5c e1 8d 89 f0 7f 39 7f f3 b3 df 96 5a bb 97 8c 62 9b b6 36 ce c5 b1 8e 5a 6b 47 ad da bc b5 ea 6d c7 ae aa ca b6 7c 54 db aa da 12 28 8b c8 86 eb 9a c6 68 3e e7 03 ca eb 20 7f e1 df 7d 89 ff 5b 88 1c 27 11 c6 3a 64 55 a7 15 0e aa b2 e7 95 d8 5a 9d 8a ad 1d 8b ad 8e 6e 3f 07 22 ab 99 ed a7 b7 2d 63 b7 a5 56 51 b5 31 aa a1 a0 91 81 8e 11 d6 5c 63 96 5c d7 99 33 c6 3c 6a 95 67 23 ab cb 40 c8 0e e4 97 fe ee 7f e6 ff 04 13 c3 c5 54 6c 75 c0 aa ce a8 72 c0 aa 5e a3 70 b5 dd 8e 63 64 c2 22 03 11 e2 46 2a 44 16 42 ab 04 db 0a ad 25 8c 75 5b 96 e8 82 d4 46 db b2 a0 16 a3 8a 83 e2 19 25 e5 18 d2 9e 43 c2 11 3f 0e c3 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqpIDATxet\f"p}aef0gmHj5]Wck3\?k:J-j+\Wp+\9Zb6ZkGm|T(h> }[':dUZn?"-cVQ1\c\3<jg#@Tlur^pcd"F*DB%u[F%C?f"*g]?Rx}wViU*bxP.H[kRx!Qc[5N2p1UbP\#]L%nAxdG7_za<z?39tpy;*fo=Hc@y.mJKY%ESVyEV@B"LHW%MvjgkbTbob}eBrNf*bDB@AG@vyw}yNzX8:XyFXkWNWTn6r;MI!!-*I[1#bq^CU[_ayVnd$=>x5nhn:zPx`"A [43yr?m3&'k_Lg2Rpyfl!Q.Vd[{`XWBu\6k*S$;yA1C|6N)M^``AD@so<_*84D@:3<"3qbsSUN`yOQ!K
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.302629948 CEST395OUTGET /assets/images/1f1f8-1f1f2.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.602478027 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:19 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "8c67d88d3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:49 GMT
                                                                                                                                                                                                                    Content-Length: 3383
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0c fe 49 44 41 54 78 01 ed 97 05 70 24 49 73 85 bf ac ee 01 c1 88 97 b4 b7 7c b8 74 fc 33 99 99 03 cc 0c 41 0e 34 b3 1d 64 66 66 66 fb 67 3a 66 e6 5b 06 2d 8b 69 04 43 dd 5d e9 dc d5 b4 a3 63 42 f3 cf a1 51 4f f1 e2 d5 54 53 bd 57 99 dd 21 36 b0 81 0d 6c 60 03 1b d8 c0 06 36 b0 81 ff 9f 10 f8 9f 8f 23 47 8e 48 a3 d1 c8 79 ef bb 92 24 e9 35 1d 31 5e d5 50 55 73 a6 0e a8 da b8 62 5c 05 16 45 64 a9 58 2c 56 01 85 f6 08 9f 7c f2 49 fe a7 a0 b7 b7 57 e2 38 2e 9a 89 cd c0 0e 60 97 8d b7 d5 6a b5 eb 4c b7 37 e7 8d 0c 89 48 ce e8 00 27 06 0b 21 b6 e3 57 d9 30 ce 01 97 2a 95 ca d9 20 08 4e 38 e7 9e 33 3d d5 d3 d3 53 6e 0d 44 5e 7a e9 25 fe 9b 20 aa da 6d 1c 06 76 03 37 02 07 80 9b 45 64 af 2d 7a 8b 69 af 31 b0 31 00 36 26 85 aa 62 a6 53 62 95 91 6a 3a 4e af 51 60 ce 7e 9f b0 70 1f 34 fe 3e 30 49 13 f2 d9 cf 7e 96 14 f3 f3 f3 23 b9 5c 6e 4b 77 77 f7 79 60 95 b7 08 bb 76 ed 92 7a bd 9e dd d9 5b 80 fd 22 72 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxp$Is|t3A4dfffg:f[-iC]cBQOTSW!6l`6#GHy$51^PUsb\EdX,V|IW8.`jL7H'!W0* N83=SnD^z% mv7Ed-zi116&bSbj:NQ`~p4>0I~#\nKwwy`vz["rqU0#0qHj6k:=#"]Y^^fiii*qHa7=l;\>qWm`9.65uMv4k*]ljsHfFRcf!KcJaZ%l+7E_.^icb70[l<j>ch3JlLX^6("NaXJ%1{UunSZ.`$M=%iEkPC>tmN25geKhDkXilg:Ts]_FWWiu6;VO+\fs{5je<`-Zzk%C.d"G&c'%9miS:V@EqhD+|/;8~Vs;'e!X333;o>yOEmv2e;|]nARc,/I\ybc#<G5]S`[3AMU,N|8yc\?
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.631726027 CEST395OUTGET /assets/images/1f1f8-1f1f0.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.927102089 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:18 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "de17578d3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:49 GMT
                                                                                                                                                                                                                    Content-Length: 3444
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0d 3b 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 31 4f d6 4a 72 05 31 14 ed 7e 8c 66 66 66 3b 36 c5 fe 44 fb 5b 9c 98 99 99 99 69 98 79 8e 02 6d 2d 27 a6 55 d5 29 a9 49 dd f7 be 19 58 f0 f1 e8 d1 23 db ed 76 fd e1 70 18 0f 06 83 8c bc 02 24 7b a3 d1 48 e6 1d b6 b5 a8 9b d0 a0 2e 5b 6b ab 51 14 b5 a8 47 f3 1a 70 f5 ea 55 b3 50 22 cb 32 db ef f7 23 44 ac 62 b8 11 36 53 af 85 0d b0 5e e6 05 04 2f 53 e1 64 87 6c a1 4f 2d 74 a1 c0 d9 8f 98 f0 da 75 dd 67 8e e3 dc 22 bf 48 d3 b4 32 dd 10 7b ef de 3d f3 9f c2 f2 d0 04 96 53 6f 81 5d b0 1f f6 58 6b b7 f1 e8 d5 e4 0c 5c 6a 23 41 6d 34 38 67 10 3d 01 bf 0c cd 5a eb 19 11 5c 60 fc 0c 73 cf c2 49 c6 df b4 8f f7 fd fb 77 a3 51 2c 16 57 f8 be bf 3a 49 92 77 0c 1b f0 47 62 f3 e6 cd b6 d3 e9 4c fe b2 7b 61 9f b5 76 2f 6c 15 b1 90 79 9e e7 82 e1 0d 46 e0 ab 19 15 2f 21 a2 54 38 42 54 ec 64 d1 ba 47 10 f1 72 de 52 af a8 d5 6a c7 1b 8d [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iq;IDATx 6D>1OJr1~fff;6D[iym-'U)IX#vp${H.[kQGpUP"2#Db6S^/SdlO-tug"H2{=So]Xk\j#Am48g=Z\`sIwQ,W:IwGbL{av/lyF/!T8BTdGrRj~b-!.=A\17h~2/ta4s"2LlXzvTd2'U,TB:u%H_1P(>Lj`m8tJ}"T!`_@@D OVb*V5gue55o)bB3<f`g1dPA6B4]Oo^dK/y%Un#$p@|:D6kC++9|\P@B_fevKv70-33333C23333333>0{#\W0|#=:i 8kg`8zFq81HR{FPjL9dN\sn=F(VP\ILOX'@G(*(#{%+,qgq}2PtJBi:FGcIO690s9e~uDrWk:AXZA76@6=covn_p6rgZmlnw-*"T`8
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.936666012 CEST395OUTGET /assets/images/1f1ff-1f1e6.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.234186888 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:31 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "2c2ec4943672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:49 GMT
                                                                                                                                                                                                                    Content-Length: 4358
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 10 cd 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 b5 67 16 c0 75 e4 d8 1a fe 04 7d c1 be 76 e2 98 92 49 1c 4e 3c cc cc cc 3c 8f 97 99 99 99 99 99 99 79 87 96 79 77 98 a9 76 82 13 8e 9d d8 31 5f 5f 68 e9 3c 59 65 bb ba 02 de 59 a6 f9 ab be 3a d2 f1 a5 ff e8 48 dd 9d f0 4f a0 db 3e f6 21 55 19 da 95 b8 b4 5e f4 a9 2b 79 ef da bc 97 10 bd 15 f1 89 88 68 2f 32 2e 42 19 64 0c 18 54 46 0f 17 1a 9a c6 01 61 06 a9 9f bd e9 35 fc a3 68 76 47 87 aa 0e ee 2a 78 e7 3a 10 e9 12 91 45 e2 fd bc c0 82 c0 7c 09 79 1f 08 71 8e f7 2e 09 63 1d f2 13 e6 95 88 a4 1e 52 94 aa 09 aa 1f ad 37 6b 63 d6 69 63 1f 34 46 df ae 60 75 73 67 e7 d0 ee 05 51 37 be ef 6d fc 3d a4 9c 57 3e ad 37 78 ef 5b c5 fb c5 88 ac c4 fb 83 10 bf 7f 88 4b b5 48 a7 f2 ae 84 73 46 a5 29 b8 40 bd 8e 04 48 eb f8 90 8b 78 87 73 0e 0f 44 94 c6 6b 8d d8 04 95 cb a3 f2 05 51 49 d2 ef 52 f7 60 7d 74 e4 97 f5 d1 e1 8f 02 3d 4c [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx 6D>gu}vIN<<yywv1__h<YeY:HO>!U^+yh/2.BdTFa5hvG*x:E|yq.cR7kcic4F`usgQ7m=W>7x[KHsF)@HxsDkQIR`}t=LJ}[KmMys6c:4XXA.x~I1.:GkHx@k1BuW^lmt)K9|R=XM>jdO1>K}w{QjDZYY)1tBT^4%Dp1".=2cU+2#L'/yX25l6kmvhRG$mMKs};:OOmjVPxed2) >@OM$TA,#)t)RYa\*m2RR$]9cOHVz0#Fm7FZc&I#>h1G`O@!D&hqR+aVY5-h^(rR.S[#={V25&#)P~o*c(Z"1ut]Mq#;Wsu<8sb*7lcQ
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.260449886 CEST395OUTGET /assets/images/1f1f8-1f1fe.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.555588961 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:21 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "2fd368f3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:49 GMT
                                                                                                                                                                                                                    Content-Length: 2992
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0b 77 49 44 41 54 78 01 ed 97 05 6c ec ca 96 b5 bf 5d b6 1b c2 37 78 98 19 fe 7f f8 31 f3 13 0c 33 33 33 33 8a 86 79 04 c3 0c c2 81 c7 cc cc 70 18 93 1c 0c 53 a7 db ae 9a 9d ad b6 64 59 7d ee 24 f7 e5 72 af e8 d3 b6 cb 10 af 55 bb ba dd 74 f5 f4 54 57 5d 75 d5 55 57 5d 75 d5 55 57 c2 93 40 ef fa 9d 3f 92 c6 cc 6c 92 a5 69 dd 67 59 9f 32 ea 7d e8 f3 3e 8b 43 08 89 6e 3b ad 6b 10 56 43 90 15 84 79 71 6e b1 fe 50 9f 8e 11 78 18 c9 6b 7e fe 97 78 a2 e8 a1 e1 31 69 cc ce d7 7c 9a 8e ab a1 bd 84 b0 df 7b bf 33 f8 b0 47 4d ef 0e 59 36 ae a6 c7 b5 0e fb 34 4b 74 db 85 cc 3b af ae 95 14 21 0d 48 33 88 cc 68 00 37 5d 1c 5d 76 71 7c 2e 8a dc 87 1c e1 42 7d 7c 7c a1 1c 88 bc f1 57 7e 8b c7 43 15 1f 24 4b b3 1e 35 33 12 bc 3f a0 86 8f e1 fd 69 dd 3e 21 de 1f 52 26 c8 7c 9f a4 59 14 d2 14 5a 29 a1 d9 d2 da c2 e7 e8 b8 06 83 86 44 16 02 01 c1 3b 25 8a a0 92 20 b5 2a ae 5e 0b 2e 49 66 b2 2c 3d d7 5c 5c 7e 6b 73 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqwIDATxl]7x13333ypSdY}$rUtTW]uUW]uUW@?ligY2}>Cn;kVCyqnPxk~x1i|{3GMY64Kt;!H3h7]]vq|.B}||W~C$K53?i>!R&|YZ)D;% *^.If,=\\~ksaO][YMM:%_ 33K`cfO6}8'A2?F\F5!66M21p!ILT+!{x=KJV*jmpq(n$UTqYUB=0Hc{iu4ufhm(fLZ;!pUVTOxuq\KsskU8VdE7]s"nYDDPYo.LteDiBiCR!YA0*;IkNQaD>d:([h@j)D}}TJeTgE6A8@yVmjfx_6KY#Vo(+m_I@q=ayDKJK66p PBXjywpa)R(YA[_"3.gAHx(HryPc%Z(uxp0bcH^Aoj-NwfRQ|fB]xH$3*RQK/R
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.558327913 CEST395OUTGET /assets/images/1f1f9-1f1ed.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.853306055 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:23 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "e4f339903672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:50 GMT
                                                                                                                                                                                                                    Content-Length: 3748
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0e 6b 49 44 41 54 78 01 ec c1 01 01 00 10 00 03 b0 8b 0f 9a 09 a5 06 6c cb 9f 00 00 a0 e4 02 ab cd dd 9e 59 c0 46 b2 6c 67 f8 3b 55 dd 43 86 f5 da 5e ef dd f5 f2 5e a6 30 33 b3 28 62 8c 30 a2 27 0c b3 98 22 56 38 62 88 18 c3 cc f0 98 f9 5d dc bd 8b 66 7b a0 bb ea 9c 54 a9 5b 2d 8f e5 38 9c 3c d8 92 3e 9d aa 9a 9e e9 fe ff 73 aa dc 2a cb 78 6b ab 8c 21 0c 55 c3 a2 46 5d 57 d5 c5 44 a1 6a a5 99 b9 c4 24 31 06 8e 44 64 57 9c db ef 2d 2d 4f 00 3b d3 80 3f fd c9 9f e5 f3 a5 9d df 58 93 d9 f6 ce 40 43 d8 c0 ec aa 99 5d 37 b5 4b a6 7a c5 62 dc d4 18 37 ac 61 35 f5 cb 84 53 55 67 6a a2 58 30 08 26 52 21 b2 85 73 6f 4b 51 7c ae 28 8a 4f 3a e7 de 2b f0 e9 85 8b 1b 7b 27 0d 91 bf fd a5 5f e1 ff a3 15 aa 92 84 8e 92 98 35 53 bd 61 66 cf a2 f6 12 aa cf 27 6e 89 c6 8b 2e ea 22 21 78 ea 00 75 dd 52 61 55 8d a6 39 0d 81 18 23 aa 09 03 95 84 73 a8 f7 58 af 87 0c fa b8 e1 d0 a4 2c b7 62 08 9f ac 0e 0e fe aa de db [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqkIDATxlYFlg;UC^^03(b0'"V8b]f{T[-8<>s*xk!UF]WDj$1DdW--O;?X@C]7Kzb7a5SUgjX0&R!soKQ|(O:+{'_5Saf'n."!xuRaU9#sX,bu~g}Cv{.^|8AjW1{!"/$7Il>ugBMD[]%jbU@5!"P0C3G;a2DTz6{o-w;rEj`fCa\;wXT%km#Bil!*f }p@1033*U1w}H{Nv="2']S[S%Eh]Hb$YBR ?f0kAD9ESfpp(nqqU,{;D2pfWMD|<C.E%%hf4@csy-SF(BYxYczX @vx9C{{$%@2C>-F#ANl3Kve2/!7UX9dhQ !!;;wGan`!4\ccd!4b2RDH 9 ]6:*6.PNy
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.860450029 CEST395OUTGET /assets/images/1f1f9-1f1f3.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.159419060 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:24 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "61f210913672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:50 GMT
                                                                                                                                                                                                                    Content-Length: 3036
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0b a3 49 44 41 54 78 01 ed 98 05 90 1b c9 b2 45 4f 56 b7 a4 d1 90 d9 5e c6 b7 bb 8f 99 99 99 99 99 99 99 99 99 99 99 99 99 99 9f ed 47 66 a6 01 51 ab 2a f3 d7 54 48 61 7d cd 76 84 be e3 cf e2 5c eb 44 36 0c dd 5b 99 0d 66 59 cb 5a d6 b2 96 b5 ac 65 2d 6b 59 cb ba 78 4a b8 10 e8 f7 2f 7f 9d b4 0e ec af 84 ae af ab ea a4 fa b0 36 55 d3 dc 54 2b 66 e6 22 2d c3 9a 86 34 80 23 ce 65 b3 d5 15 53 2d c0 28 17 f2 bd 27 3d 83 0b 8a a6 d7 ac 91 ee e1 c3 63 f8 b0 1e d3 93 cd ec 54 53 3b de 54 4f d2 10 4e b4 10 d6 5b 3c 17 b7 57 c7 ed 4a ac 4e 55 9d 99 89 9a 79 03 6f 4e 0a 13 39 88 73 db 5d 9e ff 3b cb f3 8d ce b9 df 66 c8 e6 c9 0d c7 cd 0c 07 22 bf 7c e6 8b 38 5f e4 bd 68 e8 8e 13 c2 1a 33 3b 0d d5 b3 51 bb 0c a6 97 24 84 33 9c ea 06 09 3a 49 d7 67 e2 3d 14 dd 48 01 dd 2e 56 24 08 de a3 1a d0 a0 28 46 10 50 e7 d0 2c c3 6a 55 64 6c 0c a9 d7 4d aa 95 83 21 84 8d fe c8 ec 0f 8a 99 99 b7 03 7b e8 49 3e 7b 95 eb [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxEOV^GfQ*THa}v\D6[fYZe-kYxJ/6UT+f"-4#eS-('=cTS;TON[<WJNUyoN9s];f"|8_h3;Q$3:Ig=H.V$(FP,jUdlM!{I>{fcmujrm?\MVPN6Kj8]B|tldd:Xh O!"9*n|lb1hS^/:wv?k_<lV6N;Q[!:'v8GtF!a*&*G_zX<c!`WbZ%193K_#V*=6>Zm qRb tBu:RwA$,HFlZD1CR5@T#E`1s``.&L=F_v;Z.759icIjVE9DpQ(ydF.m%c=eTEtQ6}&1qTPUk:ZA"<O,C ga),LqJm17p,m'aFjvdd9G8M2\}GtpTfPH_e kmE<z+Jv s G}UR`.b%lq'Q.d86Q=>Te|X
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.162739038 CEST395OUTGET /assets/images/1f1fa-1f1e6.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.457885027 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:26 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "f8d43f923672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:50 GMT
                                                                                                                                                                                                                    Content-Length: 2731
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0a 72 49 44 41 54 78 01 ec c1 01 11 00 00 04 04 b0 d7 bf 81 0e 3a ca e1 6c 0b 3f 01 00 50 39 a0 67 db 33 0b 5e 49 92 ec 0a 7f 37 22 8b 1e 35 0c 33 2c f3 ae c0 20 30 db 22 33 fd 05 33 a3 c8 2c 34 08 4d 22 ff 06 5b 2c 33 33 33 0f cf 74 bb f1 51 51 c6 3d 8e cc ac 7a 0a 55 be 57 9a 9e e5 dd 3e a5 4f 37 22 54 10 e7 dc c8 7c 50 7f 64 37 ee 9c 0c ea 3a 4d 52 f2 bd 94 d2 83 92 ef b9 ab 92 fb c0 a5 80 7c 2a 71 0a 9c 98 71 27 98 1d ee ed 8e a7 80 d8 22 fb 99 5f f9 0d 3e 55 f4 e0 95 4b 76 fb 78 3e 76 f7 87 25 9e 92 f4 8c 4b 8f b9 eb c9 e4 fe 44 ae 0f e7 fa 70 4a 7e 35 35 c6 5d c1 dd 83 e4 26 57 2d 54 1b 2c cc 74 33 98 bd 1c 83 fd 77 8c d5 bf c5 18 fe 0a 0b ff f1 d0 e5 83 bb 9b 81 d8 cf fd da 6f f1 c9 90 0c ab 93 ef b8 eb 01 97 9e cd f5 9d 12 ef cb bc db e1 79 17 8f b8 6c 2f 89 98 92 a8 1d ea 5c 97 2d 4e 5d 3b c9 33 29 e1 ae 4c 02 39 01 11 4c 54 11 46 95 31 1a 44 0d 2a bb 99 9f ff 6f c7 d3 f9 ef 1e 9d ce 7f [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqrIDATx:l?P9g3^I7"53, 0"33,4M"[,333tQQ=zUW>O7"T|Pd7:MR|*qq'"_>UKvx>v%KDpJ~55]&W-T,t3woyl/\-N];3)L9LTF1D*oxWY#]=x8cv7HW{\<#Id!fh!nH-TBpPG01EvA^pz|t{cVO5/?8_/p"RMvvrY=.!<<q3}WuujHtIAmuOH@0c4#inNIROYcPI~9D_/!`nf6a#n;pDq"iv)po c2k$*y2mXyM\4r!8*D{j*B"XC6 5%QZ3ds[;V`=cyU.3'n8'@Uh@0B,@3UtjU0BVf j3mgvG']C1kh1tBWX7?jVv@F)/^5_.zhw'$<c`5c@g*6KeSe:8Y?P6c0+)z9V{O4Tg\@AnuYw
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.465167046 CEST395OUTGET /assets/images/1f1fa-1f1ff.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.760516882 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:27 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "4ae0ed923672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:51 GMT
                                                                                                                                                                                                                    Content-Length: 3602
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0d d9 49 44 41 54 78 01 ed 99 05 70 23 4b 77 fd 7f b7 7b 46 64 cb ec e5 7d 6f f9 63 fe 43 98 99 99 8b 29 4c 45 29 0e 17 43 98 93 82 30 33 33 73 3e 86 c7 cb 66 5b b6 78 ba ef 4d 5b 1e ef 4e d9 79 bb 2f fc 81 4f d5 af ce 9d 96 54 d2 39 6a 8d c6 32 27 3a d1 89 4e 74 a2 13 9d e8 44 27 3a d1 07 a6 84 f7 01 7d e7 ef fc 89 6c ec f5 f2 22 84 a6 46 9d 0e 1a 97 54 75 da d4 32 35 cd 93 3b 33 1b 00 7d cc 7a 60 3b ce bb dd d9 56 6b 00 18 8f 90 7c c3 4f fd 32 ef 2d 5a 5c 58 94 ed 6e b7 11 54 4f 99 71 d1 b0 27 55 ed ac aa 5e 88 a6 e7 63 b4 53 fb b7 45 d5 85 44 9e 70 6a e6 4c 55 cc 2c 90 70 d8 58 8c 4d e7 b8 9d 39 ff 6c e6 fd bb 9d 73 ff 88 b8 a7 4e 2f cd 76 8e 16 22 df f4 ab bf c3 ff 86 42 14 89 1a 5b 51 75 d1 cc 2e a9 d9 0d 35 5e 65 66 2f 8f 70 45 91 d3 d1 98 2e 0c 1f cc 18 eb 01 85 6a f2 44 54 42 72 4d 1e 35 82 2a 92 70 18 3e 51 17 a1 e1 1d cd dc 5b cd b9 cd 18 e3 bb 77 06 a3 3f e9 0c 47 df 0f ac 50 4a de f4 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxp#Kw{Fd}ocC)LE)C033s>f[xM[Ny/OT9j2':NtD':}l"FTu25;3}z`;Vk|O2-Z\XnTOq'U^cSEDpjLU,pXM9lsN/v"B[Qu.5^ef/pE.jDTBrM5*p>Q[w?GPJm;;KfEz+nHoc<\4fPr._1Nf(F!RL<4a8V1Uhyt(j\_[33n^z0bi{;/SVO]JVAOL;,AZ46(zhFEYP]E8K^'4z^d;5y'sz;kN."#''9ENaFkQG^<wUN<*v(%( ||D\$+w@U`X,SMO_|J?ltXqN@\f?_h:f~rVD%1I^+/*3T"W>YzNq9#6<:#5L=s&*^J2@(WJ!FE"Y@UjrnOwn-{2pvDCeL15r;ESK,22*AHIT3SLWhX5a
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.850889921 CEST395OUTGET /assets/images/1f1ff-1f1fc.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.146301985 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:31 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "64631c953672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:51 GMT
                                                                                                                                                                                                                    Content-Length: 4686
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 12 15 49 44 41 54 78 01 ed 99 05 74 1b c9 b6 76 f7 a9 ea 6e 49 e6 30 0d 24 7e 83 81 cb cc 8c 33 8f 99 99 99 99 99 99 f1 32 33 33 0f 33 26 43 61 34 c7 b6 a0 ab ce f9 cb 6d 69 e9 5a 6b e0 67 7a fe d6 da eb ab d6 e0 3e aa 2e 49 1d d6 b3 9e f5 ac 67 3d eb 59 cf 7a d6 b3 9e ff 9c 11 fe 1f c8 df be ef 0f 64 7a 61 2a 0f b1 6c a8 c6 91 10 e3 66 33 1d 51 d5 2c 91 9b 99 33 a3 99 7a 19 58 12 64 ce 3b b7 30 32 34 d6 04 8c 47 89 fc c6 6b 7e 8a ff 5b b2 79 c3 26 99 5d 9a ad c7 18 b6 1a 76 a1 99 5d ac a6 3b 92 e4 05 a9 77 45 8d 5b a3 86 ad 1a e3 c6 a0 31 57 8d 4e 4d 9d aa 8a 19 81 84 e0 3a 82 4c 3b 71 c7 bc f3 0f 64 3e bb d7 79 7f a3 88 1d da bc 61 db fc e0 40 e4 f7 df fa 8b fc 9f 88 99 4a 88 61 28 49 6c 52 d3 dd 66 76 59 ea 7d 86 5e a1 e8 a4 5a dc a6 c4 91 68 c1 07 0d 04 2b 29 63 87 a0 a9 35 75 2c 2b a2 46 54 15 53 c0 04 31 87 c7 93 b9 82 ba af 53 cb 1a 96 fb 62 3a c4 70 ef 62 73 e1 93 e7 5b f3 7f 0b 9c a6 1b [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxtvnI0$~32333&Ca4miZkgz>.Ig=Yzdza*lf3Q,3zXd;024Gk~[y&]v];wE[1WNM:L;qd>ya@Ja(IlRfvY}^Zh+)c5u,+FTS1Sb:pbs[N/'o<,?))28[O[B5:(a[LG$9R'VS:CYQV:Ap]N-o0TS<.Wy]I//~4+~&zQstx4]+6f4OlKS'$+q[0\'!l'$DL1&,cDVBT8jEmBs^|nyzw'c;>\vm>g31'7/NE\[\]nm3ag%]c6Ls%%RWHfJYLqHUR,v`LD19#'(FzanvQ_ ovagAN\0BIL$&"`&pxnl5C'hHk*Y%R%qp[Kk&TNeMf!<9!$n*I=Iv4]=Ivg5'%T!`dKZ"`0ac)O0mo0(}k~OQl(G"
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.154787064 CEST377OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.450483084 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/x-icon
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:14 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "6be5e8663672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:51 GMT
                                                                                                                                                                                                                    Content-Length: 15086
                                                                                                                                                                                                                    Data Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 a4 58 0f ee 9b 47 3c ee 98 41 76 ed 96 3d ac ed 94 3b d5 ed 93 39 ef ed 93 37 fd ed 91 34 ff ed 91 34 ff ed 93 38 fd ed 94 3a f0 ed 95 3c d6 ee 97 40 af ee 9a 45 79 ef a0 4f 3e f1 ad 67 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: 00 %6 % h6(0` $XG<Av=;97448:<@EyO>gdG+>y954332233222347<D}S.kE1;63333333333333332248AS5I<633333333333333333333238D^A?83333333333333333333


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    1192.168.2.1049711103.215.78.9805860C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.909864902 CEST345OUTGET /assets/css/bootstrap.min.css HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                    Referer: http://telegriame.club/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.219445944 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:18 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "01539693672da1:0"
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:32 GMT
                                                                                                                                                                                                                    Content-Length: 26177
                                                                                                                                                                                                                    Data Raw: 1f 8b 08 00 00 00 00 00 04 00 ec bd 7b 8f 23 b9 91 20 fe ff 7c 0a ad 07 8d ea f6 94 d4 ca 94 52 8f 1a f4 60 6d 63 17 b7 c0 8c ff f0 dc 02 07 cc cd 01 29 65 aa 24 b7 5e 97 52 75 a9 67 31 bf cf fe e3 9b 41 32 f8 c8 2c a9 ba cf de f5 da ad ca 64 3c 18 0c 06 19 41 66 c4 fb 3f fe cb 37 bd 3f f6 fe 7c 38 9c 4f e7 a6 3c f6 3e 8d 07 c5 60 d8 7b bb 3e 9f 8f a7 87 f7 ef 1f eb f3 42 be 1c 2c 0f bb f7 ef 68 fb bf 1c 8e 9f 9b cd e3 fa dc cb 87 59 d6 cf 87 f9 b0 f7 3f d7 35 c0 f3 a7 a7 f3 fa d0 9c bc 8d 9f 37 e7 73 dd dc f7 fe 63 bf 1c d0 46 3f 6e 96 f5 fe 54 57 bd a7 7d 55 37 bd 9f fe e3 7f 02 1e 36 e7 f5 d3 82 51 3f 3f 2f 4e ef 15 43 ef 17 db c3 e2 fd ae 3c 11 54 ef 7f fc 8f bf fc db 5f 7f fe 37 ca df fb 6f be 79 68 48 a3 de 7f 7d d3 eb f5 fb 8b ed 53 fd d0 fb 76 38 9c 2e 56 ab ef d9 a3 cd be da 3c 1e c8 c3 c9 24 1b ae 72 fe f0 f8 d4 1c b7 b4 e5 64 35 ce 97 99 78 b8 d9 7f 24 8f ea d9 a8 9e 2d f9 a3 a6 ae c8 93 6a 39 2a c6 05 7f 72 68 ca fd 23 85 5c 55 d3 3a 1b f3 87 9f eb ed f6 f0 4c 1f ae 96 d9 70 ca 1f 3e 36 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: {# |R`mc)e$^Rug1A2,d<Af?7?|8O<>`{>B,hY?57scF?nTW}U76Q??/NC<T_7oyhH}Sv8.V<$rd5x$-j9*rh#\U:Lp>6u'Y9G|.-?U6-?z^ocS~.UPGQ9N4]|p}C,>,.7fl$@VU):.x<l0>=ztr8ovdPfK8s=Cju Wn?QY=hFhK7\?=A5| GT7%{?*&D=4$'?-;]\u:D%z%\Kt'EaQr9<52cZ?18o~?PD'?lN.i!3O1yem@>7Du]szqs&r~YD[o&L'K*'{yS!c)O<.#:gb>67rCZO9E{TmN-l-?2*C#qot?S\w[zz?u;!#;
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.219480038 CEST224INData Raw: e8 59 0c e0 78 38 44 06 95 8d a9 18 9b 6f f3 2c 2f f2 39 7d c2 46 b7 24 23 47 64 b5 ad 57 67 fa 6c 51 2e 3f 52 c9 ef 2b 39 98 dc 48 12 f9 fe 72 2e 17 c4 d6 d7 97 0f 77 fd ec ee d7 87 d5 61 f9 74 7a d8 1f ce 6f f9 cf fe a7 cd 69 b3 d8 d6 ef d8 20
                                                                                                                                                                                                                    Data Ascii: Yx8Do,/9}F$#GdWglQ.?R+9Hr.watzoi 2\mX7q&>##1oA;?x@| &o8(c@&EKUKHmHr?o{p2VdQST"B[*B0-
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.219491005 CEST1236INData Raw: 13 1d ad 75 bd 3d b2 71 94 96 40 f4 39 40 b5 7f fa b8 39 f6 d9 d2 bc 3f 70 fe 62 2d a8 2c aa aa 21 0b 1b 14 a0 29 2f a9 ac e7 cf 74 1f b0 3f 34 bb 72 eb e8 e6 66 bf 26 93 85 eb 45 b5 bd ff e6 40 fe fb b4 6d 37 2a 87 6d ef c0 40 7b 4f 1c 5a 20 31
                                                                                                                                                                                                                    Data Ascii: u=q@9@9?pb-,!)/t?4rf&E@m7*m@{OZ 1IPZgmZ^#1#3bsA9]dbNDJf>6|HaT[bZqI&c[9iBtAfcB^%{*9+2B\L#S
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.219522953 CEST224INData Raw: fe 6a fb b4 91 91 12 67 e7 e0 2c 9b 0c e4 bc 26 ab ee be dc 6c 1d f5 92 13 ca 17 7e d4 f3 41 ab ff b7 55 5d e7 f5 04 cc 0f e5 d8 68 84 49 bc 01 a7 35 a0 39 bc 55 5f 7a b0 de 55 c4 34 00 06 2c f4 32 5d cd 41 86 88 c6 11 9c 29 3c 1d 14 46 7b 7d 9e
                                                                                                                                                                                                                    Data Ascii: jg,&l~AU]hI59U_zU4,2]A)<F{}|v2DBfUI9Fh;FR)m=!=zDW*m&gc: <*TJLER>(HKi/SI`Y`
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.219533920 CEST1236INData Raw: 87 83 d4 20 12 20 8b 2b 63 66 15 b2 47 bf 7b 10 b1 b3 c4 04 44 d3 3c 82 88 1d 3d 26 20 9a 4f 22 88 f8 49 65 02 a6 2c 33 3a a7 9b 72 03 78 0f 9f 6c 1f 8d 3f 77 e6 db d3 ce f8 f3 b2 fd 3a 87 f7 de f8 ab 2f d6 b9 6b 8c b7 85 99 8a 27 4a aa a3 46 58
                                                                                                                                                                                                                    Data Ascii: +cfG{D<=& O"Ie,3:rxl?w:/k'JFXU:*bsx6mE!sLoo@e}dUR7X)d?>+('l92P?%OCwngw$D;s/d0Lo<
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.219547987 CEST1236INData Raw: 58 5b 6c 79 d5 20 05 06 82 ad 95 1a 64 82 81 18 cb a0 6e 3b 45 db 06 65 34 c3 40 26 41 19 cd 31 90 29 2e a3 0c 1d df 59 50 48 19 3a d2 f6 aa 90 74 6c 4d cf a7 be 5e f7 8c 9e cf dd cc 3d a3 07 7e b7 71 cf e8 f9 e1 2b ba 67 f4 8c f2 36 ee 19 3d f2
                                                                                                                                                                                                                    Data Ascii: X[ly dn;Ee4@&A1).YPH:tlM^=~q+g6={FOP_=7w=c{gLowgU3vor{6{F=#/qxGb3%gKt!&=CJ{D63l&gLwG3
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.219562054 CEST448INData Raw: aa ae 17 25 82 da 23 77 f5 d6 25 03 a4 af 1f f9 07 60 b5 aa 56 53 bf d6 cb ea 85 c1 31 20 dc cf ca 2c 11 87 7f 18 9c 76 eb 74 82 bc 9e e2 bd f9 a7 49 4b 3f f3 e3 2d 96 96 f1 11 40 f8 28 c8 97 0e 0d 30 06 ea 89 7f 08 ea 6a 3e 09 18 1e 51 2a 32 3c
                                                                                                                                                                                                                    Data Ascii: %#w%`VS1 ,vtIK?-@(0j>Q*2<blN72G~O ^_WjgP^&IbZU,;xNJ^N_YMg=/2:_,uFtRVu+3|]P$%d7T
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.418795109 CEST1236INData Raw: 67 94 20 ce ac 65 fe 68 7d 96 3e 4d ba de 88 54 c7 51 16 65 09 87 65 b9 5d be cd 68 fd 53 b2 fd 11 41 f0 de 77 34 84 fa 8e 36 83 51 62 16 20 87 81 f2 2b 94 70 0e 2e 5b 88 e9 dc 6e 8e 0f a0 7a e5 45 af 69 46 60 79 59 57 e3 8a d5 93 f7 d7 53 61 85
                                                                                                                                                                                                                    Data Ascii: g eh}>MTQee]hSAw46Qb +p.[nzEiF`yYWSamDiCW''bj@[Z[a'2a;do9)2ew<"gpYt~>#`7[%.*BW.#eH\-zsLefeu\nu
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.418845892 CEST224INData Raw: 21 be f7 3e 2b 21 70 04 6d 08 ae d8 3e 23 82 a8 f7 ed ac 88 bd 55 33 d6 6a 64 2f 8c 1a 3c b0 95 f6 c2 9a f7 94 c1 9e 2a c8 81 b3 0b 48 68 ed db 5b 04 98 8d 6c 36 a2 90 b1 dd 87 18 52 e9 7b bb 9c 5b 0d 3c d2 c6 d0 3c 04 71 78 a5 de 89 23 59 5b ff
                                                                                                                                                                                                                    Data Ascii: !>+!pm>#U3jd/<*Hh[l6R{[<<qx#Y[u=JeIazgYb%:0?/koVLUsV].}lK#Qi$?UqKX6<'R/Fx!x0x^8f
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.419120073 CEST1236INData Raw: 10 a2 ce 52 51 be 0a cf 3e cb f5 ae 9a fe e6 5b 67 aa 71 77 bd 13 e9 c9 c7 9a 6d a4 39 cf d6 ae 3b cb c9 ff 8b 7d f7 72 d3 2c b7 75 6f 49 5e 4d ee 7a cb cf ec 9f 86 b8 25 83 42 6e 89 d9 d6 9c e3 ec 53 7d fb fb 61 b3 ff 70 c7 ba c5 77 e8 c5 60 46
                                                                                                                                                                                                                    Data Ascii: RQ>[gqwm9;}r,uoI^Mz%BnS}apw`Fv`lv9C?Ho6ajV5Q8IwSkl-Dl:;ng0,"h{$"=f+5P \<$b)|W>Xxx2TB
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.419131994 CEST1236INData Raw: 4e 2b 1e 14 b0 29 f9 3c 5b e5 55 a7 1e 3d 20 da d0 79 ba e1 bd 6b 31 db bc 8a c1 f3 80 a6 9b dc d9 6a be 2a 31 93 2b 5e 18 78 5b 2f 79 79 3d a9 31 ec 55 59 0f 6b a0 59 0c bb 31 df 38 bd b6 cb 5d 8c 5e 54 b0 19 d9 4c e4 d9 94 fe cf 1c 15 ad 3d e5
                                                                                                                                                                                                                    Data Ascii: N+)<[U= yk1j*1+^x[/yy=1UYkY18]^TL=8vo1)'y2ZuRq/t\]dOstOa>61[K!*\#fd>atW5_5[hvjYUV2_`=K><FY6rZ
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.916884899 CEST395OUTGET /assets/images/1f1e9-1f1ff.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.213011980 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:37 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "5597c8743672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:37 GMT
                                                                                                                                                                                                                    Content-Length: 2965
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0b 5c 49 44 41 54 78 01 ed 9a 05 70 e4 48 12 45 5f 96 d4 ed 6e d3 c0 0e 2c 33 0c 1d 33 33 33 33 33 33 33 33 33 33 33 33 33 f3 dd f2 0e cf d8 67 b6 9b a5 ca 4b 57 b4 15 0a c5 c9 cb 14 db 3f e2 47 66 a5 f0 ff 4a 49 ee 28 33 c0 15 13 03 0c 30 c0 00 03 0c 30 c0 00 03 08 97 03 fc f3 9f ff 94 6e b7 5b f1 de d7 d3 34 1d b5 b8 c1 b8 1c 63 55 5d ae 3b a0 65 79 d3 d8 00 e6 44 64 a1 56 ab b5 00 65 15 c4 bf f9 cd 6f b8 ac 60 74 74 54 92 24 a9 a9 ea 26 e0 28 e0 18 cb 0f 6b b7 db 47 5a 3c a2 5f 37 b2 5e 44 2a 46 07 38 31 98 09 89 aa 2e b3 6b 9c 06 f6 34 9b cd b3 a2 28 3a d5 39 f7 47 8b a7 8f 8c 8c cc 17 0d 91 bf fe f5 af 5c 1a 78 e5 af 3f 2a 37 3f fa 1a c3 d7 3d 7c fb 21 c0 b1 c0 c9 c0 76 60 8b 88 1c ef 9c db 6c 71 d4 18 59 0e 80 e5 ac 40 55 31 d1 19 ad 33 b2 d8 cf 57 8e 51 60 da c6 a7 9a b9 3f 31 be 1b 38 48 1f f2 bd ef 7d 8f 15 3c f5 6b 6f d8 30 56 1f dd 7c d8 fa 8d 3b 81 06 17 11 ae b1 fd aa 32 bb 30 57 4b [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iq\IDATxpHE_n,33333333333333gKW?GfJI(300n[4cU];eyDdVeo`ttT$&(kGZ<_7^D*F81.k4(:9G\x?*7?=|!v`lqY@U13WQ`?18H}<ko0V|;20WKURtk'N'e8##J%f7!>"s.,,,~w~E=[m_Z3><JvMatkElzx=.U9uivZes@&&/ 4OU\v`4NG!nZ`b$[zc(iqM"U^/VM7S|-/=<=Rz"-e4^jv}d((.nLzVn+UGkPT=UWq1,(Q(-'<=J'qQDlT(/WGL*x,vtLSF]Lo@p(^0*Jf)^ch~B=v%.{!c#"rBTpccBEq5g|"(zUT=FVDCuY !"bG9~$w U!MATd!f+; /10k{m-M|tTCCDS{o}k4L(%p
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.227550983 CEST395OUTGET /assets/images/1f1e6-1f1f2.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.523536921 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:24 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "803d16d3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:37 GMT
                                                                                                                                                                                                                    Content-Length: 2937
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0b 40 49 44 41 54 78 01 ed 98 c5 92 24 4b 73 85 3f 8f c8 c2 a6 f9 a7 69 50 cc cc cc cc b0 15 3d 81 98 61 ff af b5 11 3d 8a 36 62 66 e6 cb c3 d0 dc 5d 90 11 ee f2 9b 15 56 56 65 93 77 4a ac 0b 75 da 3e 3b de 91 0d 79 4e 44 0e 24 1f 4c ad b5 d6 5a 6b ad b5 d6 5a 6b ad b5 96 f0 1e d0 df 7d f8 c3 32 7d f6 ac a3 75 3d c8 aa 9b 9a d2 9e aa bb 59 65 aa 1d f7 80 d9 c8 e0 ca b9 04 4e 24 84 b3 fe ce ce 08 30 5e 22 f9 c3 1f fb 31 de 2d da dc dd 95 74 7c dc b7 94 0e 30 bb eb 7c a4 07 bc e9 dc b1 9c 6f 3b 07 e6 d7 34 e7 eb 3e 77 dc 83 a9 06 35 13 27 19 24 0b 61 6a 22 cf 09 e1 2d a9 aa 57 62 55 fd 53 08 e1 cf 22 fc cb c6 e1 e1 e9 72 21 20 7f f5 b3 3f cb ff 8b 52 12 0f 31 74 76 31 fb 28 54 3f c1 f9 54 cc 3e 49 72 fe 98 a0 7a e8 be 29 75 1d 43 4a 30 9d 22 0e 75 0d ee e6 a8 af ab 2a 9a 33 19 50 11 72 08 e4 18 d1 5e 0f fa 7d 64 30 30 ba dd e7 9a f3 3f a5 93 93 df 4c a7 a7 bf 0c 3c a2 48 7e fd 73 3f 97 22 8e ae ae [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iq@IDATx$Ks?iP=a=6bf]VVewJu>;yND$LZkZk}2}u=YeN$0^"1-t|0|o;4>w5'$aj"-WbUS"r! ?R1tv1(T?T>Irz)uCJ0"u*3Pr^}d00?L<H~s?":[[7_.G~w|Q';?YT?:|!7+y=`X,sfnBupHE8<OQ5=;_kz?U4zv1BLf6P;>f>1z*P>Gw_h g!_=975B$5UcA"F^7t7g[w8Pn98xx@VJ@q|&aNqY)UErEXTU\9j=SM7t_lRU#"/UTH:{|*P3%2"G*Kr~Ng2::B9~FHfDFfMp/!Znu-K.@]CxLcxH2|b+w=b'FgJ%o-R'wV?=O@WE@":d"Jr4.Vz%0ut`xMbS*j`B b
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.538237095 CEST395OUTGET /assets/images/1f1e7-1f1f2.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.834358931 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:28 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "392826f3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:38 GMT
                                                                                                                                                                                                                    Content-Length: 4598
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 11 bd 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 51 67 16 e0 6d 1c fb 16 ff cd ec ae c8 94 c8 8e 1d db b1 e3 38 ad 29 58 74 f8 96 e9 f5 2b 5f 66 66 66 66 66 be c5 cb 54 66 78 6d a0 69 72 d3 30 df 9a 62 66 96 64 59 d2 d2 bc ed 7e 89 13 bb f0 9c c7 ef f8 3b df 5f a3 59 8d e6 9c 39 3b b3 fa cc ff 03 6c ff d6 b7 c4 e4 f0 b0 e1 58 56 d8 75 dd 6c d7 b6 0b fc aa 94 ae 5c d7 50 4a 49 8f 29 05 93 1e 93 c0 b8 90 32 1e ce cb 4b 01 ea 65 0d 78 e4 a3 1f e5 ff 0a dc a7 9e 12 91 4b 2e 09 79 a2 0a 95 52 65 28 b5 d0 13 5a ec b5 17 b8 8e 53 aa 1c a7 50 d9 76 a1 f7 3a ea d1 f0 da d2 eb 97 ae 52 42 29 65 2b b0 95 94 a6 12 62 04 29 bb 34 5d 3f e6 b1 41 4a b9 47 42 53 6e 51 51 6c a6 21 62 f3 67 3e c3 ff 06 7a ef 79 48 94 7d e8 3d 91 60 75 75 3e 9b 36 55 c8 c1 c1 2a 59 5f bf 64 62 7c ac 26 d3 d4 5c 29 a0 08 c7 c9 c6 b2 34 6c 1b 4c 13 f5 3c 2d cb af ee f3 b4 6d 3c 03 70 1c 07 17 70 85 c0 33 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx 6D>Qgm8)Xt+_fffffTfxmir0bfdY~;_Y9;lXVul\PJI)2KexK.yRe(ZSPv:RB)e+b)4]?AJGBSnQQl!bg>zyH}=`uu>6U*Y_db|&\)4lL<-m<pp3W DBpX@`lb9'9m|@+$EUFPMny_V]Z{"1<\duVvh":cY~lU|H)DE"hYYBD"R;zbxzCCXq[E~.wls#CI%UY!s3PqyM!KjiK-R+_WXf=#nykm<L}Q0oB=UJT atRRSOb'cSLEe/zUcf]BFLh0."!eS#Z9x",P!vEj&5]Q?GK&|#'|M[yGp]<bWWpay8]]%8}NT\Cfw3{y5eH7N i_%:hR[D8] vXyVETuF}ZC]GPPT~7!S1a&WSwcK+.8%
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.840868950 CEST395OUTGET /assets/images/1f1e7-1f1f7.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.138153076 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:29 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "af2d28703672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:38 GMT
                                                                                                                                                                                                                    Content-Length: 3829
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0e bc 49 44 41 54 78 01 ed 99 05 70 1b 4b b3 85 bf 9e 5d 49 66 be 76 38 b9 cc f0 33 33 33 33 33 33 33 33 33 33 33 33 33 e3 65 0e 27 8e 19 64 c1 ee 74 bf f1 94 55 4f b5 15 e5 c7 3c f4 a9 fa dc 33 3b 96 b4 e7 6c 8f 90 75 ad 6b 5d eb 5a d7 ba d6 b5 ae 75 ad eb ff a7 84 ff 05 7a e5 77 3e 2e d3 2b b3 a5 2c cf bb 55 b5 2f 57 3f b6 5a 4d 35 55 b5 92 99 3a 33 6a 98 ad 00 55 60 de b9 64 71 b0 ab b7 06 18 47 90 3c e5 d3 6f e2 7f 8a 46 87 06 65 ae 5e ed 0a 06 c7 cd d8 6a d8 76 55 dd a8 a6 5b bc e9 66 af 3a be ba 16 ea 88 57 5f 0a d5 69 c0 54 c5 cc 72 8c dc 41 53 90 19 27 6e 4f ea dc e5 69 92 5e e4 12 f7 7b 44 2e 99 18 1a 5d 28 06 22 cf fe da bb f8 ef 50 6e 26 de e7 3d de 74 d4 cc 76 28 7a 92 9a 9d 6e 66 a7 78 ec 38 c5 26 42 ed cb cc 27 39 9e a6 06 cc 93 69 4e 73 15 ef c9 43 55 af 78 55 08 88 19 ce 84 c4 1c 15 49 e8 4a 4a 74 27 15 2b 27 c9 8c f7 fe a2 f9 7a f5 47 0b 8d ea 3b 81 83 ac 49 ae f6 fa 87 d2 d2 ca [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxpK]Ifv83333333333333e'dtUO<3;luk]Zuzw>.+,U/W?ZM5U:3jU`dqG<oFe^jvU[f:W_iTrAS'nOi^{D.]("Pn&=tv(znfx8&B'9iNsCUxUIJJt'+'zG;IXW@v2Mlv7;Uc=:&4C-3yNP3|CX!]BOZMORFj\-okJkUZj6gYVJN]2UIUIup]u p8fMD.DLX@NWX*GNem-M)#yFfhSP]yjY}#%wR^[W+.lsDiZB(M&6n0^c9Dbyrbj(`)aBJX03hMA9{{v^zBn/}]UluJ#$TL@8Xw,U(q]k>%&)E"kOV8G|KiidRD,%uI$ kMTMc#'&@DL8RcIO/f|J2_HGpb@AzoP9dFXLVW&qM$!q*/=i8=!a%1Adm,!R#*V+vF[R@$Tp*I<[.I&"
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.142091990 CEST395OUTGET /assets/images/1f1f0-1f1ed.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.440747023 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:53 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "f88c537e3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:39 GMT
                                                                                                                                                                                                                    Content-Length: 3598
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0d d5 49 44 41 54 78 01 ec c1 01 01 00 10 10 04 b0 53 fe 2a a9 a7 06 7e 5b 66 02 00 80 95 07 b4 fb b4 6b 16 3a 92 2c 49 d6 fe cc 23 a1 32 8b a1 bb 2e c3 c0 6d 18 66 66 10 fc ff 32 e3 2b 0c 88 61 44 fb 08 4b 2f b0 fb 02 cb cc cc bc 97 9a 99 8a 2b 29 22 dc f6 c8 14 4a 75 96 4a 35 bb ad e1 69 4b 7d 32 0f 8f c8 b8 79 8e 99 7b 46 67 5d bb 7f 7f bf 5d 96 55 2f e7 7a a1 aa f2 46 ce 79 c1 3d b7 72 f6 b6 72 72 f7 21 30 00 3f 04 76 52 2a f6 96 97 fb 43 c0 4f 34 e0 4b 5f fa 55 be 55 62 7d 7d cd b6 b7 0f e6 24 f0 b4 04 3d eb ce f3 12 fa a4 78 a6 ae fd e9 ba ae 4f 57 3a 57 d7 79 4d b4 45 92 01 12 9f cd dd 2b f0 2a 25 26 66 fe 20 a5 74 ad d5 4a 17 5a ad e2 65 8d ff 01 ec d5 cd cd 8d dd a3 86 b4 ba dd 79 be 19 51 55 b5 49 40 5f ac bb fb 0b 12 f2 d2 8d 1b db 6f d1 f8 6c 5d f3 86 9c d9 94 e8 85 b2 f4 a2 aa 9c c9 24 07 65 19 59 d4 c8 0c d4 11 e8 1e 40 c6 2c 93 12 14 05 4f 75 bb f6 b6 b9 b9 82 5e af ed 9d 4e 7a 20 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxS*~[fk:,I#2.mff2+aDK/+)"JuJ5iK}2y{Fg]]U/zFy=rrr!0?vR*CO4K_UUb}}$=xOW:WyME+*%&f tJZeyQUI@_ol]$eY@,Ou^Nz ^r?p&=9`0X\m>eQ=UZUs^IYUH,EYhhNZqd55AJ m;f#9!M;/FKKK?v66!08'q=ZNsxgrkHBTDE=Er17&L\1P\.ie8,KU|a[pX]K)MvX:`*I0eY "gH2$)4 :8!uF!j5yvwlqd}.t#($ar@bSd!a,hx#OJfkgF~6fkFEC,EH)OMp7 =$(+1D!"b&]9N\EPPP1.'Q,\O&$Er!bb`q.1spDlj>T<#0o,m*V6maQ5C:K`lip*,38AMSr&{3US}lv)!]qT9SR
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.444812059 CEST395OUTGET /assets/images/1f1f9-1f1e9.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.750785112 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:22 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "a276e38f3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:39 GMT
                                                                                                                                                                                                                    Content-Length: 2174
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 08 45 49 44 41 54 78 01 ed 99 45 74 23 49 ba 85 bf 3f 32 25 5b 2e db cd ae 66 66 ee cd 63 e6 f7 36 0f b6 8f 37 83 db e1 dd 30 2f 07 f6 67 18 57 c3 cc 4c 9b 66 86 6a b2 8b 5c 16 65 c4 7f 27 25 cb 3e 71 e4 3c 3a ae 66 d0 d5 f9 1c 19 5a c5 bd ff 0d 93 78 79 6a ae b9 e6 9a 6b ae b9 e6 9a 6b ae b9 8c 17 81 7e f4 be 8f da 60 63 a3 95 62 d5 71 4f cb 29 f9 99 ee be ec ae 52 ee 2d 49 c1 a5 1e 52 17 d8 c2 ec a8 85 70 7c 61 65 b5 07 88 19 b2 2f bf fe 1d bc 50 74 c1 7f 60 b1 7f 64 51 1e d7 90 2e a8 b9 88 90 ce e9 dd b3 70 fe 89 df 2d 9d e7 9e d6 94 d2 9a a7 74 7a bd b6 3c 79 70 f7 20 77 73 14 05 51 66 43 cc 36 08 e1 a1 50 16 f7 14 65 71 7b 11 8a 5f 1a 76 e7 ea c1 d3 8f 4d 07 52 1e e8 94 3c 1f 3a e5 6f d7 4d 29 2d 49 e9 0c a4 8b 91 5f 59 9d f0 eb 90 ae 36 4b 97 06 f3 83 f5 ba 1c 42 55 b8 b7 e9 af 47 48 15 54 15 1a 56 78 15 f1 98 48 29 e1 ee b8 6a cc f0 60 a8 08 e7 aa dd ba 81 c5 36 74 16 e5 ad d6 46 8a f1 f6 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqEIDATxEt#I?2%[.ffc670/gWLfj\e'%>q<:fZxyjkk~`cbqO)R-IRp|ae/Pt`dQ.p-tz<yp wsQfC6Peq{_vMR<:oM)-I_Y6KBUGHTVxH)j`6tFC?oGg<g-!*_&u1@:,.hRX$H#4$UiXSEb0"9D0 hK:gn)Yu]F&;7[G}n,e|rR'q19S-i5y~Ym"b('F")5X$UB8"6\EjbBi;.!@Xha.]d*YGWFXB8R^Pcf`%Mb-Z]-wbi56M# 10M@dL0,3er\e~p6V,,/./h?n((a!`fsd[>KD"D0p`gu]2cjch*rVorxs@}%v)w(aNTC" aveFCL }M`4qlvl:3?BA&K]@0c2e~*`l7A#"pDlH@
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.756855011 CEST395OUTGET /assets/images/1f1e8-1f1ec.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.052644014 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:32 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "7b3da5713672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:39 GMT
                                                                                                                                                                                                                    Content-Length: 2868
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0a fb 49 44 41 54 78 01 ed 97 05 70 e4 c8 96 45 cf 4b a9 c0 d4 cc dc 1f 87 67 96 99 99 99 99 99 99 99 31 68 37 68 03 97 99 99 99 19 87 19 9b a7 5d 55 92 32 df 5d 85 15 8a 2f 2b f4 1d 9e fe 34 50 b7 fb c4 7b 65 67 bb f2 de 97 ca 72 f3 d2 d4 52 4b 2d b5 d4 52 4b 2d b5 d4 52 4b 19 cf 7f f1 df ff f8 13 36 9f 5d 1a a5 94 56 dc d3 7a 5d 0f 49 5a af fb dc 5d 23 49 a1 66 5e 33 03 6d 82 5d b1 10 ae 4d c6 7b e6 80 d8 41 f9 5f fd fe f7 f3 7c d1 df a6 63 76 69 76 65 9a 14 8f 94 ae d3 1b 99 9f 7d af fd f1 f8 e6 b3 4f 9c 72 f9 49 b9 1f 91 d2 11 94 0e e0 69 84 52 30 29 e0 5e 17 a2 a4 1a 2b 91 5d 94 d9 23 1e cb fb b2 2c ff df 90 85 7f 0c 66 77 6f ac 1d bc da 0f c4 fe f5 cf 7f 94 37 85 7e f9 62 6e d1 d3 6a f2 74 d0 e5 e7 84 5e e5 d2 ad 8e 6e 4a f2 97 c9 74 f4 9d f7 55 eb 37 af c5 4c 24 8c b8 05 6a 70 af 90 27 bc 26 b9 e3 c9 eb 0a ee 46 52 c0 95 83 4d 30 9b 88 90 5f 74 d2 ff 96 0f 5f fd 93 f9 df 5c fa 31 e0 49 68 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxpEKg1h7h]U2]/+4P{egrRK-RK-RK6]Vz]IZ]#If^3m]M{A_|cvive}OrIiR0)^+]#,fwo7~bnjt^nJtU7L$jp'&FRM0_t_\1IhdJ8aG; Io}vi'+fI8~4<y%wK@{IJYNhi[p\4j~hr8*|Yyd4Jd%,R5uu#'7;~MG*X%"L(csc3p"I"!"NrF g?`q}Nzufqqq*{2rE,BjfkFl,gb:"8G+n&s&b4'Yk#$iBSaH,= EWyLNHlVa>:&7d5A7}9Nj\PI/;[p(w!t!2?9a%`@/ WQL52# $A4jw,/Ip`_q+"h1s#5`X2? #&`teD^@BS=`VP`f^zkmSz!H0mGxKf)mF7o
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.402131081 CEST395OUTGET /assets/images/1f1e8-1f1fc.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.698084116 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:35 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "4675733672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:40 GMT
                                                                                                                                                                                                                    Content-Length: 3381
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0c fc 49 44 41 54 78 01 ed 99 05 6c e4 ca 96 86 bf 53 b6 9b 82 33 c1 c1 cb 7c ef 32 33 33 8b 76 c5 b4 cc bc 82 65 14 2d 33 33 33 33 33 ef 3e 1a d8 3b 3b 8c c9 04 3b 0d 76 9d f3 8e ec 58 49 6b 92 8c 72 1f bf 97 7f f4 e9 2f 7b 5a 1d ff bf 5d 55 56 c2 3b a6 8e 74 a4 23 1d e9 48 47 3a d2 91 8e 74 24 e1 6d 40 df f6 bd bf 29 4b 2b 6b 59 1e 63 5b 63 1c 2f a2 ce aa ea b8 a9 a6 aa 96 99 69 30 b3 1e 66 5b 40 97 c0 6a 08 c9 fa d4 f8 58 0f 30 0e 90 7c e9 d7 ff 38 6f 2d 9a 99 9b 96 95 95 cd 56 51 e8 bc 99 9d 31 e3 11 55 3d a1 6a a7 a3 ea a9 18 75 be d0 38 1f 0b 3d ee e3 2c 6a 0c aa 16 4c 55 cc ac 00 8a 20 0c 45 58 0e 41 ae a5 49 78 39 4d d3 73 21 49 fe 1d b8 b0 30 37 bd 36 5a 08 c8 d7 7c fb cf f2 96 50 a1 88 07 e9 78 b0 19 53 7b 54 cd 9e 56 b5 17 cc ec d9 a8 f6 b8 2a 0b ee e3 79 61 49 11 95 61 e1 e4 91 dc 71 f7 e3 48 e1 68 8c 44 55 30 45 80 20 46 92 08 cd 2c d0 6a a6 b4 5b 99 35 b2 74 39 16 c5 b9 d5 8d de 5f [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxlS3|233ve-33333>;;;vXIkr/{Z]UV;t#HG:t$m@)K+kYc[c/i0f[@jX0|8o-VQ1U=ju8=,jLU EXAIx9Ms!I076Z|PxS{TV*yaIaqHhDU0E F,j[5t9_m~?]k/;~F~g[Qu^=Sbd6Ze|cE#1SpBFieuv7Wz`[;5ONmk$W4qv;u3jTa*.EP"VNcyQPxx=R@bf$hvhj4v)]$O|TfI]Ir7Y"3vN6WIUkGV&y<[@r04:jm7cG"9RcD,2RG[Sk<4^YA$8BpEPDq:uXZBt+*@F>7XJ-1!F%'e`zi!P`P/1tG0@ 7fT>{)+Wg5O/?+FDPz`";8Be=>w)V?1#Q|?gcst[+=.]_5X0qOp#eprjJx|0y pm,kuW|
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.726978064 CEST395OUTGET /assets/images/1f1e9-1f1ef.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.028800964 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:36 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "db4e1f743672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:40 GMT
                                                                                                                                                                                                                    Content-Length: 3013
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0b 8c 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 b5 63 16 c0 71 63 5d 16 fe ee 7b ea b6 9d 38 cc 9c 9f 86 71 99 99 99 19 0b 96 99 99 99 99 99 99 99 99 77 87 67 02 c3 61 8e 1d 53 4b 7a f7 ac ac ee 52 69 54 9d fe 3d 95 f9 39 67 ea ab fb ae 64 bb 75 ce bb 2d 69 c2 1b 80 7e ed af fe cf e6 96 97 7b c9 d3 8c 27 9f 4d ee db e5 3e eb ee 99 4b 3d b9 82 d0 b2 a4 25 a4 45 e0 6a 0c 61 7e dd ba fe 32 20 26 c8 7e e4 77 ff 96 d7 17 6d df bc d1 e6 97 8b e9 e4 ec 94 38 20 e9 50 c5 1e 97 f6 bb fb be e4 da e9 35 be 35 b9 7a 2e 0f ee 1e 24 59 55 4b a4 12 94 23 5d 0a c6 89 18 c2 53 31 c6 23 31 86 ff c1 e2 b1 6d 9b 66 e7 ba 81 d8 cf fe e9 7f f0 3a 91 61 65 f2 75 49 6c 93 74 58 e2 16 c1 9d 12 b7 09 5e 2e c2 2e 61 b3 0e d1 65 24 31 c4 a1 74 91 56 49 89 e4 8e 8f 90 27 4c 5e 13 4d f4 82 d1 8b a6 2c d8 a5 32 a5 23 4b 83 f2 ef 97 56 f2 1f 03 ce 32 92 7d f6 f7 ff 0e 8c b4 30 7f 65 7b c8 7a bb 76 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx 6D>cqc]{8qwgaSKzRiT=9gdu-i~{'M>K=%Eja~2 &~wm8 P55z.$YUK#]S1#1mf:aeuIltX^..ae$1tVI'L^M,2#KV2}0e{zvm}X%:dsKtv"[ev^.fBtPhZtVqTRNJH"t//_cqaJ^+#eKBw8?4HlZ?O,1,.90H>$lw~nV2kq,MWq3j2R^,kDJFH>DAF}>`nqTRlls[{O`Pf=>f.lFa=!2F59H@]SJxYV>4`<4cG.=Thm`f`aHX%b]kuZjm<Ahf!`4Z# #a ZJ*705]VP21BYPb|m3`8`@fFkkb4A.ao{p[eP@f&vdcG$jYs<me.D>//qr` !HF5&5067kn[4=>Mh5v
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.071587086 CEST395OUTGET /assets/images/1f1f8-1f1fb.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.370992899 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:21 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "95c4de8e3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:40 GMT
                                                                                                                                                                                                                    Content-Length: 3444
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0d 3b 49 44 41 54 78 01 ed 99 05 6c 24 cd 7a b5 9f b7 aa 7b d0 f6 82 61 19 ef b7 70 99 99 fe 3f cc cc a2 70 04 41 51 98 41 ac 08 13 31 06 44 61 e6 5c 66 a6 65 86 6f cd ec 99 e9 ae f7 4d f5 ed 4e cb ad b5 26 7c d1 c7 7a 74 aa ca 78 ce 54 8f ab 67 f8 e2 d4 be f6 b5 af 7d ed 6b 5f fb da d7 be f6 25 7c ee 8b df fa ed bf 93 c5 95 8d 34 cb f2 ae 86 30 91 07 9d 51 d5 09 53 4d d4 2c 35 33 17 d9 c1 6c 1b d8 42 58 75 ce ad 1f 98 ea ec 00 c6 18 c9 4f fd c2 ef f3 b9 a2 e9 d9 43 b2 b2 bc dd c9 73 9b 33 b3 53 a6 76 46 cd 8e a9 da c9 10 f4 44 64 2e 8f 44 3f 1c 49 23 4e 4d 9d a9 89 a1 39 58 ee 60 24 c2 92 73 72 3f 49 dc cd c4 fb 2b ce bb f7 83 bb 76 64 ee c0 1a 34 0b 91 9f f9 f5 3f e6 b3 a1 dc 90 90 6b 2f 04 9b 36 d5 b3 aa 5c 54 b3 e7 9b 72 39 a8 9d 57 e5 48 08 4c 64 c1 7c 2c 84 51 56 a0 64 99 46 0f 11 25 cf 03 aa 4a d0 00 a6 08 86 73 86 f7 d0 4e 85 4e db d3 ed 24 d6 6a f9 a5 90 e7 57 56 d7 07 ff b2 b6 31 f8 1d [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iq;IDATxl$z{ap?pAQA1Da\feoMN&|ztxTg}k_%|40QSM,53lBXuOCs3SvFDd.D?I#NM9X`$sr?I+vd4?k/6\Tr9WHLd|,QVdF%JsNN$jWV1Y*Dw-W]N<)\U;G"lr`s[ZBi,zz~Eakkseg}=*%4^j%;fn%M$~[VwcFW`f'=XaU&[y(0BF^a)`8hMvRDX&dmc:sKvW$<}Ysm"2tHl1!sEpURT:!d"C[)E0PHQE3XFsDfBRx4@dmueD;jxw3PT.!z^#\Wa`T&.;<7$%")O+!EUV\K%-O8oxpN`80PDP0v"Uto9f5h|Q\BKpD\]D\1zk0^.aJ,F@p89IVks:h"c6e]\Efv@-y4?dVonzy.45s5
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.407197952 CEST395OUTGET /assets/images/1f1ea-1f1f9.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.735857010 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:39 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "dfb0ca753672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:41 GMT
                                                                                                                                                                                                                    Content-Length: 3659
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0e 12 49 44 41 54 78 01 ed 99 55 94 dc ca 76 86 bf 5d 25 35 0c 99 e9 80 f9 da f1 b5 ef 3d 8c 61 ce 4b 98 93 e7 30 e7 35 cc 79 0c 3e 86 93 97 30 33 c3 61 f6 61 30 33 0c 36 4b b5 77 aa bb d5 cb 1a ad 39 73 99 e7 f7 fa d6 ae da 92 97 f4 ff aa ea 69 60 43 1b da d0 86 36 b4 a1 0d 6d 68 43 9f a1 12 3e c9 f5 e3 bf fb ab be d5 eb 34 42 1e 66 83 ea 5c d0 b0 5d 55 6f 8b cc a9 69 62 aa a9 a9 39 33 eb 19 b4 30 5b 06 b9 e6 9c 5c f5 ce cf 6f 9a 99 ee 00 ca bb 48 7e e4 37 7f 9e 4f 06 25 8d 29 97 65 83 29 1d 1a c4 f6 99 71 d8 4c 0f a9 d9 ee a0 61 4f 50 dd 1d 42 d8 92 6b 98 cd 43 98 8e bd 34 ce 51 55 51 35 2c 4a 20 44 32 87 6b 7b ef 6e 26 ce 9f 4f 93 e4 2d e7 fd 13 41 c3 b3 9d 7e ef 0c d0 a1 24 f9 da 9f fe 7e 3e de 3a be ff a8 b4 fa ed a9 10 74 87 61 7b 4d f5 a8 62 c7 54 f5 98 9a ed 0f a6 bb 73 d3 99 60 21 c9 54 c9 34 67 10 72 b2 90 d1 cf e3 38 d6 2c d6 2c f6 34 04 82 2a a6 86 18 38 20 11 4f cd 27 34 d3 1a 53 b5 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxUv]%5=aK05y>03aa036Kw9si`C6mhC>4Bf\]Uoib930[\oH~7O%)e)qLaOPBkC4QUQ5,J D2k{n&O-A~$~>:ta{MbTs`!T4gr8,,4*8 O'4S{~yzrq-=uLYi>k[6]|}mvh;w0Mr. 2cYd\9y$J1At@F3PAj/WIdDNXow^FZ{*OLm*iNY/0ypj"cstVO6'k`bXWc2CBX3G+g5 VzjvDwq/ztzvbs7s+numY!l7e&YK)QaqUQbFQe62$7Pe%VjdK,K.gzZn$tw$G8DP1#(ZLLdQoIJ*- 0I)&YTd%h/Hq9wPP&XaTin`-IB0-Y `,Aq2?6^0 2kQus"HdU`4P[HwUf<"F("j9Naz\o`{dw{A`fk$)9R}x
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.808358908 CEST395OUTGET /assets/images/1f1ec-1f1e6.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.129111052 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:41 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "a453f2763672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:41 GMT
                                                                                                                                                                                                                    Content-Length: 3080
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0b cf 49 44 41 54 78 01 ed 99 45 74 24 cb 72 86 bf 88 ac 6a d0 b4 34 2c 5d 7c cc cc cc b4 bb fb 9d d9 3b 33 ef 17 6f ed 8d 71 6f 2f bd 33 33 33 f3 65 9a 3b 3c 62 75 77 55 65 84 e3 b8 4a 2d 95 8e 46 66 bf 0b 1d 3a df f9 23 ab f1 ff 33 b3 a6 ba 86 65 2d 6b 59 cb 5a d6 b2 96 b5 ac 65 2d eb b5 59 c2 2b a0 be fe 4b 3f 27 77 f6 37 cb 3a e7 b1 e5 3c 69 2c 5f 31 b3 89 9b 17 e6 56 86 aa bb 4d 71 0e 82 7d 84 2d 55 dd 39 bf 72 6e 0a 38 67 94 7c ff cf ff 38 2f 97 ba bc 76 5e 36 a7 07 a3 30 b8 ee f0 a8 e3 af 37 f7 07 cd ed 91 6c f9 e1 9c 6d bd 31 5b 8f fe 52 36 2b 43 d5 dc d4 cd c5 dd 1b 02 75 a9 04 ee aa ca 0b 85 16 4f 15 29 fd 8b aa fe 05 2a 8f 6f 9c bf b2 7d 32 10 f9 b1 5f f8 59 be 11 d5 78 23 d9 6c 25 b8 ec ee 6f 30 fc 6d e6 fe 6e c7 df 91 dd df 64 f8 46 16 9b d4 6e a9 71 a3 b2 26 c8 d4 9d 56 b9 a1 09 b5 9c c9 66 10 48 88 02 09 65 28 89 51 2a 19 17 03 1f 68 71 37 e7 fc 2f 5b b3 fd df de 9e ed ff 24 70 83 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxEt$rj4,]|;3oqo/333e;<buwUeJ-Ff:#3e-kYZe-Y+K?'w7:<i,_1VMq}-U9rn8g|8/v^607lm1[R6+CuO)*o}2_Yx#l%o0mndFnq&VfHe(Q*hq7/[$p_N`kxe_}31tw1c>RQS[k:7isM79(@+s+ij71ES~fme{BEn>Pq::t-a0kf"4h:Z[u5?,pTS1.HUQbMvU}l1m2HokZl98Tn"`0;px(Xwu5geqCC(fya'6!B YqHctFe*HI@'K-(DIHp1 4H$wjz]^h?e!*z#3c1pRD@ H#@9N~39>pp!qPhNjhJ*r'"x \wJpLNsVYG.HLu0w7OUoM+ xg88NKRK?;l9u!"C8CAB~rcKp~
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.152374983 CEST395OUTGET /assets/images/1f1ec-1f1ee.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.448283911 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:42 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "e799eb773672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:41 GMT
                                                                                                                                                                                                                    Content-Length: 3267
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0c 8a 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 b5 63 16 d0 6d 2b 5b 17 fe ce 8c 24 3b 54 4a 7a cb cc fd 99 99 99 99 99 99 99 99 99 99 99 99 b9 8f f9 42 99 31 af 61 8e 2d 9a f3 8f 96 a5 15 2d ad c6 c9 63 b8 dd cd d7 33 42 6b ef 39 b2 bc c4 9b 80 ce 9f 3f 2f 49 92 84 ce b9 81 3c cf 87 7d 1d f3 14 35 50 d5 62 bd 01 3a 7e bc ea 59 01 e6 45 64 b1 dd 6e 77 00 a5 8f 82 17 bc e0 05 bc b1 68 78 78 58 b2 2c 6b ab ea 13 c0 01 e0 90 1f ef e9 76 bb fb 7d dd 57 ae 2f d8 21 22 a1 c7 00 46 bc 7c 08 99 aa 16 24 9e 19 e0 de ea ea ea 0d 6b ed 65 63 cc 4b 7d bd 3a 34 34 b4 d0 0c 44 9e 7c f2 49 de 40 12 55 1d f4 8c 02 87 81 93 c0 5b 00 a7 45 e4 a8 31 66 97 af c3 1e eb c7 00 f8 31 95 54 15 6f 9a 0a df 19 55 ad c6 d5 31 0a cc f8 e5 cb 3e dc ff f1 fc 32 f0 90 52 f2 6f ff f6 6f 54 9a 9d 9d 1d 0b c3 70 d7 e0 e0 e0 6d 60 85 d7 92 0e 1d 3a 24 71 1c d7 67 f6 0c 70 56 44 ce 78 8e 14 66 6d 18 0e [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx 6D>cm+[$;TJzB1a--c3Bk9?/I<}5Pb:~YEdnwhxxX,kv}W/!"F|$kecK}:44D|I@U[E1f1ToU1>2RooTpm`:$qgpVDxfm[(Te2[7]S "%~<RO_;L+@:\ar@D;v[?GQb!3l=xxJ$U:j"7ffft:*q{ZI+Zv{"2Y,{>h-GY,0ytxWt6~KwC_UuMmmR4M+022"^7MRToz1^AZ'_'_[bIcL/T9HD*.~+z|EYy0dg' ?U!R>9]Yeg|a$h}BQU(S%[^/d'$"N-C9o`9rEyE?M2<Bn*k179^9sm1rG"",=M?Z6lT0};>s- d[}+
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.203167915 CEST395OUTGET /assets/images/1f1ec-1f1fc.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.499217987 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:45 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "bf7d68793672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:43 GMT
                                                                                                                                                                                                                    Content-Length: 2800
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0a b7 49 44 41 54 78 01 ed 98 05 8c 24 c9 7a 84 bf c8 aa ee 1e 3c e6 7b 68 66 66 66 66 66 12 98 49 68 a1 85 66 66 b6 45 66 26 81 99 99 e9 98 f9 6e 71 a8 a7 2b f3 0f e7 cc 4e 69 4b a5 6e cd db 47 77 d2 4d 8c be fd 37 b3 29 23 f2 cf 1c e0 4c 67 3a d3 99 ce 74 a6 33 9d e9 4c 67 7a 79 4a bc f4 c5 ff fe dd f7 ea 60 ff 85 49 29 dd 7a 44 6c 95 88 5b 5c 6b 44 b4 95 89 ed 54 39 a8 ec 03 7b a0 8b 52 ba 3c 9b 5d 77 00 98 d5 42 7f f3 07 df c2 4b 45 d7 df 7a ab 16 fb e7 d7 5c f2 6d e0 57 da 7e b5 89 3b 89 78 45 b8 dc ed 28 b7 1d 11 2e 37 d5 3a a9 35 39 22 d9 a1 08 f2 11 46 0b ac 73 56 7a 3c a5 f6 c1 26 35 f7 a4 a6 f9 e7 94 b8 6f fb 86 db 2e 8d 03 d1 bf ff d5 b7 f2 a2 28 ac 88 bc 61 97 9b 71 bc 06 fb 6d 4c bc a3 88 b7 ab bc 85 14 b7 27 95 2d 91 1b c8 c8 1d a2 03 2f 2a 1d 11 19 57 a2 64 4a 04 11 ae 55 44 a5 b8 25 98 82 66 28 ad 1b 4d ce 45 e4 7b f2 e2 f2 9f 75 87 3b 3f 06 3c c3 89 f4 87 bf f0 a1 f4 ba e7 07 f3 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx$z<{hfffffIhffEf&nq+NiKnGwM7)#Lg:t3LgzyJ`I)zDl[\kDT9{R<]wBKEz\mW~;xE(.7:59"FsVz<&5o.(aqmL'-/*WdJUD%f(ME{u;?<-k[[oq#o$7/E\WAW^+M[m2VDb JG#%Ln&fnbgvv.<do8Q-.+]ty>xi}N+[^wznOwrcojZ&E5[SoBzLR]+FCBT"BJiDG!5"@v=${L/m(MxjsJv%V&S`zt;.S.-ElfZJxE**rOAFaEHtjlzse5[[f+5?U4%H4]p^6&ctbT@JdaA$PQ4ZU"tB$*j*f1P4Z=jhzI"$+n}/aQPhH aB4CTIH?)$"!I5f42*h>6X)]A)IH'Nsi$=7*#Wc%/@hUK2HVLg
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.533410072 CEST395OUTGET /assets/images/1f1ed-1f1f0.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.841926098 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:45 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "468bb9793672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:43 GMT
                                                                                                                                                                                                                    Content-Length: 3240
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0c 6f 49 44 41 54 78 01 ed 99 05 74 1b 49 12 86 bf ea 99 11 d8 0a 27 ce 3a 9c 2c c3 31 33 33 33 33 33 33 33 33 33 33 33 33 33 33 66 c3 e0 98 6d c1 74 d5 b5 fa cd e6 49 f3 74 ca 42 f6 d0 7f f2 b9 aa 65 d0 d4 df d5 3d 3d 36 4b 5a d2 92 96 b4 a4 25 2d 69 49 4b 5a d2 ff a7 84 ff 02 7d fb 45 af 94 e6 c4 91 cc e7 79 5d 7d de 50 af 6b 55 b5 11 48 cd 34 53 35 67 c6 22 d8 42 88 f3 88 4c 89 93 99 fa aa c6 22 60 0c 91 7c f6 09 4f e6 3f 45 ab 56 af 95 e6 91 a9 9a e6 7e cc 4c 37 63 6c 55 d5 71 53 dd a4 5e 37 9a f7 63 aa 7e 2c c4 d5 9a fb 2c e4 ce bc 3a 35 13 35 72 84 dc a0 6d 22 13 e2 dc 2e 97 26 7f 71 69 fa fb 24 49 7e ec b0 3f d6 c7 d6 4f 97 0d 91 2f 3d f5 b9 fc 3b 54 51 2f 3e cf 47 cc eb 1a 53 dd 66 66 a7 a0 7a a6 a9 9d 26 aa 3b 02 eb f1 be 21 b9 4f 2c f7 d0 e9 60 ed 4e 8c 7a 0e 79 8e 7a 45 d5 e3 cd 30 04 75 0e 4d 1c 54 32 a4 56 c5 d5 6b e6 b2 ca 84 f7 f9 ef db 33 b3 5f 6b 4f cf be 16 d8 4f 21 79 db 95 af [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqoIDATxtI':,133333333333333fmtItBe==6KZ%-iIKZ}Ey]}PkUH4S5g"BL"`|O?EV~L7clUqS^7c~,,:55rm".&qi$I~?O/=;TQ/>GSffz&;!O,`NzyzE0uMT2Vk3_kOO!y&';0q^RZ53jK.=H-n}(>.G*"sHkH.Of&w(gg)Dl^4doV*?sCI2,#75cv=[xYPs{=<'c$`E\5D3pIUbIj(]SUuu>oY6)i'].Is"2h@S16Dmky$J(.f#CDXT#x#fQQzeAfISCxt0zvL)DjtnQhj5mJd)$8A85)Q1(b)K!E.\*67vdjWp9H'Bh'^LqQf^9;jh8#)AJYo]:k q$8bL$~>(T5G|aW+He.>W\vn0AD1b3,93pH}\ $+&ynBD 1R@H*w /Fz-l?7s"sj'mc
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.881721973 CEST395OUTGET /assets/images/1f1ee-1f1f1.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.177476883 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:47 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "7974dd7a3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:43 GMT
                                                                                                                                                                                                                    Content-Length: 3857
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0e d8 49 44 41 54 78 01 ed 99 05 70 e4 ba 9e f5 7f 92 a1 39 9c 61 bc cc f7 7e df 32 33 33 33 33 33 33 6f e1 32 33 33 33 f3 3e 66 9a 0b 03 99 99 30 74 a0 b9 6d 6b 4f ab 3c ae 74 2a 97 16 ee 9b 7a 2f a7 72 ea 2f c9 6a c7 e7 e8 2f d9 96 79 eb c4 11 8e 70 84 23 1c e1 08 47 38 c2 11 8e 60 b8 fd c1 eb 5f ff 7a 33 18 0c a2 2c cb 2a 69 9a d6 15 e7 c4 51 0c 9d 73 91 a2 05 ba 2a 77 c4 36 b0 6d 8c d9 2d 97 cb 5d c0 f1 0c 08 5f f4 a2 17 71 bb a0 5e af 9b 24 49 ca 12 71 0c 38 2b 9e 57 f9 64 af d7 3b a3 78 3a 6f 17 99 91 c0 48 b4 80 35 82 4c 48 74 7c c4 81 b8 09 dc e8 74 3a 97 83 20 b8 64 ad 7d b9 e2 13 b5 5a 6d e7 a0 21 e6 d5 af 7e 35 6f 26 18 5d 68 55 9c 05 2e 88 f7 88 0f 8a f7 49 cf 1d c6 da e3 52 56 57 39 90 00 8c 41 34 a8 4d 11 0f 89 c6 b9 8c 34 1d 31 f5 4c 12 d1 97 33 74 6e f4 1b 07 6c aa ef 25 99 fb 4f e2 4f 02 2b e4 30 7f f3 37 7f c3 2d 6c 6d 6d cd 45 51 74 bc 5a ad 5e 03 da fc 2f e1 fc f9 f3 a6 df ef [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxp9a~2333333o2333>f0tmkO<t*z/r/j/yp#G8`_z3,*iQs*w6m-]_q^$Iq8+Wd;x:oH5LHt|t: d}Zm!~5o&]hU.IRVW9A4M41L3tnl%OO+07-lmmEQtZ^/1zA8Pd/KmlviCaJB%6cKET!QxSwm w:]_uA/uOfMyV*sx#lK1Q$Kq7:,otX"nnweBn$<a$hpD2\;NOpi9fY7>_Tq.v\M!kb$@>)S+ec-(1&Ob[b4[d$iF6b<y)~n0dfgz=K2=QtI~EI13=i5u]D=YI&|iQ?dJ%C#1!~dp/MrekR9C4%/g{(5``>oO]Yplj*\.oc=YLR(X%^bEIf!,t6F6BOsvx5cbQUb68Ed2 V\QU8VUc1
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.196046114 CEST395OUTGET /assets/images/1f1f0-1f1ff.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.493199110 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:57 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "d2b85803672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:44 GMT
                                                                                                                                                                                                                    Content-Length: 3638
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0d fd 49 44 41 54 78 01 ed 99 05 70 dc 58 b3 85 bf be 92 06 8c 9b 38 0c cb 81 c5 c7 cc cc cc cc cc fc 0a 1e 33 33 33 33 f3 cf cc 4c cb 14 8e 13 87 ec b1 67 46 ba 7d de 2d d5 38 3b 96 63 d7 a6 fe 3f 0f 7d aa 4e b5 dc e3 8c ee 39 dd b7 75 e5 b0 85 2d 6c 61 0b 5b d8 c2 16 b6 b0 85 2d fc ff 84 f1 bf 00 3f fa ec 17 da f9 e5 7e 51 46 ef 7a 8c 53 95 fb 0e f7 38 25 29 77 57 21 79 90 6b 05 b4 8c e8 61 76 29 58 b8 32 db 6d ad 00 62 13 d8 b7 fc d5 3f f2 3f 05 73 73 b3 76 b1 37 e8 24 81 bb 24 0e 26 de e2 d2 de c4 03 d1 7d 7f 74 ed aa d2 67 51 be 3d ba 17 d1 15 dc 3d 48 32 b9 57 48 55 80 a1 a1 85 80 1d cf 83 3d 96 67 d9 83 21 cb 5e 43 b0 87 77 6f 9b b9 dc 34 c4 be fb df 9e c3 7f 07 2a 99 c5 18 27 a2 6b 4e d2 ad 2e 1d 76 71 8f e0 68 84 db 1d db 1d b1 a9 12 b2 4a 62 28 18 ba 28 25 52 4c 8c 54 d1 71 77 62 8a c8 31 8f 04 89 2c b1 6d d0 09 81 6e 1e d4 0a b6 10 63 7c f0 52 7f f8 fc cb 83 c1 af 02 67 18 21 7f f6 83 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxpX83333LgF}-8;c?}N9u-la[-?~QFzS8%)wW!ykav)X2mb??ssv7$$&}tgQ==H2WHU=g!^Cwo4*'kN.vqhJb((%RLTqwb1,mnc|Rg!KvLw:N?x.;1U+{LwnIlE*2JXYxL)=EAt*Q.p@1In[g*cWV1,[EzbGxWM"awAN.|ka"$ajK3*#F*2k"X%k[X4e,eVq"I^Nw^'J <0X`ZT2'l]nan4:1dVZF%]8B.EC`OHDfPtrwTEGX3MogVvi*Xv|B"/f(kbCVu.t]n8_+l` `0kaG^8Tz1r,gf<I auYH4C)RM@#4A5.`e#eU(`,onkrUp,E"CU6bC8E9aIdSD(aA>ObZ.Za(1kiyeMxekF
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.503048897 CEST395OUTGET /assets/images/1f1f1-1f1e6.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.800496101 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:57 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "5f6af803672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:44 GMT
                                                                                                                                                                                                                    Content-Length: 3149
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0c 14 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 b5 67 16 b0 71 25 5d 16 fe ee ad f7 1a ec b6 83 13 4e 86 96 99 99 99 79 57 bc cc 20 5e 66 10 2c 33 33 af 68 99 99 99 71 98 c2 60 8e 9b 5e d5 bd 5b 2e 75 7b ba 9d 6c 36 1e fd 03 d1 9f 53 fa 74 ea 81 f5 74 4e 55 93 cc 3d a0 bf fc d6 ef 96 e1 ca 6a 9d 62 ec 5a 4a bd cc 51 33 ef 99 a5 ca dd eb 3c d7 ec 03 f0 be bb 6c 23 ac 8b ea 66 f7 50 6f 00 38 77 90 fc f6 97 7f 15 af 15 1d 3a fc 80 0c 57 d7 3b 16 e3 31 77 3f 8b fb 83 66 76 d2 cd cf e4 d0 a7 3d a5 63 66 e9 58 f6 c3 16 53 9d e7 ea c9 d4 dc 25 13 11 a2 23 63 17 59 11 d5 f3 5a 85 a7 b5 aa 1e 0b 41 ff 51 f1 27 ba c7 8e 6d ec 2d 44 fe e0 6b be 89 57 43 2d 73 49 31 2d 78 4a 47 dc ec 21 77 7f 23 cc de 3c cf df 44 cc 1e c9 1c 27 59 4f 62 0a 1e 23 34 11 1f 37 d9 1b 6c 4a 8c 58 4a 98 19 c9 1d 47 30 cd 84 00 ad 1a e9 b4 d1 6e c7 b5 ae 57 52 8a 8f 8d 37 6f fe c9 78 63 eb 07 80 2b 4c [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx 6D>gq%]NyW ^f,33hq`^[.u{l6SttNU=jbZJQ3<l#fPo8w:W;1w?fv=cfXS%#cYZAQ'm-DkWC-sI1-xJG!w#<D'YOb#47lJXJG0nWR7oxc+L$?Tk[G;c;V;W,oa==L9hOcb$Cw31If`Z\@o{b_KGDxkpVv,yj}UocMGdK^'CJx<e'4x)f;*nn8fH4wfT7jkm8l?^R55Q"2"hq+/gJ$!&2T.H4I@Jq]f;(;EpsL!ya^UTb5@BoGiVdG-NH/N\nW2L(! e)`I5FXB[5ZP$Q%E8VJ^<;4cQ4&$"J>E-4P!d4 !:d"E4$T`nmdp(7fK+6BFJk3NFN]k8!L0NQOQdE)[A,;JPdPAd PXuy.,\
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.805470943 CEST395OUTGET /assets/images/1f1f1-1f1f7.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.104466915 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:58 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "451683813672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:44 GMT
                                                                                                                                                                                                                    Content-Length: 5221
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 14 2c 49 44 41 54 78 01 ec 92 35 b7 7b 45 14 47 7f 67 e4 c6 f3 3c c1 dd 5d 1a dc a1 fb 77 54 7c 11 ac c2 5a a8 70 ca f7 21 a8 70 77 77 77 7b 9a dc e4 de 3b 73 ce 61 92 e0 d6 e0 90 bd d6 5e 7b 9a c8 6f d6 60 ce ff 93 39 73 e6 cc 99 33 67 ce 9c 39 84 7f 01 8f df 74 17 8d 37 36 3c 87 d0 60 91 b6 30 af 4a 6a d2 a9 8a 17 51 a3 c0 58 55 47 80 e6 20 da 26 63 76 eb dd f6 18 80 e2 37 a0 bb af be 01 ff 14 56 56 56 a9 d8 da ae 73 94 1e 54 f7 57 d5 03 45 65 6f 65 d9 4f 45 f6 55 e6 9e cc 5c 4e 67 2f 2c 46 45 8c a8 52 32 2a 10 95 50 81 68 03 c6 7c 68 9c 7d db 5a fb 5a f2 29 03 bc b1 d4 5b db f9 e9 85 d0 a3 d7 de 88 bf 03 61 25 8e b1 29 c2 2b 10 3d 48 55 8e 48 3d 56 55 8f 22 91 43 48 b4 4f 2c 6d 30 5b c4 08 04 86 86 00 54 11 92 aa 31 35 32 98 19 22 02 51 05 03 50 03 88 b5 80 77 a0 7a 06 53 af 29 79 bf c1 1c 5f 0b bb c3 7b ab c1 f0 16 00 9f e1 1b 68 fd c2 4b f1 2d 37 14 c5 6a a7 dd ea ef dd 5b 7b 0f 40 8e 3f 88 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iq,IDATx5{EGg<]wT|Zp!pwww{;sa^{o`9s3g9t76<`0JjQXUG &cv7VVVsTWEeoeOEU\Ng/,FER2*Ph|h}ZZ)[a%)+=HUH=VU"CHO,m0[T152"QPwzS)y_{hK-7j[{@?+N8A]{PG'r0DmX36D Ue)S18Q@),(:lj+c[(x!e,n-n@=9e@_z,U]P,Sg_Ii,D4tjBMRLcIPZM2,@lE<W/7A1L^Z8*F|0GD%F=enY1_$w!JC^3!)%Ut,pA0I<WBv~pambC"`f%0drNJA;!XV!.rE*Dz-k2pZI@@T#lD#;ig3}?{~ipr>Lr0`J, IBEw#=T'b??-\q:D@)ytMt|@_g@l]2oyl>mmm{63NT|ov]tWe=1 DCCTBh>STCT
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.112509966 CEST395OUTGET /assets/images/1f1f2-1f1ec.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.410222054 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:01 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "3cd454833672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:44 GMT
                                                                                                                                                                                                                    Content-Length: 2370
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 09 09 49 44 41 54 78 01 ed 99 05 6c 24 49 96 86 bf 17 99 59 65 57 db c3 cc cc 24 3a 10 1c df 89 8e ef 04 07 62 d6 b1 f0 84 87 cb cc 62 da 15 af 58 0b 82 65 66 e6 1d c6 e6 76 97 dd 05 99 f1 de be 4a 67 4d aa 42 9d ca ed 19 f7 60 fd ad 4f 2f c0 90 ff 1f 2f aa da 36 6b ad b5 d6 5a 6b ad b5 d6 5a 6b ad f5 fa 94 f0 2a d0 8f 3f f4 7e 99 ec 9c 2a 62 55 6e 6a a5 5b 51 e3 65 a6 ba a5 aa b9 9a 15 66 1a cc 6c e2 9c 01 f6 40 4e 49 16 4e 0f 47 5b 13 c0 a0 5b f2 a5 ff fb 6f 5e 29 ba f0 8a cb 65 7e ea d4 86 c5 78 05 a6 d7 9b d9 8d a6 76 35 aa d7 a9 c6 6b 17 eb 16 f5 0a 8d f1 12 d3 58 78 0d a6 b5 79 51 b3 4a a1 32 61 0e 72 dc 42 78 32 64 f9 c3 59 96 ff 34 64 e1 9b 01 7e be 7d e5 65 3b 69 20 f2 dd 77 bd 99 97 45 11 d1 aa 1a 99 c6 4b 51 bb 09 d3 3b 4c ed 5e 31 bd 4b d4 6e f1 7a 65 d0 b8 25 31 66 54 15 12 9d b2 82 b2 c4 e7 a8 63 8e 6a 45 8c 86 a2 44 04 15 21 86 0c cd 73 18 0c 91 e1 d0 28 8a e3 5a c5 9f 56 bb e3 cf [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxl$IYeW$:bbXefvJgMB`O//6kZkZk*?~*bUnj[Qefl@NING[[o^)e~xv5kXxyQJ2arBx2dY4d~}e;i wEKQ;L^1Knze%1fTcjED!s(ZVH>7R;Eqh4ztc]=zsseV1c{dNpTemur*jV`<'7tN%KUU@e1>:>CO8G}}!-7Ld+_3Sl07kY7RxcUS]u4UcbDTAdPL 9~f\|2nL&nO=3;kOy}RD8;3sgf"rpE|~A8md&)42kYcXj15j#^_p@s*FJSV(UW--U2kMXM^^eCsUH5SWC2|k&b9*H.|Mn^N !@TUXBk4ki8.,O9Q+H;^`)R>Hhk,@z?!jNze:GeUt=HR4J5!cRuwDjPz`utIq4fC;N2J@{OhCjRN~}>{5Z]JBxH
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.413250923 CEST395OUTGET /assets/images/1f1f2-1f1ed.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.712461948 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:02 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "7ebe7f833672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:45 GMT
                                                                                                                                                                                                                    Content-Length: 4151
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0f fe 49 44 41 54 78 01 ec c1 01 01 00 10 10 04 b0 d3 5d 07 3d 24 14 03 ff db d2 13 00 00 8c 3c 6e ae 7d da 33 0b e0 38 92 27 eb ff b2 bb 87 35 23 a6 95 cc 0c bb eb 65 f8 33 33 33 73 d0 17 f4 05 5e 70 5c f0 05 f3 61 d0 31 33 33 2c 33 af 99 65 c9 b2 18 86 ba ab f2 4a 35 23 b9 63 4e f6 1c a3 d3 f1 22 d5 35 d4 ef bd ac ca aa b6 2c 2e ad e5 4c 62 0a c6 98 9e c4 d8 61 ab 3a ac d6 96 ad b5 19 ab 36 52 ab a2 aa 0d d0 75 55 d6 04 e6 25 90 eb 51 18 ae 0c f6 57 1a 80 72 8b 90 1f fb 89 5f e6 bf 4b 18 09 b2 71 6c 06 ac ea a4 5a 0e a8 ea 2e 87 49 63 ed 84 35 3a 92 18 33 6c 8c ed 73 22 14 1d 32 6e 3c b0 0e 6a 15 55 6b 04 8d 45 48 02 a1 1a 04 32 ed 04 b8 12 45 e1 a9 20 08 9e ae 26 d1 2b af cd 8d 5d 05 62 52 21 87 bf f5 07 fc 57 c4 27 8e ad e7 9d a3 7d d6 ea 0e 55 f6 5b d5 63 d6 ea 51 97 f7 1b cb b8 43 9f 43 94 18 25 4e ac 47 73 03 b1 71 d8 b8 36 24 1b b0 06 35 16 55 8b a0 04 a2 84 01 64 33 01 f9 6c 86 5c 2e 43 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx]=$<n}38'5#e333s^p\a133,3eJ5#cN"5,.Lba:6RuU%QWr_KqlZ.Ic5:3ls"2n<jUkEH2E &+]bR!W'}U[cQCC%NGsq6$5Ud3l\.C1K1$~H;W)6N(+o+gYU&UUUklg,w9%!6J+C'Bmv`LjoyJ<0=\5ilzuaW6Xo7We3OapjK(+CrafVI^-E^`DXYo:%--4[=`l1NVN7Ur\F,7FbTD*1;fH4htwfL,rB,kU,"9 "R*9cc!hol:b=P?$C5we"3f1Ik-(=l6M5j3OQ.2AS{2_apnJ`7`!qXm9IvI($,=QGCTEI6 UZ=&YR8g/^<UUrSZw|}C)"{|~%5!m$4vS"Rj7?&~<|5FtCtW@FCoRu
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.720510006 CEST395OUTGET /assets/images/1f1f2-1f1e9.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.018482924 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:01 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "f268fb823672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:45 GMT
                                                                                                                                                                                                                    Content-Length: 2985
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0b 70 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 b5 6b 16 b0 b1 23 5d 16 fe 6e d9 4d 49 3a 8f 69 98 99 61 99 99 99 51 b4 24 58 66 66 e1 ae 68 41 b0 24 58 66 66 de 9f 99 87 79 e6 71 38 69 b7 ed ba 67 9d 7e 56 e4 b6 a6 95 c9 68 fe c1 77 a2 4f d7 ae 72 c3 39 be d5 b6 a5 f0 1a d0 07 de f6 cb 36 8e 67 3b d9 87 35 c8 1f b4 05 f7 78 d8 dd 17 5c 9e 4a de 91 2b 48 1a 09 6d 49 6c 62 b6 12 92 b0 d6 5b 18 8e 00 c1 6c d9 bf fd c4 0f f1 6a d1 f1 2f d9 67 f9 78 b9 ef 5e 1e 05 5d 2e e9 4a e1 27 24 bf 4c 16 2f 2d 1e e1 e8 f8 bd 1c 95 e2 41 95 b1 e3 1e 83 bb 07 c9 cd 45 29 2a cc f2 8a f3 84 f0 74 48 d2 47 93 34 7d 20 09 e1 9d 06 0f 0d 8f 1c 5b 6d 07 62 6f fe f9 9f e6 95 d0 dc 67 6c 99 7b 9c 73 c5 43 48 57 49 7e 03 f8 ad a0 9b 8c 78 8d 99 1f 0b 16 17 cc 8a c4 28 21 c9 29 3f e0 64 ff 01 94 39 2a 0b bc 2c 89 31 e2 ee 44 84 63 b8 05 3c 49 50 b7 8b 75 fb 84 fe 40 d6 ed 9c 8f 65 f9 40 b1 be [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqpIDATx 6D>k#]nMI:iaQ$XffhA$Xffyq8ig~VhwOr96g;5x\J+HmIlb[lj/gx^].J'$L/-AE)*tHG4} [mbogl{sCHWI~x(!)?d9*,1Dc<IPu@e@oe~><8K_g}J~A@$I(4)H$'%Fd+608`HtT!s$`F[[e6bMJ5Ueix*M&3Css\c>QK6uco6CZ9L2l00PD*X2`)P@!]I:=IO"t5Fto(4F!3!6;@ecE\6-&b?:iABm&sr v05@ Thl GQL+-$eyZ}n?i*0F!F,%&$)'5d;1M@<0 }L0%=#KKnw&`R,psO`A`MXLkB]h+ukPN,!8IT5T5T5M^3IlW0LBl`fM`S*`cNrZX|C6&5.BjY
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.024579048 CEST395OUTGET /assets/images/1f1f2-1f1ff.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.323435068 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:06 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "b4fd32863672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:45 GMT
                                                                                                                                                                                                                    Content-Length: 3957
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0f 3c 49 44 41 54 78 01 ed 99 05 78 dc 48 b6 85 ff 5b 92 9a dc b6 13 63 60 9c 0c ef 64 37 cb cc cc cc cc cc f4 98 99 99 99 99 99 df 1b 66 66 9e 09 a3 1d c7 76 bb 41 aa aa fb aa 65 7d 89 a6 ed 2c f3 fa 7c df 9f 5b 55 4d 75 ce 15 25 e1 9b 53 eb 5a d7 ba d6 b5 ae 75 ad 6b 5d eb 5a 97 f0 75 a0 1f fb 8b 3f 97 d9 a5 e3 49 66 5d dd 3b d7 b4 ce 4f 78 f5 4d f5 3e 0e 35 51 af 46 55 3b a8 b6 81 65 44 8e 1b 31 8b a3 b5 a1 0e a0 7c 06 c9 27 7f f9 57 f8 5a d1 f8 f8 a8 cc b7 db 35 eb dc 94 2a 33 aa 7e bb 57 dd ec bd 3f cd 79 bf 35 30 65 bd 9b 72 ce 8f 39 ef 92 30 37 3e a0 de 8b aa 5a 14 6b 84 54 90 39 23 b2 37 8e a2 7b 03 77 98 28 ba 06 e1 ae e9 f1 89 85 c1 40 e4 3b fe e0 77 f9 6a c8 7a 2f ce b9 46 30 31 ae aa a7 7b af e7 7a d5 87 28 fe 3c a7 7a 66 18 4f 87 da cc bc 8f ac f7 a4 ce e5 64 79 b5 f9 d8 5a 8b f7 1e e7 1d 78 45 54 31 08 91 08 d5 28 a2 16 27 d4 2b 89 56 a2 78 ce 39 77 c7 f1 76 fb fc 85 f6 f2 af 01 87 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iq<IDATxxH[c`d7ffvAe},|[UMu%SZuk]Zu?If];OxM>5QFU;eD1|'WZ5*3~W?y50er907>ZkT9#7{w(@;wjz/F01{z(<zfOdyZxET1('+Vx9wv($g7M]2_"sd~Uw(COY(SOyagC2~uPAP"C*)NBbd~a3>u}yQ=NhOGGqeH9CuKmMuNl=0; 2mV1Y`a6j}@a]w<7m|B@0"TMdxV?:hF[v4q81^c1fi!3"P]ZVa+udw6#}(*0TqZ?@QTWjY!bJnM-n/?wf5g*qDD$+N5yWQa^%T@R"Rxe%)bJPoyws3JGQ`%#h9B$e0E]=}uC+1CI7Ww\e!2(b#DHAq1uS|Z@V/HqH'+Xml -}vjQ$`MEE`mKIR2!"lf|8
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.327986002 CEST395OUTGET /assets/images/1f1f3-1f1e8.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.625919104 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:07 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "6fd388863672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:47 GMT
                                                                                                                                                                                                                    Content-Length: 3846
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0e cd 49 44 41 54 78 01 ed 9a 05 70 1b c9 b7 bd bf db 3d 23 19 e2 98 e2 a0 93 65 e6 dd 2c ef fe e1 31 33 33 33 33 43 d1 2b 7e 8c 3f 66 66 66 66 e6 65 de 0d 3a 31 5b d2 4c df f3 46 8a 54 b6 ca f0 63 f6 a7 fa f6 b6 5a 50 7b ce 4c 87 d9 66 9b 6d b6 d9 66 9b 6d b6 d9 66 9b af 4f 0c be f2 f9 ab 3f 7f 9c 2d 86 c1 7a b2 30 98 9c 9d ee 3e 95 e4 3b e4 ca dc 95 4b 0a 92 af 54 2e 9b 58 c2 38 1d 94 66 eb 5e 2c 03 ce 16 d8 af ff f6 bf f2 95 c2 be 89 61 9b 65 78 38 11 76 3b 76 16 70 b6 4b fb dc 75 30 b9 f6 a7 e4 53 a5 6b aa 9a e3 65 f2 2c b9 07 b9 82 bb 9b e4 c9 a0 30 53 69 c6 a9 68 3c 9c c5 70 7f 16 e3 1d 21 d8 7b 29 d3 1d 43 cd 85 53 80 58 83 fd e6 af fd 13 5f 0e 86 27 c7 43 11 07 86 93 85 29 c1 39 2e bb 58 e2 d2 24 2e 76 e7 ec 24 db 9d 9c a1 32 11 8a 52 14 a5 d3 aa 66 ab f0 8e 45 d9 36 e1 c9 71 77 a4 84 21 42 10 b1 b2 9e 1b 03 b5 c8 d0 40 54 2d 0f b3 65 59 de 3d 37 df 78 d3 fc c2 ca bf 00 8f d1 25 7b cf a3 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxp=#e,13333C+~?ffffe:1[LFTcZP{LfmfmfO?-z0>;KT.X8f^,aex8v;vpKu0Ske,0Sih<p!{)CSX_'C)9.X$.v$2RfE6qw!B@T-eY=7x%{-z,-;1|/44dA\E3UV2V_x5^m;E"%L'A4Qcx0 KK+4[*j:kxk==)-L|06c}P16!C@8ed\LtLW"(WS^jVzBHmEZN9VXX,?J-g6XGCd6y,7QdLl;IdVz;d,;s5l\B Brb=%rD"#O%cF`o1L62dC04Pc-<h`X[3 J7Rw]fpjr2z~{Z=#.gq%)8,P#yeF`}%"2jR$hab>)c`E/I;Q2cyUn#y/<g&1rxl|<J`c=P2M:0V!@.0Em@esq>|mwSuL
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.631829977 CEST395OUTGET /assets/images/1f1f3-1f1eb.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.930354118 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:07 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "2eaade863672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:47 GMT
                                                                                                                                                                                                                    Content-Length: 3060
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0b bb 49 44 41 54 78 01 ec c1 01 09 00 30 0c 03 b0 cd bf ba 0a 2a dc c6 61 49 06 00 00 6e da f9 5c 92 6d fb da b3 06 20 59 96 a6 7b b2 1a b3 b3 36 af fd db b6 6d 9b e1 f8 6d 9b c1 df b6 6d f3 e3 b3 71 8d b5 35 ee e9 ee ca 2f 3b e3 de 8a 8e 8e 9d 9d 67 6e ce 3b 9b 55 f5 7a e6 f6 39 95 99 55 5d 5d b2 d6 96 0d 99 fe c7 16 9f 9d 78 44 c0 d6 0e 58 e6 40 c6 7d 66 4b cc 88 98 b9 0e e6 1a 80 6d 22 b3 ee fb 7e 65 a2 7f 28 02 c0 e8 60 fe 0f fe d6 4f e3 b5 62 9f ff 01 9f 1a 02 18 15 1c 13 9c 17 9c 14 f2 c7 98 79 0e c0 a4 f8 09 32 34 5c 6d 37 7a 85 78 90 da d4 88 cf 00 30 a7 cc 88 0d 28 11 34 8c 31 ab 7e ea 2f ae 24 ed ab c6 78 f7 a5 6c 1f 4f d2 64 09 40 8c 9c d1 57 fd dc 37 e3 d5 b0 6f ff e4 af eb 61 e6 61 00 c7 05 e7 04 ef 21 78 77 22 3a 27 37 3f 23 18 16 f8 02 c8 98 c2 37 1e de 72 f3 61 fc f1 c3 ff 84 44 48 0b 21 88 40 b0 02 66 06 18 30 20 78 e4 21 34 3e 7a 82 12 7a 83 1e 84 5e 10 a5 69 b2 58 69 d4 de 5e [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx0*aIn\m Y{6mmmq5/;gn;Uz9U]]xDX@}fKm"~e(`Oby24\m7zx0(41~/$xlOd@W7oaa!xw":'7?#7raDH!@f0 x!4>zz^iXi^k7q\)^"7B|Y!8+pz O!"^rXB_SvzYEq_E%GJAxg[3Kw S|brno~}&F{>,$IjY!5,15rJ@HaQ[`kUw1+"z$B kMp8kr=jYcW_Z!vLYoTPrHe.JNN?!B$<0!}":jBa@q\C?M!lSXRvQsv+@_KAiB?-Q7k(2rMkW0"6"pXgZ(^:&j{mY|3Mj&/P"h!7a008<bH'~~o{>;kGMp57yRkJ4"Oxg0&QU ^UQg?B?,[/$XZx1QHY#bU6Fm#AHA
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.937170029 CEST395OUTGET /assets/images/1f1f5-1f1f0.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.234807014 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:11 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "d36368893672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:47 GMT
                                                                                                                                                                                                                    Content-Length: 2688
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0a 47 49 44 41 54 78 01 ed 59 65 94 e3 46 d6 bd 4f 92 b1 69 a6 ed c1 30 33 27 df b7 bb 61 66 66 f8 17 fe b3 cc cc ff 97 99 99 99 39 9c c1 30 a7 21 83 9e 66 70 db 6d 49 f5 f6 e5 9d ae 13 75 1d b7 dd dd 1b 1e 5f 9d 7b 0a 64 4b ba b7 5e 81 4a d8 39 d1 42 0b 2d b4 d0 42 0b 2d b4 d0 42 0b 84 d7 00 3e fd fd 4f d3 e0 f8 60 2a 8c c2 9c 31 a6 3d 32 51 f1 f9 94 0d 07 92 a6 98 d9 13 56 00 4c 81 51 06 61 d4 f3 bc f1 ae f6 2e a9 03 37 34 e0 6d 9f 7f 1b 5e 2d 28 2c 29 d0 c8 e4 48 36 8a a3 e5 0c de 4d 44 ed 21 02 57 09 77 8d 4d bc 8b 70 b9 88 5f 1e c7 71 b7 30 25 65 4f ce 89 78 26 61 04 46 e4 c1 ab 11 d1 90 47 de a6 c0 0f 9e 0d 82 e0 09 cf f7 d6 01 78 6a 45 61 c5 98 6b 08 bd f7 eb ef c5 2b 01 11 42 22 20 2f 2c b0 e1 3d 0d 9b fd 85 87 88 90 03 63 8e f7 96 fc 0a 39 d7 1e 72 e8 8b 21 a8 c5 35 a5 44 01 34 1f d5 20 f5 30 b1 81 fc 4e 65 11 13 3c 39 7c cf 47 c6 cf 20 9b ca 22 97 ca 71 3a 48 0f 89 61 4f 8c 96 47 ff 35 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqGIDATxYeFOi03'aff90!fpmIu_{dK^J9B-B-B>O`*1=2QVLQa.74m^-(,)H6MD!WwMp_q0%eOx&aFGxjEak+B" /,=c9r!5D4 0Ne<9|G "q:HaOG565Eowb*Z"a:C,701 z=H%VD&E0$Ek:8TjBX\Qi*&>~tm6EdJYa!;/{>k/='2",',cr0vS1XDET-*Vk>bk3`B*\C.xF,*B2",efn"1pZ/HXMf|Kws"8#&J1F)fC8590I4@S1$hy7oR$UJt JD,r@j<+Q}5&gMk\XO2A*6eRqa4+0P+Dm]+R2xC!i#r7X43A hV`Miq+h73VW8_oZ=qI6}8bh]6=GP&p~x|U}:R~J#v`bmFk+'
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.257889032 CEST395OUTGET /assets/images/1f1f5-1f1ea.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.561311960 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:10 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "6dcbb9883672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:47 GMT
                                                                                                                                                                                                                    Content-Length: 2151
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 08 2e 49 44 41 54 78 01 ed 99 45 90 eb cc 15 85 cf bd 92 3c 9e f1 a3 30 33 33 33 33 c3 32 59 85 99 37 61 a6 55 b6 59 85 39 59 67 17 e6 2c c3 cc 79 0c 03 ff 78 0c b2 a4 7b 72 e5 51 67 ba 54 4f f5 fc 33 e9 b8 be ba dd ed 56 95 cf b9 dd f6 03 f4 ea d5 ab 57 af 5e bd 7a f5 ea 75 e3 94 e0 3a ae df fe e5 cf b2 38 bf b9 36 fe c1 4f d7 cb 9d dd 43 66 76 8b 1a 9a 1d f6 9a 39 29 69 42 22 27 38 21 b1 47 c1 a6 8a 9e d5 34 d9 dd b8 c5 cd 73 00 44 87 d2 ef 7e f8 93 b8 ae e8 66 2f 7c f6 00 c0 4d 9d db 3b f7 70 ee 54 4e a6 b7 87 ea ed 58 54 b7 e4 74 76 0b 98 1d 43 59 6e a0 aa 32 47 7d ae a4 81 44 65 40 41 41 09 d5 69 a5 7a 9a 69 7a 7c 72 f2 f4 5f 12 d5 5f c2 ec d7 28 cb 13 00 0a 44 92 6f bf e2 0d b8 36 74 fb b7 be 76 48 f2 18 80 3b 38 77 77 ee e7 dc 57 44 ee ae aa b7 71 8e 39 a9 26 0a cc 17 d8 f9 d2 b7 50 fc e7 04 58 96 60 51 c0 8a 12 e6 e3 aa aa 60 e6 90 30 00 a6 02 4b 52 20 4b 21 c3 21 74 7d 08 0c b2 dc f7 1d [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iq.IDATxE<033332Y7aUY9Yg,yx{rQgTO3VW^zu:86OCfv9)iB"'8!G4sD~f/|M;pTNXTtvCYn2G}De@AAiziz|r__(Do6tvH;8wwWDq9&PX`Q`0KR K!!t}7WlmO[;4[O[W"rs4MAMe$D7?bCesC *@:uGev_hw*I|;L_jS=iimeRN&by>GGO|-w-A@jm$9%YBe^@3``YnU_Qsdtm"FDJn6t4$o-=W2&[$2MXDfGqK!o!a7"knLb<d$DA1jfg$F,+V$|)T$G2He88ew,$).5@BBHpDS.FjiMY2]K"5lV?reNu65QAR`:F#;!}*Dt$Q@<QGI|g0aht$%HH(9_HaD6#I8HU.BDt!!
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.564580917 CEST395OUTGET /assets/images/1f1f6-1f1e6.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.861939907 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:14 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "91afe98a3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:48 GMT
                                                                                                                                                                                                                    Content-Length: 2560
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 09 c7 49 44 41 54 78 01 ec c3 35 96 82 61 10 04 c0 9e 6f dd dd 2d da 73 6e ba 40 4c c8 09 b8 18 ee 0e d3 cd 7f 01 62 6c ea bd 42 08 21 84 10 42 08 fb c9 b0 e1 ca 85 a2 0d 3b 9d 13 77 3f cb 5e d2 f9 44 f2 49 e4 15 c5 23 92 87 a2 8c c2 14 d2 50 d0 00 66 cd 64 56 4d 87 07 bd cb fb fb 29 00 61 05 2b fd e5 b0 29 0e 89 63 9f cf ef 25 7d 42 fa 15 f4 23 f2 93 ce 0f ba 3f 67 9f b2 b7 5c f8 b9 3b 8f 48 4f 74 26 89 a0 e4 00 e6 32 5b 58 b2 91 a5 b4 6c d7 2a 94 1b 49 92 e8 ab ea 96 64 f6 f2 30 1d 33 33 73 e0 f1 dd 07 1c 7d c8 fd c7 06 5f 30 5c c0 31 f3 dd d0 f2 0e a3 65 06 49 63 0b ba d5 55 99 97 5d 92 2a e4 0a b7 69 79 ed 74 bc c8 dc ea 9e 9d 7e 2f b3 9e aa 35 5e 88 e2 b8 1a c5 d1 75 ad a3 ff 32 d9 67 28 b3 b3 00 32 0c 45 dc a8 ce e3 b5 88 47 8f 1f 1d e1 9c 0c d1 29 30 bf 8d 89 df db 25 7e 0f 13 bd 0d 44 c7 24 3f c4 96 62 36 16 64 0c 28 33 10 71 60 bb 82 41 2d d7 ac b5 20 72 02 68 06 97 a0 35 10 e9 a9 a8 1c [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx5ao-sn@LblB!B;w?^DI#PfdVM)a+)c%}B#?g\;HOt&2[Xl*Id033s}_0\1eIcU]*iyt~/5^u2g(2EG)0%~D$?b6d(3q`A- rh5+F**Sl4[?ptw~x\.stt`l2'Y:f{~+,yGVHn&u.pz"03Q)FN26xRIn=uOnAcE/D,+wRRN%g"###*3F/0?+Uq'V2pv,?$dc$=lI&#uy=ug)%VHMrC7DfkthTz1FDs1fCu$)KR\y?HsyZdnLZ[LHm{wP./MVV2c84MraLLLu}C?&T=Hk(^:+)#"Gbp+e:C98nxx$)'!X`:)V]3Wqr$<{B>j4a"LH]o^xw~`sgI<0^pB\.V!lbC#}09!1y1-&L?;Rm&R[B
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.865521908 CEST395OUTGET /assets/images/1f1f0-1f1f3.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.287224054 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:55 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "e4dab07f3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:48 GMT
                                                                                                                                                                                                                    Content-Length: 3941
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0f 2c 49 44 41 54 78 01 ed 99 05 74 15 47 df c6 7f 33 bb d7 a2 40 0c 29 75 77 77 ef f9 78 dd dd bd ee ae d4 dd dd 5d 5e 97 ba bb 43 dd 8b 43 93 12 42 02 f1 5c d9 99 ff 37 cc c9 e6 b0 e7 12 e4 75 c9 73 fb 9c ff ee 24 05 7e cf cc de 1d e1 7f 53 23 1a d1 88 46 34 a2 11 8d 68 44 23 1a 91 82 7f 7f dd fc d8 35 ea f9 45 c5 54 8d e4 73 df a9 69 ae ca e8 52 7d 64 6c d5 bd cf 4a d8 da 6e 53 20 5a 44 06 80 7e a0 0f e8 d4 5a 77 d7 d6 d6 0e 00 c2 72 a4 8e 38 e2 08 fe 5d 54 b7 cf 46 6a f1 40 4f 36 b2 a6 51 90 89 ce 6b 88 d8 71 45 2b ab 61 ed 84 dd 2b da 1a 37 cc 76 37 16 8a 66 cc f3 6f 98 d4 9b 1f 1b 6d 8c 5d 02 af 9c 23 20 72 e0 45 a5 54 87 ab 9f 84 61 38 d3 f9 23 77 fd 1a 30 ad a9 a9 a9 0b 92 81 a8 e3 8f 3f 9e 7f 85 a2 ed 1a 95 b1 a6 c2 58 5b 27 22 6b 5a 64 7d 2b b2 89 60 37 34 22 6b 5b 6c 93 51 52 55 10 1b 04 94 f8 4c d5 7c 76 a8 6c a7 bb b7 c0 5d 0f 96 78 e5 dd 22 d6 44 58 6b 31 c6 00 e0 c0 71 b0 04 41 40 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iq,IDATxtG3@)uwwx]^CCB\7us$~S#F4hD#5ETsiR}dlJnS ZD~Zwr8]TFj@O6QkqE+a+7v7fom]# rETa8#w0?X['"kZd}+`74"k[lQRUL|vl]x"DXk1qA@&!$Nwc>|A?8W_l7aIlZ54Z=FVd-W"lUI-%e@7f&T/dE.+o(UDBASQQAeer^)k__&.ZoU{v5ePyn->0rIbmB-H@#0AR),Eesk#rj~d8PxDq[)ETZl" VwwQai~2B}.M<P>JiR(Up5jH{(FX%9dUR`b1Ps]>nzyUa5y-a 2%";`."NBR~ OF++WRTTeu}&uSJ* lm#_(bE]EEhv\?fb:=O(7E]!ZJUeade'S(tRq^Xg%!)_^`(J'Lc.pC\ug~rKfIGG+P*Au%lLKB7aH70(5@F^|Up
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.304799080 CEST395OUTGET /assets/images/1f1f8-1f1f3.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.606686115 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:19 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "51ee38e3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:49 GMT
                                                                                                                                                                                                                    Content-Length: 2539
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 09 b2 49 44 41 54 78 01 ed 98 03 ac 2c db ba 85 bf 31 ab ba 97 8f cf c6 b3 6d db b6 6d 84 cf b6 5f fc 6c bf 38 37 7a 0a 9e 6d 45 97 c7 d6 f6 52 a3 6a fe e3 56 65 af 5e bb 56 a5 d2 e9 eb 83 1e 95 2f 7f d7 6c cd 31 e6 3f ab c1 5a 6b ad b5 d6 5a 6b ad b5 d6 5a 6b bd 34 25 5e 00 fa df 5f fc 15 4d ae 5c 19 45 5d 6f 45 ce bb 39 e7 7b c2 b1 1b 11 a5 c3 23 db a9 61 62 7c 6c 38 02 5d 4f 29 ed 6f dc b9 33 01 cc 12 e9 6f 7f fc 47 78 be e8 c2 97 bd 9d e6 d3 fd 4d 47 3e 07 7e 5b db 6f 8f b8 58 dd 37 7d 9b e9 ff 1e bf b5 9d cf 39 e7 73 51 e7 bb 9a 3a 8a c8 29 c2 c9 11 0a a8 dd 22 cd 8d ae 50 a4 c7 53 51 3c 58 94 c5 ab 8b a2 f8 5f c1 7d 7b 77 9f bf d1 0f 44 ff fe 93 3f cf 5b 42 db 9f 37 56 e4 d8 b6 e3 6e 1c ef 00 7e 37 e3 f7 16 7e 0f 11 ef a4 e4 f3 49 b1 9b ca 28 aa 57 1c 33 fd ab 7d c8 15 54 15 9e cf 71 5d 13 0d 39 67 22 82 6c 08 b5 88 28 0a 3c 1e a1 8d 0d d2 e6 96 35 1e 5d c9 75 fd ea 6a ff e0 1f e6 07 07 bf [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx,1mm_l87zmERjVe^V/l1?ZkZkZk4%^_M\E]oE9{#ab|l8]O)o3oGxMG>~[oX7}9sQ:)"PSQ<X_}{wD?[B7Vn~7~I(W3}Tq]9g"l(<5]uj<O4Hmx=G9m{"Q))vFe5 39/"j29A mnPl-#88:VO'*,t<|h[vywYEyic4:049bn[%o=^zw)S;^QF*hn)2ECJD2C3vqnkTh1vHM&lJa:*'~d>Hw>m{uQT<1SJ%7R!bFezx2>\-%oU5;AN0d`9A\rTUY,4&Uxw89J%M)!!@6=;RP(Z)5Hq(f!@pR$!D8[0 -Y{!"8Mj>b\#ZRJH@&5l@!jQJU'G?r*&ZE:74(5HbkB,5W/zz^!J1 -@A,S"@1I`@$:N !N-
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.702945948 CEST395OUTGET /assets/images/1f1f8-1f1e7.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.001149893 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:16 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "89b81e8c3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:49 GMT
                                                                                                                                                                                                                    Content-Length: 3801
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0e a0 49 44 41 54 78 01 ed 99 05 70 1c 49 d2 85 bf ac ea 9e 19 49 23 6b cd cc a0 e5 5d c3 2d 1d 33 33 33 33 33 33 33 33 33 33 2e 33 a3 bd 64 b6 cc 28 b6 68 a6 2b f3 6f f5 fc 56 87 26 56 b2 8f ef e2 f4 14 2f b2 a7 42 d1 8a ef 55 66 4d 77 88 ff 4d 4d 68 42 13 9a d0 84 26 34 a1 09 4d 68 42 c2 7f 81 3e fb bd f3 e5 60 4f 5f 5c 4d 42 43 08 5a 0e 1a a6 99 6a 59 55 23 55 8b cd cc 99 e9 00 46 3f 42 9f 60 5d 88 ef d9 b6 77 e1 00 60 8c 23 79 d8 cb 2f e5 3f 45 0f b8 db 80 74 f6 0d 95 92 60 33 0c 9b 6f 66 0b 55 6d 76 ea 79 aa 3a 37 85 9f 11 54 67 24 c1 a6 04 0d b1 06 75 6a e6 54 55 30 4b 60 d8 54 d2 e5 f6 c8 b1 73 f9 b4 f6 2d 67 cc db b3 be a1 a0 37 38 91 8d 4d e5 e9 dd f5 81 c8 2d 17 7e 80 7f 87 7e bd e9 54 49 41 1a 35 e8 54 35 5b 64 ca 8a b4 9e 64 c6 f1 69 5d 12 4c 66 aa 51 4e 82 f9 44 a1 1a 94 6a 62 a9 95 4a ea 24 a4 4e 02 41 15 4d 6d a6 84 00 b1 0b b4 4e 3d c0 ea 39 bb 59 34 f9 30 c5 38 36 93 42 bb 86 ea [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxpII#k]-3333333333.3d(h+oV&V/BUfMwMMhB&4MhB>`O_\MBCZjYU#UF?B`]w`#y/?Et`3ofUmvy:7Tg$ujTU0K`Ts-g78M-~~TIA5T5[ddi]LfQNDjbJ$NAMmN=9Y4086B{q2%`$~ArYZ>AZ}2,%j33;QLaXV5WCNIHkYIh(F7a@o_3$PG?T95._nTn;]wD,QPaMp4Y0daswmVV39Xj$XjA)tj.d-->c'2HF IrEI:zJfV&]{9D"2:(R1HSpc2s$G.TA0#ase/c^ Y) 8AMaOw/D8hnee/h+GNcwv)N"d* 1qH:RK` * ? $3owm`U*U("bgp+5rT6:o.rDx=r,=+wCs[$@c}V-e@*"`@\=&KC08\z?b4dj$C$"{n[#@!#!vu
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.006742954 CEST395OUTGET /assets/images/1f1f1-1f1f0.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.304621935 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:58 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "292c58813672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:49 GMT
                                                                                                                                                                                                                    Content-Length: 3436
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0d 33 49 44 41 54 78 01 ed 99 05 70 1c c9 96 b5 bf 9b 05 0d 62 99 99 1e f3 cc ff 2f 33 33 33 73 f0 0b 5e a6 e0 65 66 a6 a0 65 66 66 de 1d 1e 8f 87 cc b6 6c b1 d4 ea ae aa cc 7b 37 dd 15 8a 8a 6e c9 0a c7 63 c7 e8 74 7c 91 59 d9 50 79 4e 52 59 66 5f fb da d7 be f6 b5 af 7d ed 6b 5f fb 7a 65 4a 78 08 f4 d4 3f ff 88 94 5b ab 99 06 df 09 1a 26 55 f5 60 e4 5e 99 9a 69 a6 66 0e b3 be 99 6d 99 d1 03 59 15 71 eb ed ce 54 1f 30 f6 90 fc eb 1f 7f 27 ef 2b 9a 9c 99 17 5f ae b6 4d c3 61 cc 4e 81 9d 31 b5 63 66 7a d2 54 4f 98 85 c3 43 34 cc ab 85 2c d6 9d aa 3a 33 15 55 fc 3d cc a4 8c 2c 81 5c 93 24 7d 31 71 e9 45 97 b8 ff 4a 1c 97 26 a6 8f ac 8d 07 22 8f fd ed 77 f3 de 51 10 53 df 35 0b 07 30 3d 0b f6 1a cc de 08 fa 3a 41 cf 3b a7 47 9c e8 a4 13 9f 88 78 c4 3c 44 08 15 5a fa 58 44 7c a8 09 8a 89 d5 38 89 38 4c 32 70 39 48 c7 8c 6c 49 bd bf e8 cb 8d bf 8d fc 24 70 9b 5a c8 9f ff e2 27 b1 ad e5 d5 de c1 2c 9f [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iq3IDATxpb/333s^efeffl{7nct|YPyNRYf_}k_zeJx?[&U`^ifmYqT0'+_MaN1cfzTOC4,:3U=,\$}1qEJ&"wQS50=:A;Gx<DZXD|88L2p9HlI$pZ',<:t.sHqodm{d79$YyH7r-{_EH5bdS>$Ln>3HbmxK?|r4iKwc{(&#!0b'nE"l4Si\mPB4X-0D Rp}#0q0}:sO\W=H[lJ:-^u{uk[q"RD2!/"MsM;N"N yf]*;`eZ,b0SNsFb%PQ903:U!Xa'WxT#JJ}%k[Ul{r*&s} H"NqFIE$YDl)b,Y @ #8A}fWyc00aW4"5n-NxtNL&pYDx}LHgB4j@*:#;l+J6fNnel-daFemm*tzkM"c4MU4n/;KH$q"A W"{u__Dg~y
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.310661077 CEST395OUTGET /assets/images/1f1f9-1f1fc.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.607738018 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:26 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "e09fe7913672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:50 GMT
                                                                                                                                                                                                                    Content-Length: 2953
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0b 50 49 44 41 54 78 01 ed 9a 55 70 e4 ca 92 86 bf cc 92 1a 8c 83 9e 43 83 7b ef 61 5c 66 66 66 c6 f7 dd 97 65 7e 59 e6 97 c5 e7 65 66 66 66 a6 c3 38 73 66 ec 3b 66 bb 41 52 65 ae 5a d1 1d 6d 85 a2 3d f7 b0 37 ae ff 8a 2f b2 ba 46 23 d7 ff 67 a9 8d 1c eb 58 c7 3a d6 b1 8e 75 ac 63 1d eb 58 ef 9a 12 38 fa fa b7 1f fc 09 19 ae 6f a6 31 2f ba 16 e3 82 45 3b e3 5e 56 f3 c4 dc d2 b2 aa bb f7 1d ef 01 fb 20 5b 12 74 a7 bd 38 df 07 9c 43 24 7f fe 0d df ce 51 d1 c9 d3 2b 92 6d 6e 76 ac 88 2b b8 9f 77 f7 8b 25 b7 bb d9 5d 1e e3 9d 16 e3 8a 57 d8 a9 72 9e ba 45 35 33 75 73 31 f7 c2 a0 70 91 0c 91 75 54 5e d2 24 3c a3 49 f2 78 d0 f0 4f 0a 4f 2e ac ac 6c d7 03 81 64 be 3d cf 5b a1 ef 7d e4 53 e4 43 5e f8 d7 b9 f7 be fe f8 69 37 bf e4 ee 77 f7 af 5f 7f 00 f3 7b c5 ec 8a 44 3f 17 cc 16 88 31 48 11 21 2f 90 ac 80 3c c7 b3 92 a2 c0 62 c4 8a 12 33 a2 3b 26 10 45 b0 44 ef f0 34 79 88 4e 0b e9 74 9c 34 5d cf 63 f1 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqPIDATxUpC{a\fffe~Yefff8sf;fAReZm=7/F#gX:ucX8o1/E;^V [t8C$Q+mnv+w%]WrE53us1puT^$<IxOO.ld=[}SC^i7w_{D?1H!/<b3;&ED4yNt4]c(pkL|ny\W9p}6.kh!)"iIG5$/$cH,Z-W[i]+>p{ _ ex&?6sKh?$!>1CnWwkuXo1\/G\.%.iVMkQc#E,)%E9_"5K0/QUB+ rg=@@=Y3o]YS=D*:FsQ2DE;$REYKz0-1d\'#>(`;N#.}2sv.t_h*$%*P%Q*;C!J qP*Usa()AySLdD5*U3ip8p]]pPn3EVR$p@2pbwIj$w)@+ *S5nC38I0Aa'r)2;y\\Y`Hs6k=)CzE!w.Xp fD'50H`Lpu
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.611042023 CEST395OUTGET /assets/images/1f1f9-1f1f0.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.909246922 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:24 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "292a92903672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:50 GMT
                                                                                                                                                                                                                    Content-Length: 3275
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0c 92 49 44 41 54 78 01 ed 99 75 70 1b cb d2 c5 7f 3d bb 2b 59 86 30 e3 f5 65 a6 c7 cc cc cc cc cc cc cc f0 ef c7 cc cc cc f0 98 31 cc 9c 18 64 cb 82 dd e9 fe 26 53 8a 12 65 3f d5 73 ea c6 f5 2e f8 a8 4e 75 6b 4c 3a a7 bb 67 26 59 16 b1 88 45 2c 62 11 8b 58 c4 22 16 b1 88 bb 26 84 db 39 3e fe a5 3f 94 89 a9 d9 6a e1 7d cd 7b 3f ea 55 57 6b a4 8d 85 98 99 6a 6a 6a 62 58 1b ac a1 66 b3 02 a7 9c 73 c7 b2 24 a9 af 5a b1 a4 0d 18 03 20 ef f9 d8 af 72 7b 81 b7 a4 d2 c9 fd 0a 35 dd 64 66 57 a8 b1 d5 54 37 79 d5 8d 81 6b 7c a1 ab 0b af cb 02 87 bd f7 99 f7 ea 54 d5 99 1a 66 ea 11 cb 05 0a e7 64 2e 71 72 24 4d 92 03 69 96 6c 73 ce 7d c5 7b fb 6e ee f5 20 90 f7 19 f0 ac 57 7f 8e 9f 07 36 ad 5b 3d 14 44 2c 53 b5 cd 6a 76 b9 99 5d 17 f2 6b bd 72 b9 57 5b 1f f2 20 d4 d2 40 f2 42 e9 14 9e 4e 1e d8 f1 31 cf 43 5e 84 e8 bd 47 55 b1 40 11 0b 84 2c 11 b2 cc 51 ab a6 0c 0f 65 54 2a 49 db 17 fe 40 7d 76 ee bf 67 66 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxup=+Y0e1d&Se?s.NukL:g&YE,bX"&9>?j}{?UWkjjjbXfs$Z r{5dfWT7yk|Tfd.qr$Mils}{n W6[=D,Sjv]krW[ @BN1C^GU@,QeT*I@}vgf[Qo3GGjWY'-;x.U:+{Z)e{[{]N"9G<A,uUD6ssv"78Nyun;'NM}Zdw$I&$iW*ib2;f'Ra`5A0!0T41FO}j^c)|i!Pi6=C6Eintq)kGu&7,iJLkL[3Bj+zcjTzE"VUQx4ToH\#ACzE;p$~]t^VH9ZZK+O4q8w@i45PNbITyfGolfFO67,%K4KH#MZ\8J7F 5Q(a"z{]~oG>fQ\P+FavE$]qs:$bUXR+x}{{?94:kw7/1^{
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.914220095 CEST395OUTGET /assets/images/1f1f9-1f1f2.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.212394953 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:24 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "2168e8903672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:50 GMT
                                                                                                                                                                                                                    Content-Length: 3249
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0c 78 49 44 41 54 78 01 ec c1 01 0d 00 00 08 03 a0 5b de dc e6 70 07 42 27 00 00 26 0f ec b5 5f 96 d1 71 24 4b f6 ff 45 16 74 b7 2c b2 25 cb 23 d3 98 e9 ff 5f 66 66 66 66 66 66 f8 b2 f4 79 99 99 99 99 77 1f 33 93 71 c8 0c 92 da 6a 86 aa cc 88 6d 95 34 7d fa b4 34 4f 9a 77 fc 70 7c 75 6e dd 4c f1 bd 91 11 55 f5 67 bf 27 2b f5 5a 92 07 5f 51 d5 49 1f c2 bc 9a 4e 9a 6a ac 6a 89 99 3a 33 eb 62 74 c0 da 40 cd 45 51 63 66 62 aa 0b 18 6f 05 f2 7d bf f2 33 bc ab 60 6e 7e 5e 56 1b b5 b2 0f 7e c1 cc 0e 0d f8 a8 9a 2d aa ea c1 a0 7a 20 84 b0 e0 55 17 82 86 3d 21 68 32 50 a7 ba 66 5e c5 d4 3c e0 1d 92 09 54 9d 73 37 e2 28 7a 62 c0 4b 83 30 5e 03 72 65 df dc 5c 7d 3c 10 f9 d1 df fd 65 de 19 f0 20 c1 fb 89 10 c2 9c 99 1e 51 b3 53 03 fe 3f 33 3b 13 4c 8f a9 d9 be 81 4e e6 aa 91 d7 40 16 d6 e8 c9 07 cc bc 2f d6 7e 40 0d 4a d0 00 6a 88 81 13 21 1a b0 14 c5 94 93 94 4a 92 5a 1a 27 d5 e0 fd a5 5a a7 fd fc 7a a7 fd [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqxIDATx[pB'&_q$KEt,%#_ffffffyw3qjm4}4Owp|unLUg'+Z_QINjj:3bt@EQcfbo}3`n~^V~-z U=!h2Pf^<Ts7(zbK0^re\}<e QS?3;LN@/~@Jj!JZ'Zzka_4Sy@~_YCe5sY(W%@f004yya-,0!b&e&yj7>x)O#;M_e'^TJWxXx|b|G3kpY;Nsk&mQfk?`aC \T/S)m4cqnU";#PnxfRwukIUZ[tA75A G&^om@]S`XSc2`CZ3Ep^*W&q:9HP*y&JV7Sv9(vJBa4rO8>TM^b(D@uCnr"c:j4{=j\kO6V?{2YYZjN>7sx^:y=y/=W5 % Q@x3<:YFK~urj+)FfMui=zyN
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.216794014 CEST395OUTGET /assets/images/1f1e6-1f1ea.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.514708042 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:22 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "93a0316c3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:50 GMT
                                                                                                                                                                                                                    Content-Length: 2497
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 09 88 49 44 41 54 78 01 ed 99 05 8c 23 cd f1 c5 5f f5 cc d8 5e f0 ee 77 bb c7 cc 7c f7 67 0c 33 8b 22 08 8a 22 0e 73 22 0c 8b c3 8c e2 80 28 11 7f 82 30 33 c3 31 df f2 ae 17 6d cf 74 57 de b5 a6 a5 d1 48 23 9f 8e c1 ef f4 53 f5 54 8f 5b 7e 55 ed 71 af 0f 7d f5 d5 57 5f 7d f5 d5 57 5f 7d f5 f5 78 4a f0 10 e8 23 df fa 8c cc 2c ce 25 69 96 0d 38 6b 87 33 67 d7 3b a7 c3 ea 5c ec d4 25 8c 46 15 6b 80 ae 42 b1 02 c1 82 91 68 71 74 b0 c9 1c 14 d5 82 bc f5 b3 ef c7 83 a2 f1 b1 31 99 5f 59 68 64 d6 6e 54 e8 0e 75 ba cb a9 6e 71 ce 6d b7 ce 6d b3 ce 6e cc 08 e3 98 b5 36 61 34 ce 9b 57 51 a7 19 80 cc 40 ba 02 99 35 62 2e c7 51 74 36 8e e2 bf 9b c8 fc 1a 82 53 9b d6 8d b5 ca 05 91 f7 7c ed c3 b8 1f ca 60 c4 da 6c 90 26 c6 55 dd 6e 1a 3d 48 8e 71 7c d8 aa db cb f1 26 c6 e1 d4 65 11 4d a3 eb 52 74 6d 86 34 f3 91 a4 c8 5c 06 67 2d 58 1c c0 29 44 01 03 83 48 0c ea 26 41 23 a9 63 20 a9 6b 2d 4e 66 6d 66 ff be b0 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx#_^w|g3""s"(031mtWH#ST[~Uq}W_}W_}xJ#,%i8k3g;\%FkBhqt1_YhdnTunqmmn6a4WQ@5b.Qt6S|`l&Un=Hq|&eMRtm4\g-X)DH&A#c k-NfmfgL [^w<yv}ln!VF#z8u{7pj*2fh2x>gYhN%0Xk`>dXY^__'/,!([]=jz&/^_E[Mm(t&GF(!G,hV]35QBGGJ2@I|G4@6ZqH2((n-/!hmrvmmK8e18+vY"-,@GDw[Dut,aaw9~L3hV8s)@A4"I;PQAZt36[-fs5,jIc @0$2XP12p*`KKx|u9RW\t: Zb"tc]\0!+#Jo,chVJR.@yFB(1#@anz1Ccc6/\Y(L)PUaPJHYquU"co#"Oc0K&7`&tE9>Pe4@a{D h`.gD
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.517764091 CEST395OUTGET /assets/images/1f1fb-1f1fa.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.816133022 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:29 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "f617ef933672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:51 GMT
                                                                                                                                                                                                                    Content-Length: 4037
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0f 8c 49 44 41 54 78 01 ec c1 01 0d 00 00 08 03 a0 db 3f 98 b5 cc e1 0e 84 4e 00 00 4c 1e d8 6b cf 1c a0 2c 49 b6 77 ff db 91 79 50 66 57 db 3d f6 5c df 3b 9e 6b 8d 71 6d db b6 6d db b6 6d 63 6c 55 bb ab 59 3a ce d8 fb 45 55 ac b3 aa 4e d7 9c d1 7b ef cf fe 6a fd d6 8e c8 e2 f7 05 32 32 eb ed 1f 91 ca 9e bd 39 9f 35 3a 54 7d b7 f7 3a ac aa dd aa 96 9a 6a ce cc 9c 9a 55 30 2b 03 25 44 c6 c5 b9 c9 42 4f 6f 05 30 da 0b f9 f1 8b de c8 7f 15 0d 8d 0c 48 75 ef 78 51 33 3f 62 66 2b 03 ab 4d 6d a9 a9 ae 50 ef 97 ab d7 11 f3 7e 24 b4 07 43 cd 85 be 53 55 67 aa a2 58 66 90 99 48 1d 91 3d 38 b7 d9 a5 c9 0d 49 9a 5c 9d b8 e4 9f 82 5c db bb 78 70 62 ff 40 e4 77 af 7e 2b ff 19 72 8a f8 2c eb 34 af 43 a6 ba c6 cc 0e 46 ed 88 d0 3e 54 54 d7 89 da 62 bc 76 93 f9 84 46 06 01 9b ad 0d ac de 40 43 3b 04 85 f7 1e 55 45 2d 20 82 3a c1 12 87 e5 73 48 31 4f d2 51 34 c9 e5 f6 f8 2c bb ba 3e 35 f5 9b fa c4 f4 87 81 1d 10 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx?NLk,IwyPfW=\;kqmmmclUY:EUN{j2295:T}:jU0+%DBOo0HuxQ3?bf+MmP~$CSUgXfH=8I\\xpb@w~+r,4CF>TTbvF@C;UE- :sH1OQ4,>5%;zkZ%:>QaQ[aa]kx<e~fA.%,tu"EJ1U.*"69ESR|#yq$P(uji"Sll {4<p>e?yB#Aa>05*C@9LZ,PW5)- ieg},\&[j}sSLHMy|V_,L1^Qp`X#d44B{+0*52Lj<|)M=*]3rtu[!r=$"I3#Q#&4g(P't^exD$b``$^swei>szpFr<&4E8!881b8D`N@Zm>-Bpt8mc7st,c(-N#q63l{WiYZ-{|Mp(l@/{5B8,sX
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.820041895 CEST395OUTGET /assets/images/1f1ff-1f1f2.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.126621962 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:31 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "fe79f1943672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:51 GMT
                                                                                                                                                                                                                    Content-Length: 2388
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 09 1b 49 44 41 54 78 01 ec c1 41 15 00 30 08 05 a0 bf f2 3b 5a c5 8a e6 f0 09 e4 26 00 00 78 59 a0 fa 4f 3b 66 d5 1c 47 93 a5 e1 e7 64 55 83 64 c9 6c 69 3e 66 e6 65 66 66 66 fe 07 7b 39 d7 8b 97 cb fc 2b 96 99 99 f1 63 26 a3 58 6a a8 ca 3c ef 96 a5 8a 0e 77 86 3b d4 f2 f0 8c 5e c5 d3 27 33 23 ab dc e7 29 b0 2d 5b db bd d6 a9 53 bd 90 dc 97 52 8a e7 d5 54 77 95 92 77 5c 0a 72 0d 81 01 b0 07 6c 16 21 6c 2f f7 4e 0d 01 c1 ec d8 07 7f eb c7 f9 78 c9 b9 73 e7 6c 63 b0 d1 8f 1e 57 24 dd d5 70 8f e4 b7 b9 fb 9d c9 d3 1d 0d 2b c9 63 43 3a 9b 52 ea b8 a7 e0 f2 e0 2e 93 14 11 d1 08 95 99 ad 05 c2 3b 65 51 be d6 f0 62 28 c2 bf 02 2f af 9c 5d dd ca 85 94 bd a5 1e 1f 8b b8 a2 c5 94 16 93 d2 39 77 dd 2b fc e1 8b 5b ef 3d e1 d2 a3 ae 74 7f c2 57 9b ba 94 54 17 51 91 4a 15 75 ba 4e 7d 50 63 45 f2 48 74 c7 49 28 81 25 c3 08 94 56 dc de b1 de 53 fd b2 4f bf 5c 50 a7 e8 ae a5 94 5e 7c f7 d5 b7 fe 62 7b b8 f5 2b c0 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxA0;Z&xYO;fGdUdli>fefff{9+c&Xj<w;^'3#)-[SRTww\rl!l/NxslcW$p+cC:R.;eQb(/]9w+[=tWTQJuN}PcEHtI(%VSO\P^|b{+?6{K3as}mn_AwXHIq)rh55*;5lV.*NS1Q"V3`i,55/{bThJ`TnQ=zvz\,:=bFPq@+;.Yr$A7ING_G#o]DI<z%;_z=(=*,^Y{5.lAm6J"~QQ=|p%ev75F2t'/8-YHc}R+50pqbX;?{.,36</.m.VznFx{X{1%IFWT#[v"-/R-C2P`f9~iIDI?t+KFr:0Bq;-Tl0JF`&xri8]ENCYE>1 _1!2`AnB'`~.x<u\7(pwCg4 &FEo


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    2192.168.2.1049715103.215.78.9805860C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.914618969 CEST331OUTGET /assets/js/jquery-3.5.1.min.js HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Referer: http://telegriame.club/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.771120071 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:50 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "02bfa03672da1:0"
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:33 GMT
                                                                                                                                                                                                                    Content-Length: 40582
                                                                                                                                                                                                                    Data Raw: 1f 8b 08 00 00 00 00 00 04 00 d4 bd 69 77 db 46 d2 28 fc 3d bf 02 cc f8 19 00 16 45 4b f6 64 ee 0d bd e8 38 b2 93 78 26 ce 62 39 93 64 28 26 07 22 9b 12 62 0a 60 00 50 4b 2c cd 6f 7f bb aa 7a 5f 40 ca c9 33 e7 be 3c c7 16 09 f4 de d5 d5 b5 d7 83 fb 83 e4 d7 ef d6 ac b9 4e 2e 1e 8d 3e 19 ed 27 37 49 36 cb 93 7f 1c 25 9f d7 eb 6a 5e 74 65 5d 25 45 35 4f ea ee 8c 35 c9 ac ae ba a6 3c 59 77 75 d3 f2 a2 bf fe 06 55 47 75 73 fa 60 59 ce 58 d5 b2 e4 fe 83 8f 06 d9 62 5d cd b0 66 c6 86 49 97 27 ef 3f 4a 92 74 cd df b6 bc f6 ac 4b 1f c3 ef fa e4 57 c6 bf 27 4f 9f 26 dd f5 8a d5 8b e4 bc 9e af 97 2c f9 eb 5f e3 2f 47 ec 6a 55 37 5d cb 1b 48 92 83 24 b3 9f 26 4f 13 36 9a d7 b3 f5 39 ab 3a 2c 42 c5 3a 18 c7 60 2f 57 8f c6 89 31 44 1a 9f fe 94 8b 24 1b e8 76 72 eb 65 92 74 67 4d 7d 99 54 ec 32 79 d9 34 75 93 a5 62 01 1b f6 db ba 6c 58 9b 14 c9 65 59 cd 79 99 cb b2 3b e3 bf 64 43 69 fe d8 6a aa 61 dd ba a9 60 70 d6 8b 5b ea 70 2c 5e dc e6 59 ca 77 82 2d ca 8a cd d3 64 a0 16 44 74 72 20 bf f0 0a 67 65 3b 34 66 76 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: iwF(=EKd8x&b9d(&"b`PK,oz_@3<N.>'7I6%j^te]%E5O5<YwuUGus`YXb]fI'?JtKW'O&,_/GjU7]H$&O69:,B:`/W1D$vretgM}T2y4ublXeYy;dCija`p[p,^Yw-dDtr ge;4fv8LXx/&jMC%jF-1=8e!W rX|4+KkmoX{b5DC[V~/xW>S|vV\V|-VM\8YA%9Z*_O'Zx69{EW%2Cls__a_-4Fsxkb|{TM2VtH5J#8YV:vr@5.&>B.$k<@GU`b0\X1d\:k[LJ]3H0$iKG2XT+A65a|R R#7'1hQWvTD+=s%NvvDO$\*d"94opei=|2uv0}d) PpKy4ZI<"rONc93~#>N~S06r
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.771132946 CEST224INData Raw: b4 d9 70 35 28 5c 79 2b 9b e0 e0 1e 45 bb 11 30 24 20 32 5b 35 5e 8c f9 3e 3d 49 f6 ac a2 50 66 02 a0 0b 5f c4 06 4e ad 3a 54 62 ea 8d 0e 70 f8 51 57 cc de 45 c7 28 01 e6 68 74 ce 9a 53 86 e3 19 19 cb 97 e5 f6 15 21 41 84 df 0f 0d bb 20 6c 0d 28
                                                                                                                                                                                                                    Data Ascii: p5(\y+E0$ 2[5^>=IPf_N:TbpQWE(htS!A l(+fgh2{l4V+V{.q(nJ0[q6_Mm8-/k63kNv:y?W#46g
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.771145105 CEST1236INData Raw: d1 2c a0 bd 1d 38 f9 19 62 05 c0 05 fc b4 ef f9 e7 d1 99 1c c7 aa 80 93 39 5a ad 10 bf 1e 24 13 44 11 d5 74 ca eb 4f a6 81 31 56 db ad 9f 3e f4 fc e2 f3 91 45 10 03 8d 93 b5 3a 24 9c c7 18 03 21 cc ff aa 67 2b 3a 39 fc 29 7e a3 1b 4e 90 80 1c f9
                                                                                                                                                                                                                    Data Ascii: ,8b9Z$DtO1V>E:$!g+:9)~Nsq/y0CeeBv?Gi@:{%N7*w.}zRKVXDH{eH0s|jvg'7;r?mVw-4oww-r8[[vv0Pm?9E\b
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.771158934 CEST1236INData Raw: 8c cd de b1 f9 4d cb 96 1c de f9 97 a2 bd ae 66 37 c5 ba ab 17 7c 53 5b fc c6 89 ee eb 1b d4 9c d6 cb f6 66 ce 16 ac b9 99 97 6d 71 b2 e4 15 ce ca f9 9c 55 37 65 cb 11 ee cd 92 93 cc 37 e7 eb 65 57 ae 96 ec 86 af 68 75 c3 29 89 79 5d 2d af 6f 84
                                                                                                                                                                                                                    Data Ascii: Mf7|S[fmqU7e7eWhu)y]-oz5/k9>SU9`|?]<|~[k{zp{;xh3+USor{7L=<LvO:7=cozz;>
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.771177053 CEST1236INData Raw: cb 0c 54 b7 ff 1e b1 2b 36 03 80 72 d5 97 28 ec 5a 4f f6 a7 8e 14 9d de 7e 8a 67 78 e5 c3 16 0e 09 75 a8 0c ac e4 84 4d de 67 d7 af e6 59 09 76 72 3e 0b ad eb 15 a3 72 8e ed 96 ba 1c c9 d6 40 0d ec 54 11 12 77 a8 b7 20 d5 18 e0 b4 40 9f f0 12 0f
                                                                                                                                                                                                                    Data Ascii: T+6r(ZO~gxuMgYvr>r@Tw @O!ugk<KTnc0goSvd,h0EhP9B~I)i,D|*X_w,omap~I:unxN.Fk;X2c0nvClctw,211~
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.771188974 CEST672INData Raw: a7 ed 0a ee d5 20 22 ad 01 25 f1 07 af 6f 44 4a f3 34 f9 27 61 be c3 48 89 70 53 20 d0 fa 23 cb 92 79 50 5d a2 c3 49 68 35 9c 91 e1 b0 41 20 13 78 9e 1d 7d e0 02 a9 49 79 44 57 96 9d 8c 16 e5 b2 63 cd e8 95 63 8a e4 cf 17 3e fa 9e 92 7c 73 07 ec
                                                                                                                                                                                                                    Data Ascii: "%oDJ4'aHpS #yP]Ih5A x}IyDWcc>|s2DmlT_MY\p`Pb`Ks1_5WT^,-<7|awi/qbvxW(c/*LL{Dk`qO!gz#@~y/
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.972872019 CEST1236INData Raw: 8c cd 28 e7 ac 61 0b be b3 89 94 b6 3f 4d e5 37 1b b7 04 df 13 42 78 60 60 84 c7 61 f4 d8 03 c1 7e 8d ce 81 69 b8 5f 00 a6 c9 f3 64 3b c8 8e 1c 8b 17 77 38 b3 08 f3 26 ba d8 80 a6 6c 28 d7 4e 1f e1 2e 1f 0a 2b 91 00 7c b3 8a d6 77 db 8e 55 05 3e
                                                                                                                                                                                                                    Data Ascii: (a?M7Bx``a~i_d;w8&l(N.+|wU>0..%eA}F;p|sPVBVbtNk`:l+DlF#|VjK@"7h2+v*L4bxaf(3m/MY`Z
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.972886086 CEST1236INData Raw: 14 d9 57 e7 7b 84 54 1e e1 90 9d 48 43 6d ba 9f 5b b5 9d 7a d1 0c 8f b2 71 f2 89 b1 51 a4 b7 f8 b6 65 6b 08 59 bb 34 38 05 bc f5 c7 c9 17 86 13 b8 42 ac 63 2b 60 35 68 e7 ed 27 0d 5b 62 7c 8f b1 b5 6f e9 b3 74 1c 0e 32 20 62 d2 43 aa 12 2b 58 49
                                                                                                                                                                                                                    Data Ascii: W{THCm[zqQekY48Bc+`5h'[b|ot2 bC+XI1K5S4|9Z(?=r$c}rvw(<BOo'9@F@+Cq( 7D`o:KQ7Rxa5GA]vjA3\~Pwlv?
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.972897053 CEST448INData Raw: c0 c9 82 a4 fd bc 88 a3 7d 0e 55 50 12 d6 74 5d 89 80 40 6c 9e ac 84 62 c5 54 7a 3a 8b 08 30 e2 11 f8 45 56 fb 6e fd c0 8e 15 e1 28 10 07 42 be 33 61 c8 da a4 10 b3 25 04 1a e6 b4 9c 64 31 59 34 98 a7 d9 cd c6 b0 51 f6 5e 54 71 e8 a4 50 52 2c 14
                                                                                                                                                                                                                    Data Ascii: }UPt]@lbTz:0EVn(B3a%d1Y4Q^TqPR,?J'S[hKV@e~n"-^bvZ.:$*LmkUwcg+B'!h\H2$fhzvcNwx*(!60RGDe_J?vp%lf2bR:Vh%
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.972964048 CEST1236INData Raw: 36 2a e7 51 aa ae a9 eb fe b1 58 59 f0 8a 68 3b 98 df ed 43 6c 0d a8 e1 c3 51 31 03 7b 95 48 94 40 b0 4e 3d 84 59 7f 0e dd 60 e0 7f f5 2b 0b a9 c8 06 83 4c 04 65 45 98 05 3f 64 f8 f6 1f fe b0 38 c1 00 ba db ea 84 84 4f e9 18 42 b7 3a 49 af a5 8b
                                                                                                                                                                                                                    Data Ascii: 6*QXYh;ClQ1{H@N=Y`+LeE?d8OB:I)[Mh{P/p9L)"Clm"+m*I{wc3d-y=)}u(.ism,2sOQnaFEo'/$X~@)anuJz
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.972978115 CEST1236INData Raw: b2 41 c4 f9 d2 27 f0 35 9a 74 11 d7 86 94 33 01 54 54 23 53 24 bd 14 27 e8 49 03 c2 0a 0b 93 c1 36 d4 00 93 46 49 f0 c0 b0 a4 92 58 86 92 94 59 ee af 80 18 cd 64 ce d6 ec 7a f4 6f 24 8f 2e 9d cd e9 c5 cb 03 33 5a 8e cd 32 7f e0 20 10 c2 be 05 fc
                                                                                                                                                                                                                    Data Ascii: A'5t3TT#S$'I6FIXYdzo$.3Z2 >t$Lbay2N/R&&^9L;[&~fn$';$g;[|.^|874h_5r2:Xc#;$7(a;t`/Ahb>^yBir
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.615160942 CEST390OUTGET /assets/layui-v2.6.8/layui/css/modules/laydate/default/laydate.css?v=5.3.1 HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                    Referer: http://telegriame.club/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.909738064 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:30:09 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "9fb5b4ab3672da1:0"
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:36 GMT
                                                                                                                                                                                                                    Content-Length: 2346
                                                                                                                                                                                                                    Data Raw: 1f 8b 08 00 00 00 00 00 04 00 ed bd 07 60 1c 49 96 25 26 2f 6d ca 7b 7f 4a f5 4a d7 e0 74 a1 08 80 60 13 24 d8 90 40 10 ec c1 88 cd e6 92 ec 1d 69 47 23 29 ab 2a 81 ca 65 56 65 5d 66 16 40 cc ed 9d bc f7 de 7b ef bd f7 de 7b ef bd f7 ba 3b 9d 4e 27 f7 df ff 3f 5c 66 64 01 6c f6 ce 4a da c9 9e 21 80 aa c8 1f 3f 7e 7c 1f 3f 22 c6 65 76 3d cb da 7c bb c9 db ed eb c5 28 c1 07 eb 62 9b fe c5 c7 dd bf d3 6f 75 3f d9 2e 8b a6 4d 7f 71 92 a6 93 ea dd 76 53 fc a0 58 5e 3c a2 df eb 59 5e 6f d3 47 87 c9 2f 49 92 79 bb 28 d3 1f a7 37 d6 c5 b4 69 cc ab fc d6 ac 68 56 f4 f7 a3 74 59 2d f3 43 fa 60 55 35 45 5b 54 cb 47 69 36 69 aa 72 dd f2 a7 57 c5 ac 9d 3f 4a 77 1f 1e 3c 5c 09 cc 10 8d f4 5b 0c 6d 91 d5 17 05 bd ba 83 77 56 d9 6c c6 d8 d0 5f fd 17 d0 3c de d7 0f b6 8b e5 2c 7f f7 28 fd 54 1f 7c 68 20 df 5f bd 03 3c 0c 97 87 58 67 b3 62 dd 3c 4a f7 80 56 9a 9e 57 cb 16 54 c8 09 d7 7d f9 68 fb 2a 9f bc 2d da ed 6c 59 2c 32 f4 b6 3d 5b d7 fc 0b 61 36 de 6b d0 66 d3 77 fd f7 cf 8b b2 dc 5e 54 33 ea 64 52 b5 73 34 ba [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: `I%&/m{JJt`$@iG#)*eVe]f@{{;N'?\fdlJ!?~|?"ev=|(bou?.MqvSX^<Y^oG/Iy(7ihVtY-C`U5E[TGi6irW?Jw<\[mwVl_<,(T|h _<Xgb<JVWT}h*-lY,2=[a6kfw^T3dRs4lA+grRl/b$R=NiMY3yFb`m-ea{kY@Pv~wSiWZf[;t&zA;#Mwwpv&( 24-d0#9]\g%X2-0;}(12f^]eVZr{[8]lX_A>o:`_m D*[~>nWg/C^YMoU{7xohH!zS//CZ{;sjj.}>?$xyMYY\jj%N*Q>N>AUU7HMyso;WS}5(yh9:US~ZT4/bI'Ol/@'-Vo*mtgA,HpMe\Xl.dVn7yO?FnEb6A]fh
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.914855003 CEST395OUTGET /assets/images/1f1e6-1f1eb.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.209628105 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:23 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "a72a5a6c3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:37 GMT
                                                                                                                                                                                                                    Content-Length: 2803
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0a ba 49 44 41 54 78 01 ed 99 05 6c 24 49 9a 85 bf 3f 32 b3 d8 ec 76 d3 78 9a b9 8f 99 99 99 99 f9 4e 70 7c 27 d6 31 83 e0 98 61 99 99 99 99 77 9b c9 bd cd 86 b2 5d 94 19 11 ff 86 52 4e 6d d9 ea 2d b9 47 e3 de b1 a6 5e e9 d3 8b 2c 7e 2f fe cc 6e db 0c 35 d4 50 43 0d 35 d4 50 43 0d 35 d4 93 53 c2 36 d0 9f bc fc 4f e5 ee f2 bd c4 d9 ac ea 9d 6f 58 6f a7 bd f7 0d f5 1a 7b f5 49 70 a3 aa 1d a0 8d d2 02 96 4c 64 96 c7 6a 63 1d 40 19 20 f9 8d a7 fc 06 4f 14 7d cf e5 29 69 2f 2e 56 bc b5 33 a8 ce aa ea 3e b1 7e f7 a5 dd fe 91 0f 1c 70 7b bd 73 33 21 fc 8c f3 6e 32 90 04 8c 57 6f d4 ab a8 aa 45 b1 06 93 8a ca bc 31 66 2e 36 f1 c5 38 8a cf 84 f5 bb 11 ce ed 9c de d9 dc 58 88 fc fe f3 7f 9f 4f 87 be e6 cd 56 42 a0 9a 3a 37 a5 aa fb f1 fe a8 7a 7f 0a d5 e3 38 77 50 bc df 19 bc 11 f5 b2 e8 ec 5e cb eb 3e 33 25 b3 01 9f 91 fa 94 d4 a5 84 32 f0 ce 13 8a 00 0f e2 05 83 21 22 a2 2c 65 2a 51 85 6a 52 d5 92 29 cd [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxl$I?2vxNp|'1aw]RNm-G^,~/n5PC5PC5S6OoXo{IpLdjc@ O})i/.V3>~p{s3!n2WoE1f.68XOVB:7z8wP^>3%2!",e*QjR);,u^6W}Uj?==22sW~>OZagC~I;bmdY 'MwBjUIHm,!!K]jQmZVT'b]e3K?uo,ZnXOjjz^V}((]qO1"h(%Z$uC]ygQklWTJDU)@R![+}&o/tvGXZ!b(zs'P"J{|*UslpBP(pTso=NQ0q%v14?W!il6%J%$IeE"xssG0_]e C?O EH@D/w^y8@^/0%ky88Q}le|B"tE,#|@h|`]w|]/pk1 XFm,EE0}dpMJD=XZb9 /'Fx$"((T%
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.215301037 CEST399OUTGET /assets/images/1f3f4-200d-2620.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.511262894 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:31 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "89b149953672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:37 GMT
                                                                                                                                                                                                                    Content-Length: 2659
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0a 2a 49 44 41 54 78 01 ec 54 03 8c 73 69 14 bd ef f5 a9 6e c7 bf 6d 3b 5c db b6 6d db 46 b8 d1 da b6 6d ef 0e d7 f6 ce d4 4c ed ee b9 49 fa a5 3b ca 9a ef 24 a7 ef c3 fd 70 ce bd fd c8 84 09 13 26 4c 98 30 61 e2 7f 8d d0 77 1f 49 9b ec 7c 90 77 f9 c6 bb 4d de f7 c8 53 1d 20 fd 5f 28 f1 8f d3 61 5b 1c c9 54 af ca 14 aa 73 2c f5 f2 eb eb e6 b6 9e c2 be d0 3f 00 3b 6c bb 8d 1a 08 04 9c c5 62 d1 5d a9 54 5c e5 72 b9 05 df f6 5a ad 66 07 55 66 bd 5e 97 11 9a 97 65 39 03 a6 15 45 09 a9 aa 1a 76 38 1c f1 45 8b 16 e5 30 57 a3 31 20 0d 0e 0e d2 d9 17 5e 72 f6 fa 9b 6e 75 49 aa 62 d0 fb 6f be 58 b2 95 43 7b 63 ee 41 fa 0b 71 cc 89 a7 cb c1 60 d0 96 cb e5 da 20 76 1a 84 ce 29 95 4a 73 d1 9e c2 fd 42 a1 d0 01 da 41 a6 81 39 0b 62 a8 5a ad 4a 30 81 20 bc 0e e1 35 08 2f 1b 86 91 b1 d9 6c 31 bb dd 3e 88 ef 57 56 ab f5 5d b0 0f 46 fd 80 a3 72 a0 80 f2 c6 1b 6f 50 c8 f7 63 f2 89 fb 6e af 76 b5 75 58 92 fe ef 33 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iq*IDATxTsinm;\mFmLI;$p&L0awI|wMS _(a[Ts,?;lb]T\rZfUf^e9Ev8E0W1 ^rnuIboXC{cAq` v)JsBA9bZJ0 5/l1>WV]FroPcnvuX3%CInGe2v1zzzB0=va* 11N'&ADD2+vvvzxq^24}3o)}/0_&8"Q3 3N;A9J,EPF0b)}pf;g|?n>|hlNg7Jkl*Mrp4}j[[[=K8HJ$r8p ;p*8oe]-b'D4 Im&1o7Ea5AIFVg8q<O(ik@C /,;q\(2bYD=a<"Ed_6'LiBPK~(i&!6TLFiXErfds80&<@Zd]yG3H(#/XxlTc_a_goN;kgn6uaMyaqRU|2~m3cP0?jQ@$2(1*`Sl0'JL@b2ous}::>
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.085860968 CEST395OUTGET /assets/images/1f1e7-1f1f8.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.380799055 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:29 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "a5b550703672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:38 GMT
                                                                                                                                                                                                                    Content-Length: 3175
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0c 2e 49 44 41 54 78 01 ed 9a 03 94 23 dd b7 c5 7f e7 56 45 3d e9 41 4f cf f4 67 1b cf b6 6d db b6 6d db b6 6d db b6 f1 d9 18 b6 93 54 dd 7b f6 bb 2f 95 c9 4a b2 a6 e7 33 d6 7f 7a af f5 5b bb 4e 0d f7 3e 37 d5 0a fb da d7 be f6 b5 af 7d ed 6b 5f fb da d7 c5 29 83 97 bf be ea f7 fe dc 4e ed 0c 5a 75 4a 3d 77 ef 47 f7 55 f7 d4 97 ab 74 a9 25 f7 20 69 80 d8 05 ed 00 eb 21 84 cd 43 9d ee 00 10 17 90 7d ea cf fc 06 2f 17 1d 3d bc 6c 67 47 75 37 ca 8f 4b ba 52 e2 6a 97 2e 75 d7 15 c9 fd f2 cc f1 28 1d cf be 92 69 25 57 f0 71 78 37 b9 22 52 0c a8 32 38 1d 8c 87 cb 10 ee 2d 8b e2 7f 42 51 fc 03 66 77 ad 1d 3e b8 b1 58 88 7d ce 6f fc 21 2f 85 a2 63 49 be 94 5c 47 25 5d e3 70 93 4b b7 0b 6e 49 e2 3a 37 5b 4b b2 7e 0d 45 94 a8 04 95 8b 5a ca 9e 49 4e 74 c7 53 22 65 27 63 72 42 a6 90 e8 18 74 0b a3 57 14 6a 07 3b 9d 52 fa 9f f5 51 f5 c7 1b c3 d1 77 01 4f 30 51 f9 fb ff 7b 1f e7 b4 fb 53 df b7 ba fc ea af bb [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iq.IDATx#VE=AOgmmmT{/J3z[N>7}k_)NZuJ=wGUt% i!C}/=lgGu7KRj.u(i%Wqx7"R28-BQfw>X}o!/cI\G%]pKnI:7[K~EZINtS"e'crBtWj;RQwO0Q{Sv[^`)oJInKp[EPTb%J)) &2r X"p lIjU;b6#:+^s_gx,NY{F1u%nvk9,a9jTk2FD)19IN2D0-gkXCyRBqS|w}#+;D8;,lmQ[`m=Lfz,X5#"c<e;QrbRdV%37!UU1bcs+ 30D^B YAhd\<2xqb0U wgkw#gNnL;iST@0C!<ds$tqs!d6u20x-`O;{)^Ep2#.5`M=d4m/23S_lp{AN2N0`M`M[J2,0-B9/c)bk}
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.441061974 CEST395OUTGET /assets/images/1f1e7-1f1ff.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.736912966 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:31 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "65c6fe703672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:38 GMT
                                                                                                                                                                                                                    Content-Length: 4541
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 11 84 49 44 41 54 78 01 ec c1 41 15 00 30 08 05 a0 bf fc 3b d9 c9 60 e6 f0 09 e4 26 00 00 78 59 a0 7f 0d 33 72 91 2e c9 b1 03 50 f8 48 91 99 95 55 7d 99 f1 31 33 3f d3 d4 6c ef c7 3c f2 1a ec 61 af c2 cc 8c f3 66 66 ba 0c 05 21 c9 d9 60 86 89 f1 7c f1 7f 21 49 ba 57 56 4a cb b9 ed 66 43 8d 29 f7 18 72 f7 22 c2 4b f7 d0 88 d8 85 d8 89 90 6d 84 35 51 dd 68 8f 0f ed 02 c1 37 24 4f 3f f8 08 3f 95 c6 27 a6 a5 bb b2 56 7b ce 33 11 b1 dc f8 79 b8 cf 87 c7 92 9b 2d 86 d9 8c bb cd 84 e5 89 c8 56 86 99 ba bb 86 87 38 e4 68 b8 48 3f 44 ae 88 ea 29 29 d2 91 54 16 fb 93 ea 87 4a 1c 6c cf cc ac 03 c1 67 92 17 1e 7b 9c 1f a3 ca 43 2c 5b 27 cc 26 c3 fd 17 11 f1 bb e6 ff 33 ee 7f 10 f7 5f a9 f9 ac ba 0d c9 20 27 c9 99 18 5c 35 c0 9a bf 9b 9d 7e 36 06 8d ec 81 b9 a3 6e 24 02 95 86 0a 5a 16 68 dd 42 da 75 44 d5 ba 92 2d ef ef 6f 6c bd d2 5f df 7c 02 38 cf 8d 64 ef 6d 77 f1 71 ab db 9b 53 f5 d0 d0 ec d0 dc cc 71 60 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxA0;`&xY3r.PHU}13?l<aff!`|!IWVJfC)r"Km5Qh7$O??'V{3y-V8hH?D))TJlg{C,['&3_ '\5~6n$ZhBuD-ol_|8dmwqSq`__VG3D1<m6<Hi0-\f$|@+]XE:FEX;V^Z'M',.|M=DL3sbKu-U+QrNFE%]z1ds!<@%]z|q;Lmwtl[UzQNIJEe]EHPT,D\#fua&)nATt8)mkU*vQACHxCHh~;A@8TpX=RQV1*Z\.eUe-("*r_PvHlSpQI{8S4fjaMV9~~.I@@Dn ?PC.g+>{TmTNLK0m>=hj&\Vlm-m%1ni#4IV:5nKknRw^dT!!!mOdsX9^B<2R,Z5
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.751475096 CEST395OUTGET /assets/images/1f1e7-1f1e6.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.045638084 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:26 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "95b506e3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:38 GMT
                                                                                                                                                                                                                    Content-Length: 3239
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0c 6e 49 44 41 54 78 01 ed 99 05 74 1b 49 d6 85 bf 57 dd 92 d9 01 3b 8c c3 cc 33 99 e5 e1 59 66 66 66 66 66 66 86 61 66 c6 65 1a 66 86 30 93 19 22 db 82 ae 7a 7f a5 8e a2 b4 57 5a ff de 61 f0 d5 f9 ce 6b d5 51 c9 b9 b7 a0 ab 15 26 f4 f4 d4 84 26 34 a1 09 4d 68 42 13 9a d0 84 84 27 81 ee bb fe 7b 52 1c e9 ce 38 5b 6a b0 d6 35 3b 97 b4 3b f5 d5 6a 6c 24 c9 dc b7 62 8e b9 6d f1 82 11 63 ec 30 ca 90 08 fd c6 44 83 ad 53 9a 46 00 65 0c c5 5f f8 f2 59 3c 51 f4 e6 17 ae 92 a4 d8 57 af 2e 99 8e ea 3c d0 05 aa 6e 56 3e b7 6e ae 3a 3b 47 d5 4e c7 25 1e 3b 55 9c cd 88 5a 23 24 a6 50 98 22 5b b6 14 93 28 b2 89 08 45 81 1e 63 64 5d a1 50 5c 11 c5 d1 e2 28 8a 6e 43 65 e9 f4 f6 c9 03 ff 19 88 7c fd ab 17 f0 78 e8 95 47 de 2c ea 6c a3 aa 6d 43 75 21 b8 5d 51 b7 17 e8 ee 82 dd d1 88 9b 21 62 9b 85 52 64 48 40 8b 08 45 d0 52 b8 56 57 c4 b9 84 48 4a 5c 75 fd 5e 5c fc af 03 c9 44 09 62 20 8e 21 9b 11 ea ea 63 1a ea [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqnIDATxtIW;3Yffffffafef0"zWZakQ&&4MhB'{R8[j5;;jl$bmc0DSFe_Y<QW.<nV>n:;GN%;UZ#$P"[(Ecd]P\(nCe|xG,lmCu!]Q!bRdH@ERVWHJ\u^\Db !ccdMOn6g9e50#}|X#[GNG<=<{v`04yLIvZ_mWXbSq%~Db4434/?Rz)p=e#lSP7WNj.sY]/~NC@bp&zE7e9W1&1FXJI`Q6(&G@R,0qNcl6CPJb!s>g!Nct(Mwa%Kn#Q$}gw)[J":[q#?dcox+QRfP!+D-]@H HTB-,"cVjI+TC>?iKSkBY(@WW<L"\wt3X%2:!2qlZ}kx\GqRA*A1nrJZShhDj "m[`aCB[[SG_|a]!(PE#x "UR!Qg R8]zV7}U|\n;q.xa
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.065028906 CEST395OUTGET /assets/images/1f1e7-1f1eb.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.361414909 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:27 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "69efae6e3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:39 GMT
                                                                                                                                                                                                                    Content-Length: 2845
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0a e4 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 b5 63 16 30 ae 2b ef 15 ff 7d 33 76 92 85 8b 0b 8f 99 19 ca cc cc 20 56 51 2c b5 62 2e 09 5b 51 99 04 05 31 97 59 50 66 66 86 c7 ef 5d be f7 2d 25 b1 e7 3b 9d 58 d6 5a 56 22 b7 2b ed 9f f7 ac 7e 3a 13 3b f1 ec 39 9e f1 02 1f 01 fa 9b 1f f9 61 9b dd ba 5d a6 94 d6 3c a5 cd ec db 72 df 74 f7 42 ae d2 e5 41 d2 11 e2 50 e8 80 10 6e 5b b0 f7 c7 9b e7 8e 00 31 20 fb dd ef f9 1e 3e 5c b4 b5 b3 63 d3 5b b7 26 5e d7 bb 48 0f 48 7a c8 dd ef 91 eb 7e 79 ba 4f c9 77 b3 ef 7a 9d 2e 2b a5 d2 3d 05 77 0f 72 37 97 6a 61 b5 8c b9 cc 6e 10 c2 9b 21 16 ff 15 8b e2 5f 43 0c 7f 19 e1 df 37 77 b6 ef 40 bf 10 fb 8b ef fb 5e 3e 14 0a 2e 4b 75 bd 2e f7 ad cc c3 48 4f e2 fe 5c f6 a7 b3 3f 1a dc ef 32 f7 4d ab 53 24 d5 50 67 aa 0a ab 6a 94 5d 75 45 2e 0a 4f 8e 7b 22 49 24 c0 2d e0 31 a2 b2 80 f1 04 9b 8c 65 65 79 23 cf f5 af f5 de de ef 54 7b 7b [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx 6D>c0+}3v VQ,b.[Q1YPff]-%;XZV"+~:;9a]<rtBAPn[1 >\c[&^HHz~yOwz.+=wr7jan!_C7w@^>.Ku.HO\?2MS$Pgj]uE.O{"I$-1eey#T{{?G+/Rhu`{qk^}Ys=#Y?#!2X5EJC\3^ITer\1%a2!C=OJWDbO+X?Yf3>h!7bQ\Zo4M!.vLSzdqgs9duM.Epe6h+cj,fL$ c0SP>fOm=I[iW-;f,0J3[wknEjB;dG2dso#L`uC]RP{w(7DUS$g}:hSS(aD3WfPmPsYk!@yNnFCBro+KBcCY HWB,LaA2n,pD0C0;\*U5Jf1{3F2 4Nt+R:;acOl)k8}b-Wp,,}Y%hXW$]4zTDK!f
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.401354074 CEST395OUTGET /assets/images/1f1e8-1f1eb.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.697953939 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:31 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "95b57c713672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:39 GMT
                                                                                                                                                                                                                    Content-Length: 3620
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0d eb 49 44 41 54 78 01 ed 98 05 70 e3 4a 97 b6 9f d3 2d 19 92 38 99 c9 cc 64 18 2f 7e 4c ff bf cc cc cc cc 5b b0 cc 50 b0 5c 5c cb 8c 05 cb cc fc 31 33 c3 e5 3b 4c 41 27 b6 25 75 9f b3 b2 62 ab 1c 57 26 1f e3 cd ab 7a e6 f4 69 c9 13 9f 57 47 dd 2a b3 af 7d ed 6b 5f fb da d7 be f6 b5 af 7d 3d 31 25 7c 18 e8 97 7e f3 1f e5 f6 ca 5a 5a 84 d0 d6 a8 73 21 c6 c3 6a 36 67 aa 89 aa a6 a6 e6 0c eb 63 d6 03 b6 80 35 e7 dd c6 42 67 b6 0f 18 7b 48 7e f0 67 ff 90 0f 15 fd 60 73 45 7e 37 3f dc ea aa 2c 61 76 da cc ce aa d9 71 55 3d 15 55 4f c6 a8 4b a1 a4 8c 8b 31 c6 b4 8c 4e 55 9d 99 49 49 00 0b 4e c8 45 58 76 4e 2e 25 de 3f 9c 24 fe ed ce f9 57 83 3c 70 74 71 71 7d da 10 f9 89 5f fc 33 3e 18 fa fc fe 45 89 21 cc 58 d4 43 a6 7a ce cc ee 75 aa 4f 79 49 e3 f0 fd 8f ba d9 0b 98 1d 8d 6a 73 45 50 1f a2 91 17 4a 1e 22 45 15 43 99 47 42 99 6b 8c 44 55 30 43 30 9c 03 ef 84 66 2a b4 9a 09 ed 66 6a 8d d4 2f c7 18 df [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxpJ-8d/~L[P\\13;LA'%ubW&ziWG*}k_}=1%|~ZZs!j6gc5Bg{H~g`sE~7?,avqU=UOK1NUIINEXvN.%?$W<ptqq}_3>E!XCzuOyIjsEPJ"ECGBkDU0C0f*fj/?o-:#sq3>z|c#=Oj-|xgQ}'Q\(h`A)Ba%29:fZ)&3[[AK)+7oKn5sgf\-3k&GX;yP{R_ctFHF(cEa0<_@bf`v[]E5JuFG{iV3MV.s&&"IAyh%5UiG"&:aBe1"Q16f*%F,Q3)`a(D,`XdRAzf}Jg9jfncp.q8VB,RufU.`C`\bjU:amSi2vwmKl;dce3&KIN7}yDjRav47H>~G0d'(b`WYp~~g|#gx1P3hpuH0qLKldXC*N3`|;`Z\
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.703792095 CEST395OUTGET /assets/images/1f1e8-1f1e9.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.002391100 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:31 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "5acb51713672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:39 GMT
                                                                                                                                                                                                                    Content-Length: 4169
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 10 10 49 44 41 54 78 01 ed 97 03 90 24 d9 da 86 9f ef 9c cc ac aa b6 7b c7 58 db b6 71 6d db b6 6d db b6 cd d5 8f 6b 2e af d6 3b 9e e9 e9 69 a3 90 79 ce f9 fe aa db 3d 15 5d 31 dd f5 eb 7a fb 89 78 22 b1 98 79 df fc be 13 51 dc 35 59 66 99 65 96 59 66 99 65 96 59 66 19 81 7f 7c de f8 c3 6b 64 a4 54 8c 33 e7 0b c1 87 36 17 7c 5f 50 6d d3 10 a2 aa 71 25 18 93 05 5b 3a b5 f5 c6 e2 11 f9 db 67 89 64 22 bf d6 4c 0d 1c 5d 28 01 4a 13 e4 56 7d 1e ff 28 7c f5 8a 07 ca 78 31 cd bb 10 06 14 d6 a8 b2 2e a8 ae a8 ba da 07 5d e5 ab ef 5d d0 81 ea b5 a7 6a ec 82 9a d4 1b d3 61 a6 e4 e8 c2 2d ee d0 fc 9d 2e b1 59 ea 53 33 9a 6e 8d b6 a5 77 c4 77 88 8b 6e b6 d6 5c 63 e0 d6 c2 60 ff 24 34 16 22 57 bf f2 b5 fc 3d b8 f2 d8 f3 c5 87 d0 e2 83 f6 aa ea fa 80 1e 14 94 c3 15 0e f1 2a 1b 03 32 e8 91 b6 4c c5 3a 20 0d 55 15 b2 a0 a4 5e 29 79 81 90 71 72 cb f5 5c dc fe 53 fa 93 51 b2 a2 30 f3 a7 98 d9 3f c4 64 93 09 12 e7 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx${Xqmmk.;iy=]1zx"yQ5YfeYfeYf|kdT36|_Pmq%[:gd"L](JV}(|x1.]]ja-.YS3nwwn\c`$4"W=*2L: U^)yqr\SQ0?d-y8NOg:9A`ySg\^z},!?d^@PY#VJ&XTL!JMlkJ,;DHzq_*9D{)QI}M-"QdhHYB`*>-~`rhVNM\?Sbp5=eg}Qak=\A(`yJYS3_AE-l(%acfS1"1BKAYY@:J&WjUT! (BPV%;xzT=?3HGXEU]!d`FLTC&L]L[$Sc"sRUbeNW*wBTbb87<lmf/0(a@B4B`)Kb#ZRVDEKD^j0HL-vG}TdkFCk"*@g:i}&
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.400207043 CEST395OUTGET /assets/images/1f1e8-1f1f7.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.694293976 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:34 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "9d2df8723672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:40 GMT
                                                                                                                                                                                                                    Content-Length: 3734
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0e 5d 49 44 41 54 78 01 ec d0 25 42 00 40 10 05 d0 bf b3 b8 bb bb cb e9 68 34 1a 74 32 95 ce 41 e8 78 22 e2 6e 33 ff 93 d1 88 ee 3b c2 43 f1 3f 15 45 51 14 45 51 14 09 bf c0 f2 ea 46 3a 3e 3b af 7c 0a af 65 b0 c1 23 3a 48 35 88 ac 20 59 29 d1 24 dc 41 ba 05 70 03 c3 b9 99 5d 36 37 d4 df 01 10 3e 91 16 96 d6 f0 53 b4 77 b6 a4 b3 b3 eb 1a 77 76 49 1a 94 30 4c aa 97 d4 40 30 fa 23 d8 e5 64 57 38 db 22 a2 32 48 23 69 a2 92 24 07 e4 96 f0 98 12 4e cc d2 61 45 ce 07 15 15 79 db 72 de 04 b0 db dd d9 7e f1 3a 24 2d ae ac e3 3b 38 23 85 b3 2e c8 76 51 23 94 a6 48 cd 4b 9a 09 62 8c 54 77 10 0d 4f ce ec 41 3c b7 67 56 4b 92 23 4b 1a fe 3c 24 25 15 43 33 1e e6 73 86 61 99 99 2f f7 1d f6 7a 9f 63 f9 6e ef f6 25 96 99 19 87 a1 b1 18 b3 12 a4 08 f7 8d 18 49 d6 95 65 65 75 98 db 6d 3e fb 23 95 30 fa ff 70 45 a9 43 a5 8f 54 4a 55 85 a8 11 1f f0 de a3 41 09 1a c0 0c c1 70 02 59 06 dd 22 a3 d7 cd e9 f7 0a eb 14 d9 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iq]IDATx%B@h4t2Ax"n3;C?EQEQF:>;|e#:H5 Y)$Ap]67>SwwvI0L@0#dW8"2H#i$NaEyr~:$-;8#.vQ#HKbTwOA<gVK#K<$%C3sa/zcn%Ieeum>#0pECTJUApY"n)yg~F's+.5L^if>effRC!ld7RFMO+Oh!bhA`n#:d<~GUNMs^ns_=7-}-xxjf5U|%2UR4AFVt$P)kC)n`xH[G5?-A_OEg`<]C'n398bd 4|YJjj@A8JWEQ5DTALAu|@3!'jyNWzL&V\|nujQd0CDH`5"BDQY_&}0>12hx8a8}4f`dZwVC8LmOR$'i;,#A4'/0jEAZ5n'ge+Lk-YYE:<@hxry9NlxcyX6hS8[Q3&$4AHRi^H{&pV>
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.726233959 CEST395OUTGET /assets/images/1f1ee-1f1f4.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.023495913 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:48 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "b34a337b3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:40 GMT
                                                                                                                                                                                                                    Content-Length: 6920
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 1a cf 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 b5 eb 15 f0 6d a4 c9 f2 35 d2 88 25 cb 0c 32 33 87 99 39 0b d9 bd 65 a6 77 cc f7 c7 c7 cc 8c 47 cb 07 39 86 65 de 70 b2 0e 27 66 66 cb b6 2c 66 1c e9 55 be 5f e4 df f9 31 73 ef 8e 59 9a af bb ab ab ba 7b 82 ff e0 d6 df df 27 c5 62 71 5d 26 93 31 a4 d3 69 33 af 22 7e 5d c4 cf 16 5e 1a 00 b2 4a 05 29 ad a4 e3 2a 95 14 4e a5 94 50 4a 49 bb 25 49 72 a8 54 aa 80 4e a7 8b 03 c8 fc ad 01 e8 ea ea c2 7f 14 e3 61 b5 00 f2 79 f8 0a b5 5a 6a 8c c5 53 d5 00 2a b4 b2 aa 3c 9d c9 14 2b 8a 70 3e 97 97 91 97 06 99 8c 2a 96 48 a9 ba 87 e6 b1 e0 0c 28 05 56 43 b2 b1 ba 20 65 b5 e8 22 e9 74 66 81 ef 33 cb 20 0c f3 ea e2 d7 d7 01 cc 01 48 ae 08 c0 99 33 67 f0 ef 61 a1 67 8e ea 73 0e ed c9 35 b4 37 57 02 68 00 d0 0e a0 8d 59 e4 d7 52 d9 c0 84 2b b7 7f 6c 49 56 d2 40 45 89 15 ab 9b cb 50 5a 64 06 00 d0 39 48 12 10 08 c5 f0 dd 37 bb f1 7e d7 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx 6D>m5%239ewG9ep'ff,fU_1sY{'bq]&1i3"~]^J)*NPJI%IrTNayZjS*<+p>*H(VC e"tf3 H3gags57WhYR+lIV@EPZd9H7~R*;`USc^8?lZQ~r}dm+/m\y>,P/`-hX>dbFK_w{&l^[Thcv,kxAY|q:3\]Zca~/o$IB};p(3\o094"kGKJQSi]W]=^3'jFIG\/9#%6OH83@d$l3j)`hl6G:#)<J?0$$;CXlEEE&`iU"pwvy8}[ho| =dmwn_rV9:we2<mpUSX-ZtcG9MZM}k["?jI$-JFtTN~!CU8}Q4T0jsW}m5n(~o!?/szkWp`K-nZd2kwZ^|@f2#>XF}}ex,#WQo^eFA,6%3H5;+
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.070080996 CEST395OUTGET /assets/images/1f1e9-1f1f4.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.367734909 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:37 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "f4ac9d743672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:40 GMT
                                                                                                                                                                                                                    Content-Length: 3453
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0d 44 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 4e 01 00 74 ed 98 05 8c e4 c8 96 b5 bf 1b 91 4e 2a ae 6a ee 61 9e 79 cc cc 2c f8 ff 65 16 2f 33 b3 68 99 41 b8 20 58 66 12 2d 33 3f 66 1a ec d7 58 d5 50 5c 49 8e b8 77 c3 ca 74 29 6d 55 77 cd 63 ea d3 fa 74 23 ec 6c cb e7 c4 4d 67 b8 f8 cc 17 7f f3 a3 3f ee a5 9f 77 24 da ac 99 2d c4 10 8f 62 3a 17 a3 66 6a d6 4c 38 54 7b 60 bb 86 ec 80 6c 24 d6 43 3b db 05 02 37 90 fc f1 b7 fc 20 9f 29 3a f5 d4 7b b3 fc f1 0b f3 1a f5 b4 87 3b 4d ed 36 35 3d 65 9a 88 f1 84 86 78 3c 8d 97 52 9d d3 18 5b 09 9f e6 a2 09 33 82 09 23 13 29 d8 c6 b9 8b be e1 9f 70 0d ff b0 f3 fe ad 12 f5 bd da 1f 5c a9 07 22 7f f5 95 df c4 a7 43 b7 7f ff d7 37 54 75 c1 7b 7f 22 d5 7b d2 8d 3e 30 78 f8 cc 43 bd 7f 7f eb 3d 96 c7 db 9d ea 32 51 db 84 20 e4 01 4b 30 2a 6a 8e 8e 12 21 8c 89 31 a1 44 33 54 c0 9c a0 de 43 33 c3 b5 5b b8 4e cb a4 99 ed c4 10 1e 1b 6e ef fc cb [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqDIDATx 6DNtN*jay,e/3hA Xf-3?fXP\Iwt)mUwct#lMg?w$-b:fjL8T{`l$C;7 ):{;M65=ex<R[3#)p\"C7Tu{"{>0xC=2Q K0*j!1D3TC3[Nn`{5&j9K+3,>vbe*hie1<}k^]dx9wemid#\t0'!AX8UC|0J]J]Y~'v_Vy.:`U@B7Ytl`jnt_zNox~j$(HZX6Q)!,$I51>#c0sl"idZ.v`!<oV+)A~ew+"{"YKH08ifGX*hC4q=9$M~gQPj2SjAg{(Vv63P4oZD0lhfS-"YfggpWJxd)@* LkF[{#Ah$9-q Q;prM8@N[bz 55QsyIvO I5QfM ovZ!2q3C%%(T%UV
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.448307991 CEST395OUTGET /assets/images/1f1eb-1f1ef.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.778211117 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:39 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "bc241e763672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:41 GMT
                                                                                                                                                                                                                    Content-Length: 4537
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 11 80 49 44 41 54 78 01 ec c1 01 0d 00 00 08 03 a0 9b df d2 e6 70 07 42 27 00 00 26 0f ec 31 5b 16 c0 6d 24 59 1f ff 75 f7 8c c0 96 99 63 3b a6 a0 c3 59 0c c3 32 33 33 7f c7 77 4b c7 8b c7 4c cb 70 4c cb cc 61 a6 45 27 eb 64 63 48 1c 8e 59 96 2c 69 66 ba bf 29 ab 5c f6 66 8f f9 af fa 55 a3 54 ef fd f5 e6 d5 2c 7b 47 b4 f7 c5 6c c7 f3 c2 9e d6 11 cf d3 85 5a 7b 11 6d b4 65 b4 b1 b5 31 d2 1f fb 31 26 0e 26 06 74 4b 29 7a 73 82 c1 7e c0 f0 17 24 6e 79 72 11 ff 2b 5a fa b3 5f 89 05 37 5e 1b f2 a4 2a 36 86 4a 83 a9 d2 da 94 69 63 2a 7c ca 3d ad 8b 3d 6d 8a 5d 6d f2 fd b9 ed 23 07 92 37 5a 18 6d 5c 8c 76 a5 31 29 01 1d 52 d0 a6 a4 6c b2 94 6c 54 52 6d 34 52 6e 2b ce ce ee 39 d4 10 f1 e5 57 d6 f3 df d0 1b 8d bb c5 85 47 d4 64 d4 44 82 05 81 57 5f ae ce dc d9 3a 26 30 7d da 84 d5 95 e3 c6 7d d0 af 6b 8d 90 25 1a 11 71 11 ca 31 90 46 f8 18 52 da e0 f8 b8 5a e3 79 1a ed 8f 46 7b e0 8f ca a4 09 08 43 50 42 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxpB'&1[m$Yuc;Y233wKLpLaE'dcHY,if)\fUT,{GlZ{me11&&tK)zs~$nyr+Z_7^*6Jic*|==m]m#7Zm\v1)RllTRm4Rn+9WGdDW_:&0}}k%q1FRZyF{CPBtnM9Kz{}y_-/R'{Y:h?qukk%)9ITF2'NH'zxC{0cK)IVdHFwz*[8{jzay%WF']i).z8nyotj%G5@f<VfMY<,#$z7O?3 6I1)x8UF+_zYVihs=s {m%3v1J$PS.,ncyK^~^6#5{P}j~Y}W%l@G@i0h6h3>eac5s,J,$b.2u`p"?=-JArs{v@)8Qt)'2f{?4'GsA,4FH:\JacGeL|s0'pop'
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.915020943 CEST395OUTGET /assets/images/1f1ec-1f1f2.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.223707914 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:43 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "57b549783672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:41 GMT
                                                                                                                                                                                                                    Content-Length: 3692
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0e 33 49 44 41 54 78 01 ed 97 05 93 e3 cc 76 86 9f d3 2d 19 76 3c 4c cb bb 97 99 c3 cc cc 9c fc 87 fc 86 a4 20 50 1c ce 3f 08 53 71 98 99 39 1f dc fb 2d ef 0e 93 d9 52 9f 93 b6 e4 51 8d 5d ae dd cb 38 a7 ea 99 a3 6e cb a3 7e df 3e b2 8e b8 8c cb b8 8c cb b8 8c cb b8 8c cb b8 8c cb f8 dc 0c e1 d3 3f f8 b7 9f fd 05 19 9e 9c a4 21 64 4d 0d da 0a 21 6c 98 6a 4b 55 13 33 4b 63 76 31 f7 c1 7a 66 74 71 72 22 e2 ce ea 8b ad 3e 60 3c 27 e4 cf 7f ec c7 f9 74 89 f5 cd 4d 19 1c 9f 34 34 0f 5b 98 de 32 b3 3b aa 76 cd 4c 6f 5a 08 37 4c c3 96 05 dd d2 10 d6 e2 38 8d d9 15 e2 d5 44 cd 72 13 72 83 91 89 1c e2 dc 23 97 24 1f f2 49 f2 92 73 ee 9f 3d bc d2 da d8 38 9d 35 44 fe e9 27 7f 9a 4f 45 38 43 42 9e 5f 31 0d eb a6 76 17 d3 37 a3 f6 8e 98 df 1a f3 eb 9d ea b6 68 68 49 08 9e 3c a7 20 cb 91 3c c3 62 1e a3 79 44 23 c1 08 a6 04 04 75 11 ef b1 24 81 46 1d a9 d7 4d d2 f4 30 e4 e1 a5 bc dd fe b3 ac dd fe 25 60 a7 32 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iq3IDATxv-v<L P?Sq9-RQ]8n~>?!dM!ljKU3Kcv1zftqr">`<'tM44[2;vLoZ7L8Drr#$Is=85D'OE8CB_1v7hhI< <byD#u$FM0%`29ngt8W-1{]T\mB+<4f"yKt19!9U45+W v{0HF6i^}q/}}vf+8l[l,[DyXc|xL/"Y<IUPEpiKRo0`(B$z''~ZCb4]K{=qTN<x[ml9%gt*I\r(e*!bX!LE* "R #LM2D?:xGT2[XhY6i$|8.c$jAbV"VZ$fDP8WT!U.y^$\!bNA4Ap7<612H#B<"B'UKu\dan9<n,9{8NqqPU8k`T!sU^\'Jyq#5pA1O!2F2f/pV*30Lx,':.[S3'ur>Ym~UI6S
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.419881105 CEST395OUTGET /assets/images/1f1ec-1f1f1.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.742863894 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:42 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "f78f16783672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:42 GMT
                                                                                                                                                                                                                    Content-Length: 2909
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0b 24 49 44 41 54 78 01 ed 99 05 90 23 3b 92 86 bf 54 95 ed e6 ee 61 5e 66 66 08 3c 66 66 66 08 3a e6 0b bc e0 63 66 66 e6 5b 66 7c cc 4c f3 60 68 67 9a c1 54 2e 29 2f 15 b6 22 ba 2b dc ed e7 e5 dd e7 bf e3 ef 94 14 76 95 fe 3f 53 2a 5b 66 82 09 26 98 60 82 09 26 98 60 82 09 9e 9a 10 3e cd 71 c7 1d 77 88 f7 be 11 42 98 36 ce 19 8f a9 ea 31 8b f3 16 6b 16 73 a3 58 bb 6b 6c 1a 77 80 55 11 b9 ea 9c db 6a 34 1a 5d 40 d9 07 72 dd 75 d7 f1 e9 02 9b 6c 1d 38 6c 3c 6b 7c ae f1 e9 b1 ad aa 67 8c c7 8d 51 fc 92 71 66 20 de 59 74 16 31 7a 63 4f 55 4b 63 cb 78 c5 0c b8 60 7c c0 78 9d 88 dc 0e 5c 34 f6 d8 05 f9 c0 07 3e c0 a7 02 73 73 73 53 51 0c 70 ce f8 1c e3 8b 8d 2f 12 91 e7 38 e7 4e 19 97 8c b9 11 11 21 31 42 55 89 1c 08 c7 2a 84 c8 d4 4e e3 09 b1 3a ca b2 bc 60 fc a0 f1 97 80 c7 18 40 de fa d6 b7 92 b0 b6 b6 76 a6 5e af 3f 7f 7a 7a fa 3e e3 35 c0 f3 71 c0 e2 e2 62 3d 65 56 44 9e 1b c5 5a 7c 11 f0 6c 13 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iq$IDATx#;Ta^ff<fff:cff[f|L`hgT.)/"+v?S*[f&`&`>qwB61ksXklwUj4]@rul8l<k|gQqf Yt1zcOUKcx`|x\4>sssSQp/8N!1BU*N:`@v^?zz>5qb=eVDZ|lxyHdV#,M4Q{*bsss^ z$^`7;{_gsE3<SSSRDUX"r8n1>1K<124qU#8!Pj1bdeenBnIhZj7ITDhT5v[lxE3iq(y~!")$4@&X))C+k4Mn'bd\PK%c2#Gb@lXlq$0jIHQmW3zR*KYUQxFbmb'mUuG'&.&N}kl{thx2YO$QnzC<;-$(D-0s7J39:4~in:',nos/~-nnMx2{pGe%N,7s~oG}/>iyNnj0z>"{@mlm~oH6X`[~
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.179792881 CEST395OUTGET /assets/images/1f1ec-1f1fa.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.474128008 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:44 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "c7913d793672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:43 GMT
                                                                                                                                                                                                                    Content-Length: 3009
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0b 88 49 44 41 54 78 01 ec c1 41 15 00 30 08 05 a0 bf fe 97 d9 cc 48 e6 f0 09 e4 26 00 00 78 59 a0 7f 4d fb 65 15 1c 47 b2 a5 e1 ef 64 56 57 a3 18 cc 1e 30 c3 a5 81 65 66 66 e6 dd 97 65 7e dc 7d 5a 7c 5f 7c 5e 66 66 66 66 f6 1d 32 7b 2c 59 2d a9 d5 6a ac ca 73 b6 0c ea c8 e8 e8 36 5c 74 cc f8 af f8 22 33 55 94 ff 5f 27 33 d4 d2 db d8 2c 85 3c af 6a 08 8d 82 65 55 6b a8 69 a2 aa 25 33 73 66 f4 cc b4 0b d2 c1 b1 2d ce ed 54 67 1a 3d c0 60 ba e4 2f be eb bb 79 5c 34 b7 b4 22 83 ad ed 8a 86 7c 15 b3 23 66 f6 94 a9 1e 30 b5 c3 16 c2 a1 82 d5 bb e4 8b 45 5b 2a 70 aa ea cc 4c d4 2c 57 c8 4d dc 50 9d 34 71 ee aa f3 fe 55 e7 93 0b de bb 7f 76 62 2f cd ac ae b6 c6 03 91 7f fc de ef e3 fd 21 51 93 90 85 9a 69 58 32 d5 a7 31 3b 89 ea b9 82 d3 a2 fa ac 57 dd e7 42 68 f8 3c f3 92 e5 90 e7 68 d1 86 a2 ed e7 c6 20 18 79 08 64 6a 04 55 9c 06 bc 15 60 78 07 52 f2 48 b9 8c 54 aa a6 69 da 2c ae bd 90 ed ec fe 59 d6 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxA0H&xYMeGdVW0effe~}Z|_|^ffff2{,Y-js6\t"3U_'3,<jeUki%3sf-Tg=`/y\4"|#f0E[*pL,WMP4qUvb/!QiX21;WBh<h ydjU`xRHTi,Ynp{J_N{975^:td]LYTg%yH>`,a[R:)k2kIJC(aH99sxl~&Gd{Y;s8?=)x}eb:7I+'|LQZs6*VlXC0TR3YkRz2d+,'Z3wkzQsKs.xVO4oGiy'4?Zci|rMs~]DJ@*Ak[uV65T*aI,f\*+Rf{%^`x{FpwG`f<G$7eO~7m7rIR=<8gxU@MMK,p%j:Wl]I!4f( B,@"H7s7VmAq8bxKhFZg+*LGq$H 2@DFyJ$pf V*\#q"x's<
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.523180962 CEST395OUTGET /assets/images/1f1ed-1f1f3.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.841825008 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:45 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "b213e2793672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:43 GMT
                                                                                                                                                                                                                    Content-Length: 3388
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0d 03 49 44 41 54 78 01 ed 99 03 90 25 4b 94 86 bf 93 55 17 ed 99 69 8d f5 6c ae 6d db de 0d ac ed d0 da b6 03 eb c0 da b6 ed 7d e6 a8 cd db 7d 51 79 ce 9e cd a8 a8 b8 af a2 ef b3 5f ff 13 7f ff 99 d9 fc ff 73 32 0b c3 21 de 9a 38 c4 21 0e 71 88 43 1c e2 10 87 38 84 c0 eb 1f df f2 e3 7f 29 ab db db 8d 41 11 c7 34 c6 c9 42 75 4e 55 27 4d 2d 77 6d 98 59 30 d3 7d cc f6 10 3a ce cd 20 61 7b 66 aa bd 0f 18 a3 81 7c c9 b7 ff 0a af 17 cc 1e 9d 95 8d ed 4e bb 88 ba 60 66 67 cc 38 a7 66 27 54 ed 74 54 3d 15 7d bd 88 b6 e0 e3 63 3e 6e 38 83 6a 32 2f 66 56 80 15 41 ac 2f b0 16 02 4f e7 59 78 34 cf b3 07 42 c8 fe 09 c2 43 8b f3 d3 5b f5 40 e4 ab bf ff f7 78 2d 50 44 24 c6 38 1e d5 66 4d ed bc 1a 37 aa d9 6d 66 76 73 54 b9 a8 c6 a2 eb e4 20 5a 56 44 e8 47 a3 5f 18 83 81 e2 ea 54 8a 22 a2 51 89 aa 60 11 c1 08 a2 64 01 5a 39 b4 9b 81 b1 56 66 cd 3c ac c5 18 1f d8 dc ed fd e9 d6 6e ef 47 80 6b 94 90 fb 3e fe 87 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx%KUilm}}Qy_s2!8!qC8)A4BuNU'M-wmY0}: a{f|N`fg8f'TtT=}c>n8j2/fVA/OYx4BC[@x-PD$8fM7mfvsT ZVDG_T"Q`dZ9Vf<nGk>D{@~ltQmA+bEQY,Y@F(B]]b)b$:"Jhx+gb,wH|wl?OOEC<_q3ck15XN]YI\Sn8$%<d*E: q>v2SL"40M]1|k*4[xB';F^td9H"\M.r`L2&hARe37T2TK@-iCM0*F57D]aPW"0rn_]f S2n0jfCyU$hu3jR-?P002'4jmH_)nY'4f9<Y BqI$Wf)U)!F8+H}PMK3!$h_g|PF}##2B7q Jp!iZV-0FKpp%1vD'`V=5J:quB2XrTcP00l_S=WQdDjSyH*{Q
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.879673004 CEST395OUTGET /assets/images/1f1ee-1f1ea.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.173940897 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:47 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "f68bb27a3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:43 GMT
                                                                                                                                                                                                                    Content-Length: 2150
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 08 2d 49 44 41 54 78 01 ed 98 05 8c 24 bb 15 45 cf 73 55 57 4f f7 d0 67 66 66 46 41 98 99 99 c5 0a 33 33 73 04 e1 88 15 41 98 23 08 33 33 33 27 cb d8 58 b6 5f 6c a9 65 95 bc f5 5b a3 c9 4a 59 e8 fb 75 f5 6c d7 df 76 9d eb e7 21 16 5a 68 a1 85 16 5a 68 a1 85 16 5a e8 e8 94 70 e8 8b 5f 7c fc 75 32 da bd b5 e3 9c eb 79 ef 57 bc b3 27 78 0d d5 6b a9 de 77 42 35 8a 8e 50 86 0a 03 60 b7 31 66 6f 77 79 7d 04 28 73 24 df f8 c0 33 39 54 b4 7e f3 93 c4 5a bb a4 aa 27 01 67 02 67 ab 14 a7 fa 2d 3f 3b c3 fd f9 ab a7 fb b0 ae de 06 bb e3 bc 73 9d 50 8d f7 de a8 aa 78 55 ab 8a 55 cc 54 91 1d 88 f9 bb 14 e5 1f 8b a2 fc 4d 51 98 1f 08 fc ae 7f fc c9 7b f2 40 e4 fb 1f 7c 01 ff 0f 75 2e 7f 84 a8 6a 3f f8 78 e0 1c e0 22 e0 72 e0 12 11 39 cf 18 73 72 a8 2b a6 e8 14 fa ef 1f e2 7f f5 61 50 8b b8 1a 75 d3 68 bc b5 78 ef 09 61 e0 14 bc 0a 1e 83 a3 c0 17 5d 28 97 90 4e 4f 29 aa 1d de ba df d4 e3 dd 5f b6 a3 3d ef 02 fe [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iq-IDATx$EsUWOgffFA33sA#333'X_le[JYulv!ZhZhZp_|u2yW'xkwB5P`1fowy}(s$39T~Z'gg-?;sPxUUTMQ{@|u.j?x"r9sr+aPuhxa](NO)_=g&|1p=A&Id/.K+eYt:h]>Pvs5.VmN]F>&`GLe=LUUY{\O_ZW^xLi^L\w:{Eu16P`qMC]x&xgkZ01>Zh@Pt*:GQ5TCh4";TE4wtMt?FFVc#1P;PNV8'cNZ,*8H43"@FKDi4`KSj+4U3r*%YvLA5h@3[1_&8fJkbE'd*iJ=d/;(KSMHJ,UN_]aS(|(%a4C{Jg}q&FjE\@f*$sA>K,S`zWE`|?!A@E1N~sH6AX;4XfKkJh
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.190674067 CEST395OUTGET /assets/images/1f1ef-1f1f5.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.486913919 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:50 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "594a97c3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:44 GMT
                                                                                                                                                                                                                    Content-Length: 2190
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 08 55 49 44 41 54 78 01 ed 5a 05 8c e3 4a 16 2c 7b 1c 18 66 86 63 66 66 66 66 66 66 66 66 46 e1 09 8f 19 45 c7 27 f8 cc cc 3c cc 98 81 90 e1 ea 9d f2 a4 96 95 ce f8 36 fb b5 91 d6 b5 2a bd 76 bb a9 aa 9f 1d 6b 7b 90 e2 f4 44 8a 14 29 52 a4 48 91 22 45 0a 07 2d 8e 2b ae b8 c2 09 82 20 17 86 61 3b d9 45 0e 47 51 34 cc d8 cd 98 61 f4 48 87 e5 32 79 48 1e 00 d8 72 1c 67 cd 75 dd 42 2e 97 2b 03 88 ac 06 9c 77 de 79 68 15 70 b1 59 86 01 72 8a bc 1b 79 07 29 53 d4 24 39 42 8a f8 3e b2 a3 26 de 65 74 19 41 06 64 95 d7 3e 79 44 ae d0 80 05 f2 06 f2 3c 1a 72 39 80 45 b2 0a 03 ce 59 67 9d 85 53 81 ae ae ae bc 88 01 30 4d de 95 bc 0f 79 6f 2e f4 ae 5c f0 38 d9 47 7a 24 58 a7 84 80 fd 84 a8 09 07 33 44 a8 65 ad 87 42 b2 c3 f7 fd 05 f2 6c f2 4b 00 66 a1 06 fc e3 1f ff 80 62 7b 7b 7b 32 9b cd de a3 bd bd fd 3a 72 1d 40 40 36 8d de de de ac ee 2c 45 dc 4d c4 32 de 9b f1 2e 14 38 41 f6 7a 9e 97 21 21 cc 64 32 12 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqUIDATxZJ,{fcffffffffFE'<6*vk{D)RH"E-+ a;EGQ4aH2yHrguB.+wyhpYry)S$9B>&etAd>yD<r9EYgS0Myo.\8Gz$X3DeBlKfb{{{2:r@@6,EM2.8Az!!d2mUL1O(B{{{;l<ZBIF?8\",4ISTg0@RG0i'TDk]8`K#Qubssr9X,BqttqNu?f6'\)xR)qMsBiZ**l3$Stf"';ZAS.Up]NSQ0V;w[(b8UFf?cm/"vqEfQW$aW1kg 1kU!<8U@P8H$3XEpY[[>}\/|?s4S#Jp0oa7WCz@uY~=0W1L4eXO.Na;?A%itGlaaEOw{v!vq?*iv+nL3/ YA TV71th=a7K?5e,V 56`LtoW(jm
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.498879910 CEST395OUTGET /assets/images/1f1f0-1f1ec.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.795578003 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:52 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "aae4c17d3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:44 GMT
                                                                                                                                                                                                                    Content-Length: 3136
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0c 07 49 44 41 54 78 01 ec c1 41 15 00 30 08 05 a0 bf fc 3b 19 cd 46 e6 f0 09 e4 26 00 00 78 59 a0 7f 0d b5 66 d5 dd c8 b2 64 e1 2f 32 ab 04 b6 ec 66 3e cc cc 30 cc cc f4 0b 66 5e 87 1e 87 19 df 07 7e c1 3c cf cb 30 33 33 1e 66 3e ed 26 93 54 95 19 fb 96 4a 5a d6 2a 5b a7 db 97 ef dd b5 f6 8a 82 6c d8 3b 22 23 54 96 6d 7b e3 4a 99 53 1e 7a ce a3 86 27 b3 fb c8 dd 0b 49 a5 dc 83 a4 5d c1 8e a4 6d 2c 5c b1 60 d7 fa c7 d6 76 01 71 1d d8 9f fe e8 4f f3 b9 82 f5 e3 a7 ac be 74 79 40 4a a7 91 6e 96 74 ab dc cf c9 75 93 72 be e0 d9 4f cb f3 69 e5 7c dc 53 2e dd 73 50 f6 e0 72 93 94 dc 2c 09 2a cc 36 08 e1 cd 50 14 2f 37 7c 2e c6 f0 2f 01 5e 58 3f 7d f2 ea 7e 43 ec 9f 7e ea 97 f8 6c c0 5d e6 29 ad 90 fd 84 dc 6f 43 ba 07 f7 07 71 dd 87 fb 1d c1 fd 8c 65 1f 59 ca 91 94 a0 4e 58 55 a3 3a 35 ac 5b 7a 4a 78 76 dc 33 59 c2 01 0f 01 8f 11 f5 0a 18 0c 08 c3 be 28 cb 0d cf e9 b9 fa da e6 9f 57 57 37 7f 03 78 8f [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxA0;F&xYfd/2f>0f^~<033f>&TJZ*[l;"#Tm{JSz'I]m,\`vqOty@JnturOi|S.sPr,*6P/7|./^X?}~C~l])oCqeYNXU:5[zJxv3Y(WW7x97o'{3_gj@)tIza,D3EjbX=j&:Wyz9NF@#0WWL-/<?Pon1i<~WG*b|#Wn(d>9t8taw55bnf6N-3)a)4m5aIa!`>pgR<(v]cv._!c:,/o)7-,fe&fzNq41i2=!%B-D$Lj#c5.s043PLPkqcw<Fig50ZLBB4058/@,90u\[;)lz%V63eY %mEat!:f.jQuh<bTt Lcsff\TICYH-QaKYKg*ef86.2lnAfge#miv;U%a,)363tpL9(q
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.800852060 CEST395OUTGET /assets/images/1f1f1-1f1f8.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.097759008 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:59 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "598eae813672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:44 GMT
                                                                                                                                                                                                                    Content-Length: 3358
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0c e5 49 44 41 54 78 01 ed 99 05 73 1c c9 96 85 bf 9b 55 4d 42 7b 64 4b 96 3d cc bc cc cc cc 4c ff 60 31 60 99 99 37 68 99 99 99 99 77 87 79 c6 30 60 c6 b1 a0 25 b5 1a 2a f3 de cd 8c ae 90 54 6d 6d 3f 7e 43 3a 8e 2f 4e 56 35 9e 53 99 5d 19 32 7b 7a 6b 6a 4f 7b da d3 9e f6 b4 a7 3d ed 69 4f c2 1b 40 3f f8 53 7f 2f 57 57 d6 6b 45 e1 5b 1a c2 94 0f 7a 40 55 a7 4c 35 57 b3 9a 99 b9 48 17 b3 4d a0 83 b0 ea 9c 5b 9b 9d 69 76 01 63 8c e4 1b be fd b7 79 bd 68 ee e0 7e 59 59 de 6c 7a 6f f3 66 76 83 a9 dd a4 66 8b aa 76 7d 08 7a 24 32 ef 23 d1 af 8b d4 22 4e 4d 9d a9 89 a1 1e cc 3b 18 88 b0 e4 9c 9c cd 73 f7 72 9e 65 c7 5c e6 1e 03 77 62 61 7e b6 3d 5a 88 7c f3 f7 fd 09 af 85 bc 21 c1 eb 44 08 36 67 aa 37 ab 72 a7 9a dd 67 ca dd 41 ed 56 55 16 42 60 aa 08 96 79 6f 0c 8a 84 52 14 1a 3d 44 14 ef 03 aa 4a d0 00 a6 08 86 73 46 96 41 a3 26 34 1b 19 ad 66 6e f5 7a b6 14 bc 3f b6 ba d6 fb d7 f6 7a ef 67 80 4b 94 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxsUMB{dK=L`1`7hwy0`%*Tmm?~C:/NV5S]2{zkjO{=iO@?S/WWkE[z@UL5WHM[ivcyh~YYlzofvfv}z$2#"NM;sre\wba~=Z|!D6g7rgAVUB`yoR=DJsFA&4fnz?zgKS}&}%+Kf<AGnzA{[ZBtOQz>]1K2&9u&Z]:n,)?x^/NNG?gLg6j0j~7h1vysw[*p1{c"1|!B'/1U0s5DXVj<Ny8Y+N@Z:F`aCSpUQT!!t!z'jZtU2,:%,a#0! nz+hwZ2=TS^wV<sdN8@05ABt.$yU+h4)qEdHkSwa4<3 p`fDAwc-d|'TB:+}$HcoK-LpChO(N4'8g8d e!9tKD02e#l]% #JC'/HbkY`E+Z!L
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.102941990 CEST395OUTGET /assets/images/1f1f2-1f1f4.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.399843931 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:03 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "3f1653843672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:44 GMT
                                                                                                                                                                                                                    Content-Length: 3300
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0c ab 49 44 41 54 78 01 ed 98 75 74 1b 49 b3 c5 7f d5 33 23 59 a6 80 9d 78 c3 9b 2c 65 99 77 1f 33 33 33 bf 7f bf c7 cc cc cc cc cc cc 8c cb 4c 61 74 c8 2c a3 a4 99 ae fa da 7d a4 b3 9a 63 1d fb 5b 26 df 73 6e ee b4 28 ba b7 ba ba 34 e6 9d 89 4d 6c 62 13 9b d8 c4 26 36 b1 89 4d 6c 42 78 0b e0 fb ff f0 b7 65 6a 6e 36 cb 8b bc a6 aa 83 85 fa d1 55 35 d5 54 d5 32 33 73 81 2b 60 cb 98 2d 21 32 e7 9c 9b df d2 df bf 02 18 eb 40 be ea 67 7f 84 37 0b 46 46 b6 c9 ec c2 52 5f e1 75 a7 61 fb cc ec 80 aa ee 52 d3 bd de eb 1e af 7e 67 a1 ba d3 7b bf dd ab 66 de ab 53 55 67 a6 62 66 05 46 e1 84 96 20 d3 4e e4 7c 9a 24 27 d3 34 3d e2 9c 7b 14 91 63 63 db 46 ea e5 40 40 be f1 57 7f 8e 37 02 85 33 f1 85 ef 0f 66 46 cc ec 6a 35 bd 5e cd 6e 36 b5 c3 de ec 90 62 63 de 74 30 57 4d 0a f5 b4 fc 2a 0b f2 a2 88 da 2a 3c 45 50 55 8f f7 0a 66 48 a0 43 48 9c a3 9a 24 f4 a5 15 6a 95 8a 55 92 74 da 7b 7f 64 6e 79 e9 3f ea cb [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxutI3#Yx,ew333Lat,}c[&sn(4Mlb&6MlBxejn6U5T23s+`-!2@g7FFR_uaR~g{fSUgbfF N|$'4={ccF@@W73fFj5^n6bct0WM**<EPUfHCH$jUt{dny??\]_HCcFFKJevCBe&oz:V5Ma,VU=y4\,V5'1@p"T@__TsfWZ6}*ifWaheK@_s<3mvc+7qX6h4kBo4.40pQ&a |~jt!/.,+.Gbfi;L8'u'H3hR*1;[ByTr3rj4jJP,0&^], 3iS1{$oa@ZZnF%P6fBw A!N0CO@.nYJ!4Up:I:f.HHn:3842tI<d "X ikJWQ8>)k2jm?`eHe{k*A]o.%mm>4F$&{t[*i>G*NnipvJZ^DvyQ=!`H!(N;A
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.407634974 CEST395OUTGET /assets/images/1f1f2-1f1f1.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.704371929 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:02 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "ea2ed3833672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:45 GMT
                                                                                                                                                                                                                    Content-Length: 2188
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 08 53 49 44 41 54 78 01 ed 99 05 8c e4 ca 15 45 cf 2b bb 7b 66 76 67 3f ff d9 30 33 33 33 33 83 98 c3 89 28 cc 28 0a 73 84 61 61 04 61 66 26 b1 f4 99 79 19 a7 c1 76 bd 9b b2 ba c7 b2 2c ef 74 3e 53 5f eb e8 b9 de e0 bd f5 ca 1e 69 b8 7d 6a a9 a5 96 5a 6a a9 a5 96 5a 6a a9 a5 8c 5b 81 fe fa 99 2f d9 e4 c0 c1 41 ac aa 35 8f 71 3d 71 86 bb d6 dd 63 2e 69 e0 ae 90 ea 18 34 92 6c 13 e3 b0 85 70 74 ed d4 f5 31 20 b6 91 fd fc fd 1f e2 96 a2 bb bd f2 54 2b 46 07 57 15 ab 0d d0 5d 85 ee 1e 47 ba e3 91 3f 65 77 89 13 bf b3 62 dc 70 8f 1b a9 9e e6 55 4c c6 63 50 f4 e0 92 25 2a 8c 4a 58 21 b3 03 16 c2 e5 21 cf 2e 0c 79 7e 4e 96 85 ff 06 74 de da c6 c6 91 6e 20 f6 9b 8f 7c 8a 9b 43 67 3e bb 30 f7 6a 87 14 4f 47 7e 0f a4 fb 09 7f b0 e1 0f 48 dc cb cc 77 87 10 d7 35 8a d9 c1 1f 65 c4 63 15 94 25 35 be 45 55 e1 31 e2 ee 44 09 61 78 48 64 19 0c 07 d8 ea 0a 61 6d 55 61 30 38 10 63 75 4e 71 f4 f8 1f 8a 23 c7 be 0e [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqSIDATxE+{fvg?03333((saaaf&yv,t>S_i}jZjZj[/A5q=qc.i4lpt1 T+FW]G?ewbpULcP%*JX!!.y~Ntn |Cg>0jOG~Hw5ec%5EU1DaxHdamUa08cuNq#\\-}yp@`U&xLP'<d%&Jh/T*J &U"1F<q6wRTht(N&/\yq([rz;vy,M~\[E,W]67$yed+U3Y`K!ZE)PP!&rB-%j|GV|v9CgWLY{`M!I66I9|5ymbxEf%Y0b"UsFX}&^e\xHI[f1L(UQ,kjuh',,K@cw8c!NV5,[)Xs0:R'vbSU9b0.]`A5L09<)`/AkZ]J58r:y-"F!2e0ebMLp2YPM5ftih2hG;<Te0j{`M0KfNL
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.708669901 CEST395OUTGET /assets/images/1f1f2-1f1fd.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.006057978 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:06 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "d7c6da853672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:45 GMT
                                                                                                                                                                                                                    Content-Length: 2689
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0a 48 49 44 41 54 78 01 ed 99 05 70 e3 4a 97 85 bf db 92 4c b1 c3 f0 86 1e d3 e0 32 33 33 33 33 15 d3 7b 85 cb cc 0c 05 cb cc cc cc cc 34 cc 94 0c 64 9c c4 20 5b dd 77 bb 54 56 ac a8 9c ac f3 e3 80 4f ea e4 b6 da d4 df b9 2d 29 c0 44 4f a6 26 9a 68 a2 89 26 9a 68 a2 89 26 12 1e 01 fd e5 37 7d 8f 74 ee af 47 d6 da aa 73 b6 ee ac 5b b4 ce d5 d5 b9 50 9d 46 4e 9d 51 d5 0e aa 6d 85 16 c2 03 63 c2 8d 4a a3 d1 01 94 3d 24 bf f5 da 57 f3 b0 e8 99 cf fe 78 49 92 a4 a2 aa cb c0 11 fc 14 81 39 d0 fa af b3 87 37 fe fa 9f 0f 79 d0 65 b5 6e d9 59 3b ef 1d a9 b5 c6 39 e7 ad a2 68 92 5a a4 87 c8 3d 8c b9 66 c2 e0 42 10 86 a7 03 13 fc 93 c0 d9 e9 95 c5 66 31 10 f9 e3 af f8 46 de 1a 5a f8 f8 0f 13 55 ad 79 2f 00 cf 02 2f 03 c7 81 57 45 e4 79 63 cc 8a af 75 13 45 41 fb df fe 87 fb bf f6 07 60 2d da 4f d0 5e 1f e7 ab 4b 12 3f 65 71 ce e1 54 71 e2 6d 0c 1a 04 50 0a 91 4a 99 a0 5a 51 89 a2 7b 36 49 4e f7 36 37 ff 34 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqHIDATxpJL23333{4d [wTVO-)DO&h&h&7}tGs[PFNQmcJ=$WxI97yenY;9hZ=fBf1FZUy//WEycuEA`-O^K?eqTqmPJZQ{6IN674nnpdtQ_x>$|g]0&J%^_KAmyJj-CcjHSvxG&qt~/MQJU;REbf>;/UjxmX&9sRHQ@I6%CDR.AEP`w976zOtrU;`icH@J1M{nWJ"6UAj`o_;PUPqbH1%A+Lt8lB7Q+Q^# |(aKtczf330M+*9iOHA96pRzGi@toDSL7(<><A2V_:MB`L "PT2Ckbes=(IVy:#Qo#Azg;$Okji-zBFB83:-X!Q
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.011166096 CEST395OUTGET /assets/images/1f1f2-1f1f8.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.307816029 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:04 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "4c8efe843672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:45 GMT
                                                                                                                                                                                                                    Content-Length: 4320
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 10 a7 49 44 41 54 78 01 ec 98 05 70 1c c7 ba 85 bf ee e9 59 10 5a cc 7e b2 03 a6 30 93 43 2f 37 cc 17 c2 4c 17 c2 cc cc cc cc 86 ca 0d b3 ed 9b 98 ed 38 b6 03 66 b6 c5 32 ad 60 b5 5a 2d cd 4c bf f1 94 b6 f6 59 15 d3 63 f0 a9 3a 35 d0 dd d2 9c f3 9f 7f 07 d8 8e ed d8 8e ed d8 8e ed d8 8e ed d8 8e ed f8 ff 09 c1 ff 02 3c fc f0 48 11 0a 75 99 a9 94 15 74 1c 27 c7 b2 9c e2 0d 5b ad 1d e5 6e 4d ad b5 74 19 03 7a 40 47 41 74 4a 29 bb f2 f3 73 62 80 66 33 10 d7 5d f7 22 ff 53 30 f5 fb f7 c5 f0 a3 2e 08 38 0e a5 5a 53 a3 b5 fe 27 57 60 85 cb 6a db 76 aa 5c 96 ba e2 4b 6d db 2e 74 69 ba c7 d2 1d db 20 5e b8 b4 40 5b 52 92 14 42 b4 49 29 9a 94 32 56 2a a5 96 48 69 fc 04 2c 2b 2b 2b 0a f7 35 44 dc 7a eb 9b fc 77 60 dc 27 b3 c4 d9 57 1f 9b b5 c3 a0 8a 22 ff 84 ef 6a b3 d7 b5 ec ec df 7f df 61 53 3b 03 83 97 2e 5b 3f 10 28 73 05 e6 a4 52 da b0 2c 9b 64 d2 23 6e 0a 7a f7 2d dc f3 38 8e 8d 3b 0f d0 08 a1 91 12 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxpYZ~0C/7L8f2`Z-LYc:5<Hut'[nMtz@GAtJ)sbf3]"S0.8ZS'W`jv\Km.ti ^@[RBI)2V*Hi,+++5Dzw`'W"jaS;.[?(sR,d#nz-8;C&}>3:1yXC/{4Vl:w?}EGGS^|M*i9ACb=@4}>YY8thO05!+H)|dg)X,y0^?d+*N)YHG(dX>p?yBbY`W,YQ*U9 Qv!rR.A_`>tn]:^3{mLi\k6$ Iwmnb4dnX[A53<}TY*,ZE#;}jem|yAyxP@==yW`"F4kYUP}IKB4nj<FMNopl(xA\yO#];dee8~bZ[=k&E(1`Hr)q+dDwUc4VG)}(BF}m7Fz} )qug0c}7kcqbc.$B[l
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.313793898 CEST395OUTGET /assets/images/1f1f3-1f1f5.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.610655069 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:09 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "b29fb7873672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:47 GMT
                                                                                                                                                                                                                    Content-Length: 2523
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 09 a2 49 44 41 54 78 01 ec c1 81 00 00 00 00 c3 a0 fb 53 1f 64 d5 00 00 00 8a de 9e 3d c0 37 d2 fd 0b 18 7f ce 19 06 6d 93 62 d5 b5 77 5f db d6 df b6 6d db b6 6d db 36 5f 9b 6b ab 66 9a 26 69 92 99 39 e7 77 f7 d3 5e fb de 9d d5 e7 ed 37 76 f2 64 3c 2e 29 39 ef b2 97 9e ed 7a de 30 b0 8f e3 88 ba e8 ea 57 91 86 b8 56 f9 b0 9b 6b 39 b5 d9 d2 fe 32 60 2b c7 09 75 d6 a3 df 43 1a 4a 5b 36 7d 74 7e 21 fb 2a e9 5a f0 d7 a4 a5 f0 d2 e3 25 82 eb 84 21 69 18 ad 34 58 d5 18 63 bd 2a 5f 71 57 78 fa e7 c8 66 5f ff d4 ae ca 1d 80 1c d3 01 9e bb 60 8a 34 bc 52 84 a4 1e 71 da c0 76 32 61 78 e9 ed f3 4f fc c6 0f 26 da df 3d cf 97 5f 02 53 c7 6c 80 6b a7 8a a4 42 31 4d 55 1b 9c 36 b8 93 22 c9 ba 5b e7 9f fc d9 51 b7 e3 b2 96 c0 f9 c2 5c 5f 6f 02 a2 63 2e 40 21 97 25 55 49 02 93 35 56 b3 97 39 f1 54 f1 9e f9 eb 9f 73 a0 63 f1 d5 03 3a fb a7 d0 73 7e 99 77 b8 f5 94 16 c6 01 39 26 02 ac 2f 7a a4 4b 20 8a b1 95 3a 1d [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxSd=7mbw_mm6_kf&i9w^7vd<.)9z0WVk92`+uCJ[6}t~!*Z%!i4Xc*_qWxf_`4Rqv2axO&=_SlkB1MU6"[Q\_oc.@!%UI5V9Tsc:s~w9&/zK :v5WXss;yKkcG7.iP3iZcl<#he0b[_^+A::}Wvo^2`Xu(1gbr{D8(dOo/+W`rKfB$4FDw`Y4?[<xl0h}VU;*k~$@(WD%$@@iA8ASe~0>m(|6oLz8mFVPY)'[[wo-fdD)kV,t3f[w?vCn;RWI/_D=x#pPLF>Y.m$"(4 XI"dVrA?|p<Ig(M2<<n(<2'gyg"t6a$bPlKJ&N5|{7e#AgVz+0JCP!:0+1%/gcsyI(Cdb*&aU6U~m(]*;j_JxI\P,4 0zG*.c?
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.615278006 CEST395OUTGET /assets/images/1f1f3-1f1ec.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.912942886 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:08 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "73949873672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:47 GMT
                                                                                                                                                                                                                    Content-Length: 2096
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 07 f7 49 44 41 54 78 01 ed 9a 05 8c 24 bf d1 c5 5f b9 61 60 67 f7 78 ef fb c2 cc cc cc cc cc 82 a0 20 2c a6 30 73 04 e1 88 22 96 c2 cc cc 89 e0 cf cc b8 8c 43 dd b6 2b d5 d6 9c e5 1e 59 97 0e 1f f4 d3 3d 95 dd a0 f5 ef 95 7d d0 3a b4 3a 3b d5 aa 55 ab 56 ad 5a b5 6a d5 8a 80 53 5f 1f fc fa 57 68 75 7f 3d 33 c6 f4 ac 31 03 6d ed 51 6b ed 80 ad 4d 2d 73 26 55 31 f3 18 c0 08 cc 43 80 b6 95 52 bb 07 7a 0b d5 35 c6 49 94 be fd cb 1f c3 a9 a2 d7 3c f4 69 a4 b5 ee 32 f3 32 80 5b 8b 6f 9b 90 fa ff 73 57 ae be d5 95 eb d7 dd 92 d9 2e 0b fc b2 04 71 d8 58 9b 19 6b 94 75 f0 4c 6c 59 03 d0 8a 51 10 d1 86 22 ba 6e 5a 16 57 a4 69 72 b1 52 c9 5f 41 b8 f4 f8 e1 e5 9d f9 40 d2 ce c2 02 fe 17 7a d9 dd 1f 41 cc dc 17 1f 01 70 3b f1 5d ca b2 bc 27 80 bb 11 d1 1d 94 52 c7 a5 0e b2 24 4d 28 4f b1 56 ee 43 b3 45 69 0d 0a a3 9d b5 d8 1a 03 09 03 b0 0c 62 40 01 90 d0 6e d1 a1 f4 de dd 34 43 cf 76 38 4f d2 0d 63 f4 c5 d7 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx$_a`gx ,0s"C+Y=}::;UVZjS_Whu=31mQkM-s&U1CRz5I<i22[osW.qXkuLlYQ"nZWirR_A@zAp;]'R$M(OVCEib@n4Cv8Oc\gv.m[yotv{`T%FeI#jx#1%J]5UZKY~cGiZ>j8s\?;(},^_u'*u,jMCBok;;<X/al1MSz<\)SlJ(<XB`CB^V;`^M$!1#3m#Uw=oNn&^N)*QD J@t,,[dJ`grc0`":xv\HZXJ\'lMz;7&@Bud*fVHe214tpGhle0(`9Ec>"2l;KyVV)VaK` rS`S$xJaJPz;$j @N)B;]r`C9@1:0P}e -UVa62#80oJ "((kd=5@
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.917289019 CEST395OUTGET /assets/images/1f1f3-1f1f4.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.212765932 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:08 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "20168f873672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:47 GMT
                                                                                                                                                                                                                    Content-Length: 3939
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0f 2a 49 44 41 54 78 01 ed 98 05 6c 2c cb 73 f5 7f d5 3d b3 e4 5d fb 9a 2f 3e fc 3f 86 ef 0b 33 33 0a c2 20 8a 98 c2 89 20 cc cc 28 0a 89 c3 cc cc cc f0 f8 5d be c6 6b 5c 9e ae 4a 7b 76 b4 a3 79 ff 95 7d c3 e4 63 1d 55 97 7b 61 ce a9 ea 9e 9e e5 1c e7 38 c7 39 ce 71 8e 73 9c e3 1c e7 f8 bf 09 e1 7f 00 fe ea 3b bf 43 86 7b bb 69 08 59 53 43 68 87 10 56 4c b5 ad aa 89 a9 a5 6a 38 33 ed 63 f4 0c ba 38 f6 c5 b9 c3 7a 7b be 0f d8 a9 06 fc f6 97 7d 09 ff 5d b0 bc ba 24 83 bd fd 86 66 61 0d b3 6b 66 f6 b0 aa 5e 32 d5 ab 91 57 2c 84 35 d3 b0 16 e7 97 e2 38 55 0d 2e ce 3b 53 13 35 cb 0c 32 13 19 45 ee e2 dc 2d e7 fd eb 3e 49 5e 8a f1 cf 3d bc d2 5e 5d 3d 78 ab 21 f2 67 5f f7 d5 fc 57 c0 a9 4a c8 b2 96 a9 2e 47 3e 82 d9 93 a8 3e 17 e3 d3 31 3e 16 e7 d7 45 43 5b b2 e0 09 19 64 91 e3 31 12 69 e3 11 16 73 3d 61 08 a8 2a c1 8c 80 a0 12 e9 3d 96 a6 50 af 23 8d 86 49 5a db 0d d9 f8 a5 ec e8 e8 b7 c6 47 47 df 0b [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iq*IDATxl,s=]/>?33 (]k\J{vy}cU{a89qs;C{iYSChVLj83c8z{}]$fakf^2W,58U.;S52E->I^=^]=x!g_WJ.G>>1>EC[d1is=a*=P#IZGGlP@~#?.N,^C5++jbuA]m2DQIHct!rb1c4BLQ3454i@dttE:ooZ`6~p|k>62w)1{FTuj$!8M&!2.$H\hdD811T".IH F5(Io_j Olu-MOn0)%Ruj~_6cyTknWUJ*V4@34s4FCRHlB3 "3`"4:KB5k^o[ZFi#.RIXqy*,]|DBLL/zk&LH(oPG0z]sOqNFb1jwwD&BXA1_*`< NA4qECpvx\n{8d8G8!xWDyLc1y D$(eOr@UjxZXb
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.223196983 CEST395OUTGET /assets/images/1f1f5-1f1ec.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.520724058 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:11 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "5e8f12893672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:47 GMT
                                                                                                                                                                                                                    Content-Length: 3348
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0c db 49 44 41 54 78 01 ed 98 05 70 eb 3c f3 f5 7f 2b db 49 da db f6 32 3d cc fc bc cc cc cc cc cc cc cc cc cc cc cc cc f0 30 33 5e e6 5b e6 a4 49 6c 69 3f 8d c6 93 a9 33 4d de 8b df 9f 7a 66 ce ac ed aa 49 ce d1 ee 4a 32 8b 58 c4 22 16 b1 88 45 2c 62 11 8b 58 c4 ff 4d 08 ff 03 70 e5 a7 3f 27 8d c9 c9 c4 da b4 c7 59 d7 67 ad 5d a5 ce f5 39 e7 62 55 4d 7c 34 3e ce 81 d6 54 a9 62 64 52 c4 4c 97 fb fb e6 00 a5 0b e4 5f ef 7c 17 ff 5d b0 72 f5 6a a9 4f 4c 56 5c 66 d7 a0 ee 68 55 3d d6 39 5d af ea 8e 52 6b 8f 54 67 d7 a8 75 6b 9c b5 2b fc 7d e2 a3 09 e2 9d 8a 53 cd 54 c8 14 9a 2a 32 86 31 3b 4d 1c 6f 8e e2 f8 26 63 cc 65 11 6c e8 5b b5 6a aa dd 10 b9 f4 03 1f e2 bf 02 46 11 9b 65 bd ea ec 4a 75 7a 1c ea 4e c1 e9 99 3e 9e e6 e3 09 c6 b9 b5 e2 6c 9f 58 1b 91 65 e0 29 9e 34 32 d4 a5 68 9a e1 3c 9d f3 b4 8a 55 87 45 70 c6 33 8a d0 38 86 4a 19 29 97 55 92 64 cc 66 f6 a6 6c 66 e6 9f e9 cc cc 17 80 41 72 c8 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxp<+I2=03^[Ili?3MzfIJ2X"E,bXMp?'Yg]9bUM|4>TbdRL_|]rjOLV\fhU=9]RkTguk+}ST*21;Mo&cel[jFeJuzN>lXe)42h<UEp38J)UdflfArpV]~6!;{_&*5-8wn33Kl324K:`3k-Tq"1J>XL:au/7gg GVETb^:00pN\D<q*c.EY-G*EXX[kz(blXsZti#gipk1!3%)HUr4U!M`hh)Y=Z*'nJ]\S*g"S"2kiTY+pXcu=Jx^giml|Oq*\0Kau(K*WiA$'xI3&d(0yfSSSRyn.VbMcT%h=%8*@A;,M8!>f (>:|$iis$]Kt-02H ]%p\:#7Bh{;q'lCEq92r#EOieb1cmGM"DK%/5Oc$k[
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.625011921 CEST395OUTGET /assets/images/1f1f7-1f1ea.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.921266079 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:14 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "81fb168b3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:48 GMT
                                                                                                                                                                                                                    Content-Length: 3995
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0f 62 49 44 41 54 78 01 ed 99 05 70 1b c9 f6 f5 7f dd 1a c9 20 b3 1d 66 e6 2c 33 33 ef be b7 cc cc cc cc cc cc cc cc 4c 79 cb cc 1b 5c 0e b3 49 96 6d d1 4c 7f a7 be 1a ab e2 94 17 b2 fc af f8 a6 4e f5 68 22 4d df 7b ee b9 b7 bb c7 2c cd e6 c0 33 8e a5 db 2c 9d 04 74 12 b0 b4 5a 27 01 9d 04 74 12 d0 49 40 27 01 1e ff 47 6d ca e4 eb ec a7 9f 76 8f 24 12 51 03 8e be 7d 53 c1 2a ab cc f2 01 c7 12 98 99 3f ff 72 fe 8d f6 e4 93 43 23 b3 66 55 16 d5 d7 17 95 37 37 47 bb a5 52 b6 5b 3a 6d aa d3 69 ba 67 32 74 cf 66 83 2a df 77 c5 be 1f 78 be 2e 20 c8 18 13 34 59 1b 2c 88 46 83 99 85 85 c1 8c 82 02 6f 46 5d dd a0 d9 25 25 65 0d 80 df a1 02 f6 dc f3 30 fe 69 db 7d f7 97 22 5f 7e d9 b3 2c 91 28 ea de d2 12 1b 90 4a c5 86 a6 d3 de 08 41 d7 b6 87 d0 35 95 32 f1 74 da c5 32 99 20 2a 20 02 c8 e5 7c 04 44 00 41 10 00 3e d6 fa 44 22 2e f0 bc 48 aa 47 8f e6 86 ed b7 bf 75 da 56 5b bd f3 55 34 5a f8 7e 2a 55 f2 41 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqbIDATxp f,33Ly\ImLNh"M{,3,tZ'tI@'Gmv$Q}S*?rC#fU77GR[:mig2tf*wx. 4Y,FoF]%%e0i}"_~,(JA52t2 * |DA>D".HGuV[U4Z~*UA2Y;7n,blv~@qqbSOm5gD(L+f#t(B !rZ`(,LGXm-TS6+ 6?z=>7osv)x_~DKC[[FZzRoNAhpZ(8>6s,$n_UzfX:O?Xl 4k<^JIy3`ku&VU|WT]2sso\42e#UAR_^BM6V(-C($I93ge]{!yhm-0~|?s63WS]+/.^]-.y&y59M`FA)#q "0KEF!BccP1%1+~_9tlHiOH-\X/7r71bxgf.q+H`#h\f3ENS[[8,Iva%m4Z^
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.929063082 CEST395OUTGET /assets/images/1f1f1-1f1e8.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.287708044 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:57 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "49c95813672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:48 GMT
                                                                                                                                                                                                                    Content-Length: 3149
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0c 14 49 44 41 54 78 01 ed 97 85 73 24 c7 93 85 bf cc ee 01 49 33 8b 66 66 66 f6 31 33 33 33 33 33 fc 09 c7 4c 81 17 70 6c fa b1 99 99 99 ed e5 d5 8a 35 d0 5d 99 57 b6 a6 22 ea 66 62 75 66 6f d8 7a 8a 4f 99 cd 9d af 32 d5 bb 7c 3c b5 a1 0d 6d 68 43 1b da d0 86 36 b4 a1 0d 09 87 be f8 d7 db 1f 97 b9 fe b0 51 07 9b 32 0b 9d 60 76 98 99 75 dc ac 34 f7 46 8c ea 4e cf f1 55 dc 57 80 79 15 59 ec 4c b5 7b 80 b3 8e e4 cf 6f b8 8b 43 45 9b b7 76 64 b9 5f b7 cd fc 08 9c e3 1d 4e 8c f9 d1 ee 7e 5c 8c c7 9a fb 11 c1 22 6e db 62 6c 98 99 9a bb ba 99 44 6a f0 1a f7 61 64 56 85 d7 0a 95 17 0a 2d 9e d6 42 ef 17 2d 9e 3d 7c 6a 66 61 dc 10 f9 c7 cf 3c cc 87 a1 ba 89 58 f0 69 73 df 6e ce 49 ee 9c e1 70 ae 3b 67 b9 c8 29 2e 7a a4 21 1d 13 29 cc 95 00 04 17 6a a0 36 08 e6 11 23 82 bd 41 08 e0 46 4c 90 48 89 d1 10 68 aa 78 a1 cc 86 60 4f af 0c eb 9b 56 87 f5 5f 03 bb 19 49 7e fa 5f 3e 45 d2 e2 dc 81 c3 a6 db 8d 23 b7 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxs$I3fff133333Lpl5]W"fbufozO2|<mhC6Q2`vu4FNUWyYL{oCEvd_N~\"nblDjadV-B-=|jfa<XisnIp;g).z!)j6#AFLHhx`OV_I~_>E#w_Vxt'`6#9dCtiYXQE(btc]BbAwJqZ.8KsA]_Nyk,-}TW0 x6S88}g:z6"'bEI,tmXb`NM x&Pk&DdHI(jRoPLj^4!]ZghR^^Y4D4r"hpMNmB(xjk+Cp"p#$H^sT.&T|GJkAv!)GA@AX(AK<F"Ya~(, QQ1AD"bk9|<\03.,Z~QPT"*E$#ZdRFpm+pEE9<kux~HvOAU;|tXHm~HADLPAGE*"}tIG/M"xZ\)B{tlLLMG/\p'@mDSN@8eFTZs*+QD 54wN098Q)
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.306055069 CEST395OUTGET /assets/images/1f1f8-1f1e8.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.603940964 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:16 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "19f24d8c3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:49 GMT
                                                                                                                                                                                                                    Content-Length: 3649
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0e 08 49 44 41 54 78 01 ed 99 85 72 24 49 92 86 3f 8f c8 ac 2a 61 33 0f 63 af 16 86 99 79 6c 98 0e 8c 8e 19 1e 61 8d 0f 5e e0 98 99 99 99 79 98 b1 b7 51 cc 52 51 66 44 f8 45 67 aa d3 a4 d2 aa 35 b8 a8 bf ed 37 ef 8a aa 86 cf dd c3 23 b2 c4 d7 a7 b6 b4 a5 2d 6d 69 4b 5b da d2 96 b6 b4 25 e1 ab 40 af ff cf af 48 bb 3d 9f 7a ef fa 82 f7 83 3e f8 dd 58 06 f3 99 2c 59 7a 76 21 0d b9 37 01 da 40 4b 55 9b 02 f3 62 cc 62 7d 68 a8 0d 28 67 91 fc d5 e7 3f cf 57 8a ce 7d ec 7c c9 3a cd 86 fa b0 17 f4 5c 55 3d 5f 83 1e 40 c3 39 41 fd 21 d5 b0 57 43 b4 84 9d 6e 39 4b 97 9f 5b 30 f9 64 d7 04 54 54 d5 05 70 88 64 2a 32 23 c6 9c 10 6b df b3 49 f2 a6 35 e6 59 81 b7 87 f6 ed 5b e8 4d 48 d2 df df cf 97 43 db 6e 1f 94 e0 43 bf 06 bf 0b f4 02 54 2f eb 2c cf 7e 5a 54 0f 8b e8 45 d1 fb 8c d1 41 31 de 82 47 88 56 87 58 4f 3e d9 66 fe 6f a7 b0 a3 2d 44 03 c1 7b 02 e0 01 35 86 60 cc 41 d2 f4 b3 52 af 43 a3 a1 21 4d 67 bc [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxr$I?*a3cyla^yQRQfDEg57#-miK[%@H=z>X,Yzv!7@KUbb}h(g?W}|:\U=_@9A!WCn9K[0dTTpd*2#kI5Y[MHCnCT/,~ZTEA1GVXO>fo-D{5`ARC!MgoSx/r}v<4O~JoFu#^(}h@jr}l>'G1H`Hf5./sF$\-M0<Z5$i@}uc/ P7rh~?rVMm=6F#FI2tdePXUcZaMvC-Z\&<vvI.sBm0Lk2HIAj@OUdoo7(*$1cJ@NhEPLtj23LR6`&4Qb-VS:6tc!PmQ[KMibHA$@P ("v[Gf<@Y])]"T2|-~Z)TFZ]Z]Z6Z1.mLA,B :F2g9qjIJW-TX~i_9[NxX5ShLa6%R)vwbL_DKI"sKLz_(Wp&
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.616072893 CEST395OUTGET /assets/images/1f1f8-1f1f1.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.917426109 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:18 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "d88d828d3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:49 GMT
                                                                                                                                                                                                                    Content-Length: 3014
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0b 8d 49 44 41 54 78 01 ed 98 05 8f 2c c9 76 ad bf 1d 91 55 d5 dc 77 0e 0e d3 7b 66 66 66 66 5b 60 66 14 59 78 45 16 99 84 66 66 ff 04 8b cd cc cc 78 87 0f 73 c3 e9 2e ca 88 bd 1c 95 95 aa 93 aa a9 db 33 e6 81 5e a9 4f 3b 76 14 ae 15 11 ad ec e2 ed a9 53 9d ea 54 a7 3a d5 a9 4e 75 aa 53 9d ca 78 13 e8 47 7e e7 67 ed ce f1 9d 5e 9d d2 ba 7b de ca 39 9f 73 d7 96 cb 2b b9 7a a5 06 89 11 68 28 71 6c b2 fd 18 c2 e1 d6 c6 d6 08 10 27 c8 be e3 97 be 97 37 8a 2e 9e 3d 67 f7 8e f6 d6 92 fb 05 a1 27 5c 7a ca e5 8f b8 fb e3 ee f9 b1 2c bf 90 3d cf 38 53 e8 65 f7 d0 98 77 99 a4 44 c1 64 53 c3 ee 06 c2 e5 18 e3 0b 55 8c ff 1a 43 fc 4b 02 ef 3a b7 7b fe 60 39 10 fb ae 5f f9 7e fe 2f 64 26 4b 39 6d 64 f7 b3 2e 7f ba f0 9e 42 ef e7 d2 7b 3b fe ac 9b 5f cc f8 56 22 c7 ac 4c ad 34 c7 6b a6 85 da 13 d9 73 83 67 47 ee e0 10 14 88 85 9e 55 ac 85 01 83 38 50 3f f4 ee a6 9c fe f5 fe e4 e8 77 ee 4f ee ff 24 70 83 56 f6 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx,vUw{ffff[`fYxEffxs.3^O;vST:NuSxG~g^{9s+zh(ql'7.=g'\z,=8SewDdSUCK:{`9_~/d&K9md.B{;_V"L4ksgGU8P?wO$pV?%h`/7mx0_YBSx_g2d9Y`Ks15Ds<!8 P6Xk01<Dp|&b&T?!^bu_)zzMun<k7Kx1g43C5BH8I3JiAnj&;ra@_}8EGZ0JGl|k<^`,f=3EQ.4i[b]]aGG}n@\F5Un3J;85`k'zrY X,,!<xA8Jmq{`NVch2,1ZuK!4"{1}*zGy"/1 0!hedi--5k6)l9c'<!b,(20UkjsY;y@vc'X+sL66kF&lu4,B[b,m%B]Y%kg._}\BYKY\{}2V u_>
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.928936005 CEST395OUTGET /assets/images/1f1f8-1f1f4.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.226691961 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:20 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "d8d72e8e3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:49 GMT
                                                                                                                                                                                                                    Content-Length: 2564
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 09 cb 49 44 41 54 78 01 ed 98 05 90 eb 4a 73 85 bf 6e c9 de dd 7b 77 2f 33 fc 4c 61 a6 82 30 33 17 33 84 8b 31 5c 10 c6 82 30 33 27 05 61 66 66 66 7c fc de e5 25 5b 9a 3e 91 65 d9 25 d5 ec ef ad c7 e4 a3 3a ea 71 8f e8 9c ee 31 b1 c6 1a 6b ac b1 c6 1a 6b ac b1 c6 1a af 4e 18 2f 03 7c e7 cf fd b9 dd dd dd 1f 55 29 6d 45 c4 76 4a e9 42 84 b6 23 a2 94 62 14 92 2b 74 00 da 07 f6 0c ee 9a fb fd ed 8d f1 01 20 56 c0 be f2 bb 7f 95 97 0a ce 9d 3f 6d f7 f7 a7 9b 29 e2 92 c4 cd 86 af 95 74 35 42 37 1a 5e 9f e5 53 a8 61 9c 8b 14 a3 14 f2 50 b8 22 4c 52 4d 43 43 53 4c b7 1c fb bf a2 b0 ff 28 8b e2 9f bd 28 fe 1c fc 5f 2f 9d 3b 79 6f 68 08 d8 37 ff f8 ef f1 62 a0 96 5b 4a 71 22 a4 f3 11 7a 9d d0 5b 24 de a9 e1 db 42 f6 06 61 97 9b b8 9d 64 45 0a a8 3b 56 21 ea d4 b0 0e ea 08 52 0a 14 41 44 02 05 46 e0 26 ca 86 e3 d2 d8 2c 5d 65 c1 ad 3a a5 7f de 3b a8 7e eb c1 41 f5 ad c0 63 74 b0 cf f8 a2 1f 63 81 dd fb 77 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxJsn{w/3La0331\03'afff|%[>e%:q1kkN/|U)mEvJB#b+t V?m)t5B7^SaP"LRMCCSL((_/;yoh7b[Jq"z[$BadE;V!RADF&,]e:;~Actcw._xv=#;iyeAG#65bH*HV4QNO1g=cjT7pcslK6JH]vLO'&U_;'6~w4*=`ORlJjxp*=iD<6TCNVnkHm3j#3lJD]{,p.t[(6>QWzSxhRfO=75f#3`{]fUn)[7JDN|.Ck6? 3Xx2>%'TaeT;|{T=.Y:w[u@#aU U1}m.03caBCJ9`TetwZXnYK80,<a%Xglx-d@sQx896:1!@Xa\>abYD /`q4Ca2^b>|h` f]_pX'z0<HU7/LLOraCwzz\#E
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.237307072 CEST395OUTGET /assets/images/1f1f8-1f1e9.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.535322905 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:17 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "353e7b8c3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:49 GMT
                                                                                                                                                                                                                    Content-Length: 2845
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0a e4 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 b5 67 0e 40 92 2c 5f 17 ff dd 2c 74 f7 ec 4c 2f 46 eb 67 eb b3 6d db b6 6d db b6 6d db b6 6d ad 8d f1 b4 2b ef fd b2 33 ba fe af a2 a2 df ee bc 7d 7e b3 67 e2 17 37 b3 a2 75 4e de ea cc 8e e1 25 a0 bf fc 9a ef 94 de ca 6a e6 8b 51 4b d5 cf 7a af 0b aa 3a ab 6a a9 a9 66 66 e6 d4 ac 87 59 17 e8 20 b2 2e ce 6d 36 e6 da 3d c0 b8 81 e4 37 3e fd cb 78 b1 68 7e 69 bf f4 57 d7 9b 5a f8 25 33 3b 16 b8 c3 d4 0e 99 ea 51 f5 fe 88 7a 5d 32 ef 97 c2 f8 40 a8 59 98 3b 55 75 a6 2a 8a 15 06 85 89 0c 11 59 c1 b9 73 2e 4d 4e 24 69 f2 5f 89 4b fe 4e 90 ff 69 2f 1f d8 a8 07 92 ee 69 a5 bc 10 72 8a f8 a2 98 31 af f3 a6 7a a7 99 dd bf 7d e1 ca 23 61 fc a0 a8 de 2d 6a cb e2 75 56 0a 9f 30 2a 48 02 16 60 34 c2 86 23 34 8c 43 50 78 ef 51 55 d4 02 22 a8 13 2c 71 87 2d cf 1e a3 99 43 ab 69 9a 65 2b e1 bd fe eb e2 f9 0b 7f 38 dc d8 fe 0e e0 32 13 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx 6D>g@,_,tL/Fgmmmm+3}~g7uN%jQKz:jffY .m6=7>xh~iWZ%3;Qz]2@Y;Uu*Ys.MN$i_KNi/ir1z}#a-juV0*H`4#4CPxQU",q-Cie+82/)u-V{;O%_h!F!Q<ihWLcZPN KIf${fDZv)z`sREnyOi4qIr6MkIL=-&F`KG.^yh6\KF"(>b^OV:0`52%m6HJ+sCw-ay6JEx9*mEd H&B.eb,ET$^&'f]xx1fur&Hx05yR~HEe&;fcf~,{m$I q 835*/kQQ(,VA+H GZ-2AUt}[- O<CCps8F# V"R!VAp P6~6KAWG]H[WCD!q +;AW2/eAFIEB=SI@Gd&3qa8C@@lb.fP=AU7Q8G
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.538645029 CEST395OUTGET /assets/images/1f1f9-1f1ef.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.837198019 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:23 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "eedb64903672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:50 GMT
                                                                                                                                                                                                                    Content-Length: 3351
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0c de 49 44 41 54 78 01 ed 98 55 78 23 3d 74 86 df 23 69 6c 27 76 b2 cc bb 3f 53 99 99 99 99 99 99 db ab f6 a6 cc bd 2b d3 6d 99 99 99 99 fb 33 2f 43 d6 21 c3 48 e7 54 33 e3 cc e3 40 17 8a 3f e4 9b e7 dd 23 9d 4d e2 f9 3e 49 26 f6 b5 af 7d ed 6b 5f fb da d7 be f6 b5 af d7 a7 84 57 81 fe f6 db 7f 48 c6 57 ae 15 31 c6 05 d5 34 d0 98 8e aa d9 c0 54 83 aa 15 6a ea cc 18 81 6d 1a 6c 18 72 d3 79 b7 ba b0 3c 18 01 c6 2d 24 bf f7 55 df c4 2b 45 cb 87 8f ca 74 65 a5 a7 51 8f 63 76 2e 73 af 99 9e 32 d5 b3 9a d2 19 4b 7a 3c 9b 3f 6e 29 1d ce f3 22 cf 9d 6a c6 4c 0c 8b 15 2a 32 45 e4 3a ce bd e4 82 7f c6 7b ff b8 f3 fe 6f 1c 3c d9 3f 71 6c b8 33 10 f9 d3 af f9 2e fe 3f e4 92 89 c5 b8 68 49 8f 98 e9 7d a6 fa 08 6a 6f 94 79 4c 54 1f 90 a4 27 32 03 49 c9 53 26 28 23 4c 2b 4a ac cc e4 b1 c6 84 a6 44 32 45 33 09 50 ef 6a ac 13 90 5e 17 b7 d0 35 3a c5 75 8d f1 f1 72 75 fd f7 a7 c3 b5 ef 03 2e b5 01 fc d4 db 7e 04 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxUx#=t#il'v?S+m3/C!HT3@?#M>I&}k_WHW14Tjmlry<-$U+EteQcv.s2Kz<?n)"jL*2E:{o<?ql3.?hI}joyLT'2IS&(#L+JD2E3Pj^5:uru.~[~3:<7W P{Q{C_u1\|(>UXE63RUs/HLj(j`Pc"k+q<O)LWR9Kr};`bDu8pfG2/F[#>]TSXhLJR !E0" &MJKhuTH7NB/x8wC&"R13teeIz>QkE=TfL00CUTUU=@Z sF"Q1PZ`<#D^w@8g$q>#\W2>ie.e")bF-6c\F}|m7T#NLr8pNf74c8yNivVag'\Tuk,:2[R8UG=n?(RJ#-pref9D2\M7S":`8sGT1vwv$n[4wWnZ1U1hf'.0/x3
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.842401028 CEST395OUTGET /assets/images/1f1f9-1f1f4.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.142596960 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:25 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "fc3e3e913672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:50 GMT
                                                                                                                                                                                                                    Content-Length: 2446
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 09 55 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 b5 63 16 41 d2 23 47 14 7e 59 52 c3 f4 f4 cc cf ff 2c 33 53 f8 64 66 86 ab 99 cf 66 e6 ab e1 68 66 3a 99 f9 64 a6 9b e1 b6 cc 3f e3 f0 4e a3 54 95 7e aa 90 62 2a 14 53 eb ee 59 de 9d 8c f8 22 25 35 e9 bd cc 02 35 9e 00 f1 cf cf 7d 4e fa 8b 8b 0d 9b 65 33 d6 b9 ae cb f3 fd ae c8 aa a9 3a d7 60 36 aa 3a 50 a0 0f a0 27 c0 aa 18 b3 3e b3 6b d7 00 80 02 f1 90 df 7d f0 83 78 bc c4 dc be 7d 32 5a 59 69 6b 9e 1f 54 d5 0b a1 7a 31 05 9e 4b 2e 50 6b cf 77 d6 1e 74 7c 8d 79 2f 69 10 c3 d7 8c 53 15 55 cd 15 c8 d5 98 31 44 96 68 c0 51 93 a6 f7 92 3b 12 63 fe 6b 80 bb ba 0b 0b 6b 75 43 e4 0f 9f f8 04 1e 8b 58 78 e3 1b 45 45 3a 76 63 63 df e2 6f 7f 7b 89 ed f5 ae 82 73 d7 43 f5 1a 58 7b 99 38 b7 c0 dc 45 96 25 c8 73 e8 78 0c 4f 96 f9 ec 88 e5 75 e7 1c 68 04 2c 00 15 81 33 06 9a 24 40 ab 05 d3 6e 23 99 99 51 d3 6c 2e e5 d6 de 31 5e 5d [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqUIDATx 6D>cA#G~YR,3Sdffhf:d?NT~b*SY"%55}Ne3:`6:P'>k}x}2ZYikTz1K.Pkwt|y/iSU1DhQ;ckkuCXxEE:vcco{sCX{8E%sxOuh,3$@n#Ql.1^]xmN*?Fc_|Fp!Z{s-+tdwM'D)1poNUi6a:$$~w}>uT$of4Mm9BziVl+Ed|~P\wZ;YJax3)S[T=E\&`Dg3AMAEZx/S^;|TD5AF$$M4sp8F:Of=m"X"W$i<0<}uIfQ[UHeE4-Hmp2E[~Bt- ^y%H2f=4"a*$\lhpaF"M04i/~Gs,+"Jt>{CQ7!M*x|Ecke#NP]0=5H4tz&sE),B.SdRbMz!&TI1av;F; :51<z~"~
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.145529985 CEST395OUTGET /assets/images/1f1f9-1f1fb.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.445305109 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:25 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "6416bf913672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:50 GMT
                                                                                                                                                                                                                    Content-Length: 4587
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 11 b2 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 51 63 16 d0 71 24 c9 16 bd 91 59 d5 20 66 59 64 90 19 35 cc cc b4 cc cc cc cc cc cc 30 b0 cc bb c3 cc e0 1d 86 3f 64 0f 0b 2c c9 28 b0 a8 25 75 77 65 c6 ef ad 23 f5 91 07 0c 9f ff d3 79 7e 45 0d 71 33 22 6d 8b ff 07 fa e3 15 d7 c9 ce 89 c9 30 8a 5c da 39 57 e6 bd d6 39 ef cb 54 7d a0 ce 87 5e d5 a8 ea 14 e8 a4 2a 19 81 11 63 64 ac b4 24 3d 05 28 bb 91 fc e0 0f ff e0 ff 8a 36 fe e2 c7 d2 f1 de 0f a7 bc d8 06 55 6d 53 74 41 21 9b bc f7 ad de 6b 8b f3 be c1 17 5c c8 9a 42 86 85 34 5a b0 57 15 55 8d 28 18 34 27 30 24 d0 67 ad ed 0c ac 7d cc 18 73 2f 22 4f d4 d5 54 8d 3e 1d 88 fc f2 82 2b f8 df d0 bd f7 3e 29 c7 1d 7f 40 49 43 6d 65 6d 70 cd d5 0b 93 fd bd cb 82 03 0f 5c fd 78 7d f3 8a ad a3 93 ed 82 34 7a 28 f3 aa b6 60 22 af 38 ff af f4 44 4e 71 ce c5 c7 be 90 be 90 fa 2f ab 47 54 11 c0 1a 08 ad 25 19 58 b5 d6 0c 15 9e 7f [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx 6D>Qcq$Y fYd50?d,(%uwe#y~Eq3"m0\9W9T}^*cd$=(6UmStA!k\B4ZWU(4'0$g}s/"OT>+>)@ICmemp\x}4z(`"8DNq/GT%X,3)35s`3:?iyEc{E:/jnNWsU+V\dl:%:a!H=O;D EIsGe&25(aV'>//xJ3@3)]*koxlG+W.w_EFLaG.-oq)Hd>?OLQ(%NE]^j\31!z'65~W"/EFkwno(;RpvBzo6TUy;QRQ25Q]]+_wx~dH|tU/_o|/sWV<" H @<10L(.bsy_@Wmo+[wT2u7<J_D&tA_/Zl>OIYbi~/}=e.fJg+w>gUB+qsFfx_:s)({!7?Af2g?V\{>?|z,[>K/ytCE
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.449539900 CEST395OUTGET /assets/images/1f1fb-1f1ee.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.747522116 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:29 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "58b99933672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:51 GMT
                                                                                                                                                                                                                    Content-Length: 5110
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 13 bd 49 44 41 54 78 01 ec 93 83 b2 5d 41 10 45 fb 98 b1 6d e3 33 52 cc ef 25 df f2 0a b1 6d db ba b6 ef ea 87 89 53 88 93 d9 55 ab c6 d3 bd 7b ce 11 2b 2b 2b 2b 2b 2b 2b 2b 2b ab ff 53 0e fc f1 ba 76 ed 9a d3 ed 76 83 e1 70 98 0c 06 83 9c 76 21 68 eb 8f 46 23 9d 77 d9 d6 a2 df 84 06 fd b2 e3 38 d5 38 8e 5b f4 47 f2 0d f9 27 4f 9e 94 3f 45 79 9e 3b fd 7e 3f c6 c4 62 86 ab 60 0d fd 65 ed 76 7b 25 ed 8a e9 79 65 3e 06 03 50 e3 ae 83 28 42 9f 75 a5 0b 05 e6 9f 36 9b cd fb 9e e7 dd 72 5d f7 1c ed 9d 2c cb 2a 9f 16 c4 b9 74 e9 92 fc 26 39 24 9a c2 02 fa 6b 61 33 ec 80 ad f8 59 4f d2 4b 68 73 f0 e8 8b 8a be 39 cc 39 c1 b4 81 2f c3 b4 d3 fd 99 33 6a b8 c0 f8 16 c5 3d 08 fb 18 bf 32 49 4c 4c 4c 98 4b 8b c5 e2 c2 20 08 96 a4 69 fa 88 61 43 7e 90 d6 ac 59 e3 74 3a 1d f3 b2 b0 0d b6 93 dc 36 58 a7 66 21 f7 7d df 03 21 07 45 78 35 99 31 8f d4 94 31 8e 91 69 b3 06 b3 86 66 cc 9b 73 b5 5a 4d aa d5 6a 89 7d 7b [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx]AEm3R%mSU{+++++++++Svvpv!hF#w88[G'O?Ey;~?b`ev{%ye>P(Bu6r],*t&9$ka3YOKhs99/3j=2ILLLK iaC~Yt:6Xf!}!Ex511ifsZMj}{:n~-sKwt?axdx_Es9&aj,|[Ypm3QfMv+ZC^z-ToR([h(L2{j@)@B\rPIp6$)y(Hys9zB9Tn#gFlIe!;`X/o`y133s13SAwCNLa03Koj*JSUu5<s{nmtc5P'83qhEIDHaf2?e>\OvimML784hwA@x#;cx}G_"[gk048l0A!H+fMN9m}XKT5GCeN\6cI+QBS6Laqz4McPa4"#d;q$vrRXRfW@)p 3.7es $T%hFf8h>d-@}!/EaTF/kH@"`bCKn*77U-2
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.750508070 CEST395OUTGET /assets/images/1f1fc-1f1eb.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.048603058 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:29 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "5e631c943672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:51 GMT
                                                                                                                                                                                                                    Content-Length: 2957
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0b 54 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 b5 5f 16 40 72 23 5b 16 3d 2f a5 aa 6a 70 c3 30 d3 1f e6 65 66 66 66 66 e6 60 58 e6 dd a0 65 66 e6 cf cc cc cc 4c 43 f6 34 53 a9 94 f9 ee 4a 91 61 45 2b ba cb f6 ef 18 1e df 8a 13 af 32 25 97 fa de 24 99 47 b8 5e fb 87 7f 6e 93 b5 f5 91 c7 34 eb 9e 8e 79 4a 17 c8 fd 02 97 2f b8 6b 20 f7 d2 25 93 ab 12 da 91 b4 0d ac 58 08 f7 85 b2 dc 9c 39 77 b9 02 c4 14 d9 0b 7f f3 f7 78 a4 68 46 0c 55 c7 73 91 2e 6f b8 5e d2 55 72 5d 2e 4f 97 29 f9 85 f2 c6 7c 4a cb 8a 69 ce 53 1a 28 79 70 4f c1 25 24 25 17 b5 8c 28 0b bb 14 e1 1e 2b 8a 8f 14 83 f2 5d 21 84 57 90 fc 8d c4 f4 51 a0 ee 05 f0 ec 1f ff 05 1e 0e 2d 5d 72 d1 8c 5a 33 ee 57 20 5d 27 e9 56 5c b7 98 fb 75 e6 ba 24 b8 2f 5b 4a a5 25 c7 62 84 06 ab 23 8a 35 aa 5b 22 29 26 3c 25 92 3b 2e e1 88 64 01 15 01 2f 4b 6c 66 d8 30 03 83 b2 8a 29 7d 64 b2 b5 fd d2 b8 b3 f3 ab c0 07 bb 00 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqTIDATx 6D>_@r#[=/jp0effff`XefLC4SJaE+2%$G^n4yJ/k %X9wxhFUs.o^Ur].O)|JiS(ypO%$%(+]!WQ-]rZ3W ]'V\u$/[J%b#5[")&<%;.d/Klf0)}d++.;6?{/=$}c<&]OkVj^pip_EJ!Mm+#bS=5B/fgafG6vwbU}52*-Njgw|SY<kk(t.$a40o{_fxF9CK0~W5\$/Z"fZ!;jHj*m1MR[A )ZFCL<}*;]NT>?`P;1-3W^]Bal{){6{;H}1WF`12r#kH8wL&ITck<9Q4;S,\Y(P([)$EhqS/+gvw3#rFc^rW5fc!?UB]%^\M8dd_j0fNVyzJ(%1G`Te&F1!b`Nczn!>AIIuJ;72!a


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    3192.168.2.1049717103.215.78.9805860C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.914977074 CEST336OUTGET /assets/layui-v2.6.8/layui/layui.js HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Referer: http://telegriame.club/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.792427063 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:30:07 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "802931aa3672da1:0"
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:33 GMT
                                                                                                                                                                                                                    Content-Length: 120092
                                                                                                                                                                                                                    Data Raw: 1f 8b 08 00 00 00 00 00 04 00 d4 bd 79 77 db 46 b2 28 fe 7f 3e 05 e4 e4 5d 80 91 48 91 b2 e5 45 b2 ad e3 d8 ce 8d ef 2f 76 72 63 cf f6 28 25 07 22 9b 12 62 0a e0 00 a0 6c 8d ed ef fe eb aa ea a5 7a 01 48 3b b9 ef cd d3 9c 89 09 a0 f7 ae ae ae bd f6 bf dd 49 5e be 78 93 fc 58 cc 44 d9 88 79 f2 ed 7e b2 93 2d d6 e5 ac 2d aa 32 c9 da 41 f2 e1 ab 24 49 d7 8d 48 9a b6 2e 66 6d 7a 2c 9f af f3 3a 11 c9 a3 a4 1d cd ab d9 fa 4a 94 ed 9e 7c 9b 24 a5 7c f7 21 b9 aa e6 eb a5 68 8e 92 0f 9f f6 64 ad bc 5d ab df 6d 71 25 aa 75 7b 94 4c c6 7b 89 b8 96 d5 e0 7d f2 89 2a d7 b2 b2 ed 99 3a 86 bf f6 b2 68 46 d7 f2 63 7a 30 ba 3b ba 8f 03 48 74 a5 0a 47 f1 e3 93 7f fc e5 c5 6f ff f9 e3 4f df 3d f9 31 f9 f8 11 3a c3 af b9 fc 9a c5 da 84 09 b4 f2 a3 18 cd d6 75 2d 07 f2 7a 56 17 ab 56 7d 4d 92 13 ff cb a8 a9 67 e6 eb 51 bc 51 fa 5b 54 75 92 61 fb 7b b8 1e 62 d4 60 0b cd 1e ce b0 1c 2d 45 79 d1 5e 26 c3 64 b2 87 c3 af 8f e5 3f 8f 93 b1 fc 67 38 1c 38 6d 25 49 b1 48 b2 b4 28 5b 51 e7 b2 bf 6b 91 26 8f 1e c9 46 a6 d5 d9 a8 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: ywF(>]HE/vrc(%"blzH;I^xXDy~--2A$IH.fmz,:J|$|!hd]mq%u{L{}*:hFcz0;HtGoO=1:u-zVV}MgQQ[Tua{b`-Ey^&d?g88m%IH([Qk&F\^W-Q['.e;r=i4i*y_YQe/x"KALhp@AS`QKh<]VS"Hiy>e2YkQ`*G!\r4`v"Vr/tZ.fm9zMsV[ul<$jr,{t55;M/%}?EW5cW*j^+|kl8};6?_KKq("U0U*fo[dJ4boR]eVDcW-,zvnG?}^u*0z %R@9@!j`TWX2yWuxqr`]jg<pP8i/:b8jaF1&}>k\xWo`?y4exbOg=`;K^.)EHF
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.792454004 CEST1236INData Raw: 8b 9e 4f 0f 96 64 2f 99 c9 7b dc 4e d4 7c 5d 05 7b ac 60 8b 0d 3f fd f9 c7 fc e6 f5 9b 27 6f 5e fc f4 2a b9 ad ae af fc ba b8 c8 db 4a 76 bc cc 5b 40 37 ce 02 9c 24 fb bf ce aa ab d5 52 b4 e2 9b 7d e7 d3 91 fc 94 e9 6f 1f 01 21 89 f9 e0 9b 7d bb
                                                                                                                                                                                                                    Data Ascii: Od/{N|]{`?'o^*Jv[@7$R}o!}DnLIFh,k&/DzP2^*@AVb9op^Ib XP$ Oxpshj%jSW*/)JgO$Y%hP;<C
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.792465925 CEST1236INData Raw: 29 91 59 d4 7e 93 55 71 e4 0e b0 30 19 8f c3 a3 bf f4 80 44 0d b1 03 29 ef ee 2e 3a ee f0 75 e4 26 2d 32 24 e3 b4 1a 20 8d dd ab 74 69 4f 1e dc 7f 80 57 cc 0a ee b9 17 12 f2 72 73 8c 33 10 66 bc 2b e6 ed 65 6a 28 3a bf 27 00 40 a8 8d f4 8c e2 c7
                                                                                                                                                                                                                    Data Ascii: )Y~Uq0D).:u&-2$ tiOWrs3f+ej(:'@B4*3;*B:K:fqPta/Yu;H0Yup=VRrC`.y%sr@7#"cx=YXBv(z;\=C? Ed5"`W
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.792479038 CEST672INData Raw: 23 bf 86 75 90 39 1e f7 61 dd 42 6c b3 68 fe bd b9 b3 23 31 ed 13 b4 27 fd fb 4f 64 c3 08 08 cc 79 93 2a 4e 36 34 a8 30 9b bd 7f d5 14 e2 b4 c9 4e e7 bb 21 83 32 99 78 17 7c ef ed f1 4e 14 ef 8b 12 a4 61 e9 55 31 ab ab 2b 79 54 e4 65 29 38 bf e7
                                                                                                                                                                                                                    Data Ascii: #u9aBlh#1'Ody*N640N!2x|NaU1+yTe)8q;+D;`(j\&[r^W(VW?R$Q%U;my{xC~ m7;-K^!XZrfs37Bph(C0Dnvgh Uu~d}
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.792490005 CEST1236INData Raw: ff e6 80 33 60 96 72 26 96 df ad cf cf 89 9a 19 fb 4c 90 76 f7 02 c5 52 8a 7e 56 c3 e7 7f 7d fe ea cd f0 97 e7 2f 7f fa eb f3 34 70 4e 90 94 32 1a d5 f4 9c 57 df 80 73 a7 93 b8 b0 5f b4 28 e2 84 db c7 cb 15 a5 f5 d0 3d a0 a9 3b 59 4f c4 31 b6 1a
                                                                                                                                                                                                                    Data Ascii: 3`r&LvR~V}/4pN2Ws_(=;YO1Zi|w[)alta=Y"iL2\XEyGu"&e5KQR0IA+#bXh3 jw*zJ .Z@~'[!*SfA
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.792500973 CEST224INData Raw: be 95 1d 04 67 a1 03 b9 c4 1c 96 33 6c 13 86 c2 5b 94 4c 25 58 b9 e0 24 e0 fb d8 61 31 b5 5b 70 61 b0 ad fd e6 18 4b 80 37 23 29 e8 46 e8 7c c1 b1 f3 8d 8b 66 75 09 00 15 dc a3 5d 10 6d 17 ef 85 72 ed 07 25 fe 58 4e 6d 91 4d 06 10 43 26 5d bd 4f
                                                                                                                                                                                                                    Data Ascii: g3l[L%X$a1[paK7#)F|fu]mr%XNmMC&]O-<h ^~<#@8tx~yOO[0W$2?pk{=+%c{ZA3||q{[U+ri,r%794S:D_U#f)
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.995512962 CEST1236INData Raw: 6a 0f f0 f7 e9 7a b1 98 e4 d0 74 61 cd 8f f7 d8 45 1a 2c 43 d1 48 14 fe 3c a0 e4 42 3e 61 0a 36 45 8c 72 38 73 97 c4 9a 4c 74 52 75 7b 9d ce 6c fa dc 95 5a b9 a6 db a8 fc 08 2b db d0 75 15 78 6d 48 62 79 b3 b9 0b b3 8a f2 6c 84 4f 1b b4 f8 4b 5c
                                                                                                                                                                                                                    Data Ascii: jztaE,CH<B>a6Er8sLtRu{lZ+uxmHbylOK\)fn&b*ib["Z"O7bZdqsydMq)?sy/O+M<(<5vvfztkd0N=6/&Cp'eu /F|H&G^
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.995531082 CEST224INData Raw: 79 74 eb 63 aa 5b 88 ad b0 12 af 66 db ac a5 ab 77 73 85 ef b9 1b b9 62 19 46 51 91 98 e0 d6 31 5a 73 f3 ed d7 f3 83 d9 c1 6a 1d 5f 17 e2 dd ee a3 5b dc bf 6b c3 2c f5 14 26 7d 73 30 a8 eb d6 6e e6 b8 ba 45 42 40 34 2a 00 9f 8a a5 ab 36 52 6d a1
                                                                                                                                                                                                                    Data Ascii: ytc[fwsbFQ1Zsj_[k,&}s0nEB@4*6Rm3#/j-jA;5I&]]ef|{+uW,qH~jl}X3LYJItj/{M@I\oC:rIkxkc]%oIGyq
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.995542049 CEST1236INData Raw: be d1 91 67 64 64 88 4c 73 3e d1 bf 32 1a 16 4d 0a c3 68 92 93 56 0b b7 11 cd 9c 03 a9 b6 a1 af c1 5d e5 c8 0d a7 a3 67 97 96 55 02 ce f5 a9 a1 58 35 d5 57 c5 af bf 6e af 13 81 8a 18 d5 ec 1b 71 05 59 09 04 c6 1a 5e 80 42 3f c5 31 c8 8d 6b 95 fc
                                                                                                                                                                                                                    Data Ascii: gddLs>2MhV]gUX5WnqY^B?1kQGIV&tF&3_)fqI*e'08v=2{4,4)z39rBT^Xa=;["6[~,gVo{7Nt &/Z rHl.
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.995556116 CEST1236INData Raw: 4f 76 2d 20 90 ec d4 03 db 6d 2e bb e0 b2 a2 73 e8 bd 4e 3b 90 85 ea fa 96 0b c4 d0 77 e1 56 28 66 95 f2 58 c6 9f b6 e2 c3 fd 22 ac ec 9d db 33 b3 52 8e 73 de db 62 b5 0d 52 9c fa 73 e9 bb 03 65 9b 78 09 1e 1e dc 46 56 fd de 77 07 4f 8f 83 d4 51
                                                                                                                                                                                                                    Data Ascii: Ov- m.sN;wV(fX"3RsbRsexFVwOQrzjV"[UQ"C./,jV@[t8{\^T'Et&vvy>q>,0L!@5ve_#\IKjvzb3(u,J9=+T
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.995569944 CEST1236INData Raw: eb 22 fc ba a8 2a 88 4f 44 df 57 7a 6e f8 e9 bc 2d 9b 21 2e 53 7d a5 0a 5c f0 c9 40 06 dc 21 c8 5a d4 c7 6b fe 11 2b 43 09 f5 f1 4d d8 35 a8 f0 25 e1 a2 0a 3c eb 23 92 7c 04 80 b1 d5 b4 01 d5 52 1b 50 59 a8 da 06 2d 2c 1d 04 61 eb 0a c6 f6 3a ef
                                                                                                                                                                                                                    Data Ascii: "*ODWzn-!.S}\@!Zk+CM5%<#|RPY-,a:U.be)_?H+KXj^*o>|?|MQ%yO2ZU;;s.:_FEWy'1k_"`AfQax|sgLfcO, GH
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.614001989 CEST356OUTGET /assets/layui-v2.6.8/layui/css/layui.css HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                    Referer: http://telegriame.club/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.912965059 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:30:07 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "802931aa3672da1:0"
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:36 GMT
                                                                                                                                                                                                                    Content-Length: 15097
                                                                                                                                                                                                                    Data Raw: 1f 8b 08 00 00 00 00 00 04 00 d4 7d 6b 93 e3 38 8e e0 f7 fe 15 be e8 e8 a8 ca 9e 74 8d 2c 3f 33 2b ba 6f 1e b7 3b 33 7b bb 73 b7 3b 8f b8 b9 ee 8e 0d d9 96 d3 8a 92 2d af 24 57 66 f5 46 ff f7 23 29 52 22 41 00 a4 9c d5 7b bb 9d 53 39 29 89 04 49 10 04 40 10 00 df 95 d9 a7 6b 31 2d ce 65 71 ce ef bf 28 4e 4f 93 7f ff 62 32 d9 17 cd 45 7c 79 9c 74 1f a6 db b2 da 7d 78 2f 3e 7c cc eb b6 d8 65 e5 34 2b 8b a7 f3 e3 e4 54 ec f7 65 fe fe 8b 9f be f8 e2 38 bb ff e2 98 8a 7f 73 f1 6f 21 fe 2d c5 bf 95 02 77 a8 ce ed f4 39 2f 9e 8e ed e3 64 91 24 aa 7c 76 ff c5 b6 da 7f 52 05 76 55 59 d5 8f 93 2f e7 f3 b9 fa a6 bb 95 ef 9f 44 a7 f4 c3 31 cf f6 79 dd 3f 9a 2e eb c7 53 56 9c 15 a8 4b d5 14 6d 51 89 be d5 79 99 b5 c5 c7 dc 87 78 ac 55 d1 a3 ee 51 22 47 56 89 a1 1d ca ea f9 71 72 14 63 ca cf 76 2d f1 bb ba b6 53 d9 dd be c1 a6 d8 e7 ce c3 b4 d9 d5 55 59 2a c8 06 d8 f4 05 03 e7 0c 2b 2f 8b 4b df 23 ae 13 db f6 7c 8f 42 80 93 c7 cc 11 02 4a 4c 75 b6 2d f3 fd 00 6e 57 0d 5f af e7 26 2f f3 5d ab 00 4f 4f d5 8f d3 6b [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: }k8t,?3+o;3{s;-$WfF#)R"A{S9)I@k1-eq(NOb2E|yt}x/>|e4+Te8so!-w9/d$|vRvUY/D1y?.SVKmQyxUQ"GVqrcv-SUY*+/K#|BJLu-nW_&/]OOk\s<1EK|<5EVv(~_{O/WQ,DK-`JYjk_\9eSq3P2=(%L5Omr?1I:vSym(mU*pP}Y4i?3cU(K#K3YM;K:klkUW!?t36 qtNE1|mXMLjX$^N~PJT7O8AR\yYy1Kt-&O9;V'u&;7b`CDPMV.Ufm%$ MUy<PD>H9E3z:z3:^XNEfm~rs3x_MKERbWVg)5\$}c~|mq4ybI^D[04k ~BB=@JnT
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.711637020 CEST372OUTGET /assets/datas/countries/phoneCode.json HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Accept: application/json, text/plain, */*
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.012681007 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:50 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "2a4d8ea03672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:37 GMT
                                                                                                                                                                                                                    Content-Length: 3756
                                                                                                                                                                                                                    Data Raw: 7b 0a 20 20 22 41 46 22 3a 20 22 39 33 22 2c 0a 20 20 22 41 58 22 3a 20 22 2b 33 35 38 31 38 22 2c 0a 20 20 22 41 4c 22 3a 20 22 33 35 35 22 2c 0a 20 20 22 44 5a 22 3a 20 22 32 31 33 22 2c 0a 20 20 22 41 53 22 3a 20 22 2b 31 36 38 34 22 2c 0a 20 20 22 41 44 22 3a 20 22 33 37 36 22 2c 0a 20 20 22 41 4f 22 3a 20 22 32 34 34 22 2c 0a 20 20 22 41 49 22 3a 20 22 2b 31 32 36 34 22 2c 0a 20 20 22 41 51 22 3a 20 22 22 2c 0a 20 20 22 41 47 22 3a 20 22 2b 31 32 36 38 22 2c 0a 20 20 22 41 52 22 3a 20 22 35 34 22 2c 0a 20 20 22 41 4d 22 3a 20 22 33 37 34 22 2c 0a 20 20 22 41 57 22 3a 20 22 32 39 37 22 2c 0a 20 20 22 41 55 22 3a 20 22 36 31 22 2c 0a 20 20 22 41 54 22 3a 20 22 34 33 22 2c 0a 20 20 22 41 5a 22 3a 20 22 39 39 34 22 2c 0a 20 20 22 42 53 22 3a 20 22 2b 31 32 34 32 22 2c 0a 20 20 22 42 48 22 3a 20 22 39 37 33 22 2c 0a 20 20 22 42 44 22 3a 20 22 38 38 30 22 2c 0a 20 20 22 42 42 22 3a 20 22 2b 31 32 34 36 22 2c 0a 20 20 22 42 59 22 3a 20 22 33 37 35 22 2c 0a 20 20 22 42 45 22 3a 20 22 33 32 22 2c 0a 20 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: { "AF": "93", "AX": "+35818", "AL": "355", "DZ": "213", "AS": "+1684", "AD": "376", "AO": "244", "AI": "+1264", "AQ": "", "AG": "+1268", "AR": "54", "AM": "374", "AW": "297", "AU": "61", "AT": "43", "AZ": "994", "BS": "+1242", "BH": "973", "BD": "880", "BB": "+1246", "BY": "375", "BE": "32", "BZ": "501", "BJ": "229", "BM": "+1441", "BT": "975", "BO": "591", "BQ": "599", "BA": "387", "BW": "267", "BV": "", "BR": "55", "IO": "246", "VG": "+1284", "BN": "673", "BG": "359", "BF": "226", "BI": "257", "KH": "855", "CM": "237", "CA": "1", "CV": "238", "KY": "+1345", "CF": "236", "TD": "235", "CL": "56", "CN": "86", "CX": "61", "CC": "61", "CO": "57", "KM": "269", "CK": "682", "CR": "506", "HR": "385", "CU": "53", "CW": "599", "CY": "357", "CZ": "420", "CD": "243", "DK": "45", "DJ": "253", "DM": "+1767", "DO": "+1809 and 1829", "TL": "670", "EC":
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.016249895 CEST395OUTGET /assets/images/1f1e6-1f1e9.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.323160887 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:22 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "2d5646c3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:37 GMT
                                                                                                                                                                                                                    Content-Length: 3289
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0c a0 49 44 41 54 78 01 ed 98 05 6c 23 cb 96 86 bf 53 d5 6d 48 1c 67 32 78 33 3c f3 98 99 19 c5 8b 62 5e 46 c1 32 88 96 99 44 6f c5 2b 5a c1 32 33 f3 3e e6 37 70 f9 de 61 08 38 b6 1b aa ce 79 b6 e5 b4 da 91 af 2f ce c3 fc ad df a7 52 53 0d ff 7f fe 2e 4f c2 3e be 3e b1 8f 7d ec 63 1f fb d8 c7 3e f6 b1 0f e1 ab 00 9f fb f8 2f 49 ef af ca 34 0c 62 5b 35 76 34 c6 c3 aa d6 51 d5 44 4d 53 53 73 98 0d 0d 1b 98 d1 47 d8 74 de 6f 37 3a dd 21 60 2c 80 fc eb 4f ff 2c 5f 29 38 fa 8d 5e 8a 72 a3 65 16 8e 62 76 ca b0 33 98 ae 1b 7a 32 ff 9f a5 13 f1 aa 3b 6a 16 8f 6a 8c 07 2d c6 54 a3 3a 55 75 66 2a 66 16 14 82 89 14 23 de c1 b9 c7 9c f7 0f f8 24 b9 e0 bc fb a8 43 2e ad 1c 3e ba b5 d7 10 f9 f0 cf fe 2a 5f 0e 34 df 7f 4b d4 e2 92 59 3c 64 66 67 31 7d 21 e8 cb c0 5e 2c 12 cf 3b d1 63 4e 62 47 a4 f4 23 52 fc 5d 87 78 d9 83 16 50 94 68 19 b0 18 88 31 a2 aa a8 19 11 50 27 a8 f7 58 9a 42 ab 89 34 5b 26 8d e4 4e 0c [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxl#SmHg2x3<b^F2Do+Z23>7pa8y/RS.O>>}c>/I4b[5v4QDMSSsGto7:!`,O,_)8^rebv3z2;jj-T:Uuf*f#$C.>*_4KY<dfg1}!^,;cNbG#R]xPh1P'XB4[&NB>\g=}xy}C}#wGFGw%!KDyJ4xpR+Q\KQ-$1c*@Z-n=_g({bLyPFaF(`>-WkV>QN{uae$$Id,ZJDx@0V( FUqB*f5>Pv>WdP3n2u$y?n7i7wgEw9%NvD$1h461xTwt0(E0-iLxWd*v*1E,"6P@dr0c(2fc$3HBlQJYR4I'mSiz9LL]u$$>nEZC0N:3WSLA1UFl@o'~dRdl;s805C#fuq4:Ap21wz1Cv7BS1YI^DLDW+"":BL>&)""V3URf;]-R'b}77C5S#0H:hh-3wd1
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.330825090 CEST395OUTGET /assets/images/1f1e6-1f1fc.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.631700993 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:25 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "4d74ad6d3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:37 GMT
                                                                                                                                                                                                                    Content-Length: 3371
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0c f2 49 44 41 54 78 01 ed 99 45 78 24 49 70 85 ff c8 aa 6a 52 ab c5 d2 cc 6a b4 cc 6c 66 66 66 5f cc 37 b3 8f be 1f 7c f6 c5 6c 5f cc cc cc cc 8c cb 0c 33 62 6a a8 ae aa cc 70 74 6e 7f 3d ad b6 3e cd 9a 17 f4 e6 7b 13 99 a1 ea af ea bd 88 c8 12 70 89 f7 27 2e 71 89 4b 5c e2 12 97 b8 c4 25 2e 21 bc 0b f0 43 3f ff 87 72 74 d2 cd ca ca 37 bd 0f ed 10 fc aa 86 51 d4 34 68 c8 34 a8 53 0d 03 55 ed 03 3d 84 23 e7 dc c9 7c ab 3e 00 94 0b 20 df fe 03 3f cb 3b 05 8b 2b eb 72 7a da 6d 04 1f d6 15 dd d2 c0 1d 26 f0 aa aa 5e 33 b1 9b 3e 84 75 6f 5f 0b 21 2c db 3a b3 e8 2c ef 82 aa 68 08 15 68 85 6a 21 c2 be 13 79 cd 25 ee 85 d4 25 4f 5b fc 1b 11 f7 ec ca 5a e7 78 d6 10 f9 ae 9f f8 0d fe 5f 50 89 54 3e b4 4c c8 8a aa de 69 bc 5f e1 91 a0 fa a0 2a 77 ab ca 86 82 55 99 c4 07 c5 48 39 8a 5e b1 cf 51 55 c1 72 46 ef 09 16 d5 88 1a 51 9c 28 89 13 b2 d4 51 cf 12 4d 12 d9 b7 eb 9e ee f5 8b df ef 0d 86 df 05 dc 60 0c [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxEx$IpjRjlfff_7|l_3bjptn=>{p'.qK\%.!C?rt7Q4h4SU=#|> ?;+rzm&^3>uo_!,:,hhj!y%%O[Zx_PT>Li_*wUH9^QUrFQ(QM`oNphl.w^z~cT=URx.U6J; IPG`LuGe5-V1VGkQDL|-QG9s?ea|X>wE/TJjGkojS`d]=ld^q.sU41W5Ny}BV>*)BUU%z8}(s;tm=D**tiF(4A%0D*12SJ #<(4R?9*vn)9ADS7HG80*`TqNpd$H$s<a(}8CZz>E,3Df8L kfs>!>&f<@971 &Q,*pN&zEfqNN&nVT*>;jDu+832Hndl=,-'FtgQq9LzYN$Ty#'LBit|!c/?Gcy`7511"
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.042527914 CEST395OUTGET /assets/images/1f1e6-1f1ff.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.342109919 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:25 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "63cbd56d3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:38 GMT
                                                                                                                                                                                                                    Content-Length: 3464
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0d 4f 49 44 41 54 78 01 ed 98 05 70 5b 49 97 85 bf db fd 04 76 6c 87 93 09 0d 33 2d 33 33 53 c1 32 33 33 17 c3 f2 16 2f 16 2c 33 ef fe cc cc cc c3 13 66 33 08 de eb 7b b6 2d bd 72 2c 95 92 9f d9 27 f5 d5 ed db 16 9d d3 dd 52 57 d8 d1 8e 76 b4 a3 1d ed 68 47 3b da d1 8e 3e 39 65 7c ec 8b df 7d e6 cb ec ea 4a b7 51 26 9f 72 4f 33 55 f2 03 ae 34 23 57 e1 ae 86 e4 41 52 07 69 03 58 07 5b 0a 21 ac ec 9e 6e 76 00 71 03 d9 2f fd dd ff f1 b1 a2 fd 7b 77 db e2 7a af 9d 0d 1e 12 9c 90 b8 c5 a5 23 ee 3a 9e e4 c7 92 eb 50 e5 7e 28 25 df 97 dc 1b b9 0f 2e 0f 72 99 e4 15 52 15 a0 6f 68 3e 98 9d 29 82 3d 59 c4 f8 48 88 f1 8d 98 3d 76 78 ef dc f2 78 20 f6 9b ff fe 42 3e 1a aa 64 96 52 9a 4e ae fd 92 6e 75 e9 6e 17 0f 08 ee 4d 70 bb cb 0e 27 6c a6 14 b1 72 d1 17 f4 93 28 37 c7 9b a4 44 95 1c 77 27 65 c8 98 12 41 22 22 5a 01 da 31 30 55 04 35 a3 cd a7 94 1e 59 ea f4 5f b2 dc ed fd 19 70 91 5a c5 0b de f5 14 d4 da [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqOIDATxp[Ivl3-33S233/,3f3{-r,'RWvhG;>9e|}JQ&rO3U4#WARiX[!nvq/{wz#:P~(%.rRoh>)=YH=vxx B>dRNnunMp'lr(7Dw'eA""Z10U5Y_pZX^:0;>|dI`>[mq\A`e?3%KEyH@41RaZNY>o$NZ"y_==Vx}"+"}KjK>8(8{\vZ60[Y`PZ+PbTfuJ*'%e2 B))/Qme)XXYZP4WO+g;U:.!f7&fF;$89ND+-2L(eT #pp`6H2IX%dNUK#mwr;L.3f `2> 2ID*sy@d2@x$O^1qwVKuhF&!r5Pd<CaX@]0,d!3+c0$L(]:$br,` Y=We}Xm7-jFnADFAwa@fhXmx;`LXmF'ZMk4mqT3o5B~7
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.428117990 CEST395OUTGET /assets/images/1f1e7-1f1e7.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.730609894 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:26 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "7b02e6e3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:38 GMT
                                                                                                                                                                                                                    Content-Length: 2792
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0a af 49 44 41 54 78 01 ec c1 01 0d 00 00 08 03 a0 5b de dc e6 70 07 42 27 00 00 26 0f ec b5 67 16 50 8d 64 5f 13 ff dd db dd 81 64 02 e3 cc ba ef 7e ee ee ee ee ee ee ee ee ee ee ee ee ee ee ee 36 ee c0 60 91 ee f7 5e 7d 49 c8 61 d2 87 10 e0 ef bb 4b f5 a9 96 d7 5a 75 6f bd 19 e0 9b 7e ce 6e de 5e 2b 62 08 cd 14 63 3b c4 74 26 29 b5 15 53 9e a4 42 4a 2e a9 8b d4 c1 d8 02 ee b8 67 eb c7 db c7 ba 80 98 01 fb 84 cf fe 6e 5e 54 f0 81 6f b2 65 a1 7f 67 5e 29 2c 81 1e 04 3d 9c 59 bc f7 1f 2f 2d 3c f0 07 ff 7e e6 7e a5 b8 14 62 5c 8a 31 9d 1a b0 88 31 7a 4a 72 29 99 a4 00 04 37 4a 33 96 dd ed 52 9e f9 ff e4 79 fe ef ee d9 5f 23 fe f3 dc d2 89 35 a8 1b 62 9f fe c5 3f c8 0b 03 ef fe 1a 17 4c 31 b6 a4 78 1a a5 47 90 9e 82 f4 52 90 5e dc 48 8f b9 a5 73 46 6a 17 59 95 fd cd ff 1d e7 a7 fe e2 3e 42 0c 54 55 a4 1c 33 84 48 8a 91 98 12 28 61 06 6e 22 cb 8c b9 c2 99 9f cb 69 ce 17 6a 14 f9 72 0c e1 df ef 6c 76 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx[pB'&gPd_d~6`^}IaKZuo~n^+bc;t&)SBJ.gn^Toeg^),=Y/-<~~b\11zJr)7J3Ry_#5b?L1xGR^HsFjY>BTU3H(an"ijrlvomuWzO1:kgs.:l=Z_*<z4KX-dl@dK~1Ve56!C HP)C;4VXkngUoc_(+oqg<[sEf*Hx-_fw:/0Hli!;bj,8[-DD%gN0a$@;|9M`}un7m5\#[3KMw[p`[:'/&[rY^64e,&*<;1HIh9 )DuY@rr@;(D/m\{EE2f(A6Kez<Kd,v"3r<`0^3Bmh|n RJllS@(SCw1Ap>-bEn\w?|Y}~hdCf`cQX{ed6fb$V^bcxm6dMvUfcLL"!IIFm#F&d`7hAqfj
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.735248089 CEST395OUTGET /assets/images/1f1e7-1f1f9.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.034687996 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:30 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "da9f7b703672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:38 GMT
                                                                                                                                                                                                                    Content-Length: 4199
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 10 2e 49 44 41 54 78 01 ed 98 65 70 e3 ca 97 f6 7f a7 5b 32 c5 c9 24 f1 30 66 18 2f 33 be ef 32 33 33 33 c3 e7 85 6f bb 9f 97 99 99 99 2e 33 f3 bd c3 98 4c 38 71 9c 18 64 59 dd 67 35 8e aa c6 e5 4a aa f6 cf 94 c7 f5 9b d3 3a a9 52 f9 79 fa a8 95 09 9f 99 da d0 86 36 b4 a1 0d 6d 68 43 1b da d0 86 84 4f 7e 71 fa 7f 7e 4d 9a cd c5 d0 b9 a4 e8 9d 2b 7b ef 36 7b af 65 af 3e 50 ef 43 55 6f bc a7 05 da 44 69 20 2c 21 76 b9 58 1c 6c 01 ca fa 42 5e fc 9b 5f e4 93 45 83 95 51 89 1b 4b 05 f5 6e 2b aa 7b 54 75 1f aa 3b 54 fd 6e f5 7e 97 4f fb 7a 03 75 a3 69 0d d3 6b e3 bd 37 aa 2a a8 26 ce 93 28 12 a7 2c 80 19 17 63 2f 5a 1b 9c b1 a1 79 cd 0e ea b9 d1 47 06 6b fd 81 c8 e9 a5 9f e7 13 a1 f6 0b 05 f1 2e 29 a9 77 15 d4 8f a1 7a 44 55 4f 0a fe 58 ca 01 41 b7 19 7c 59 48 ac a8 43 b4 03 3e e9 56 f5 49 4a 07 ef 6e 54 47 e2 1c d3 4b ca c8 80 20 62 70 6a f0 12 82 cd 23 41 5e 35 c9 2d 74 16 fd 99 f8 6a e3 c9 b8 5a ff [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iq.IDATxep[2$0f/32333o.3L8qdYg5J:Ry6mhCO~q~M+{6{e>PCUoDi ,!vXlB^_EQKn+{Tu;Tn~Ozuik7*&(,c/ZyGk.)wzDUOXA|YHC>VIJnTGK bpj#A^5-tjZu`L~L4W7M[>Jw6[qqBmWl`yFhOLiOgiZ-q*x1 !zisp>::dJ:6/ 1vJI\kQM[<sTDfYgHB:A6,YCSHR4G86|IBUH-7)=+<v9bBPlxV"fSCLE$DFM7LC_48uK!)&%N<+"J$VsB|()rQN@+E9Aus+@(B4!7)H A&EUS'%0>Cf=:tm )"h7]1^R}6mwN0vR9p"O?|0Aryb9HF@$]m84:J@c1) U`L7lw!3KQ]ZPTvEBxkQ#^:JY6hVWhOm7;Lf
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.053122044 CEST395OUTGET /assets/images/1f1fb-1f1ec.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.355645895 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:28 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "cf9e6e933672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:39 GMT
                                                                                                                                                                                                                    Content-Length: 4235
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 10 52 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 51 5b 16 d0 55 5c 7b 17 ff 9d 33 33 57 23 c4 05 02 81 0a 56 77 4a a9 bb bb bb bb db b3 ba bb bb bb bb b7 40 85 1a ee 56 88 27 c4 93 6b b9 32 72 be c9 4d ee ca a3 0d bc e6 f3 b7 d7 da eb 7f 46 d7 d9 fb ec ff cc e1 df 00 b7 dd f6 8a 68 6f 0f 1b a6 69 f9 1d c7 c9 b2 2c a7 b0 b7 2a e5 e8 6e 35 94 52 d2 65 1c e8 01 15 03 d1 2d a5 0c e7 e6 66 c5 01 c5 7a 20 2e bb ec 11 fe bf e0 87 6f 5e 12 53 f6 3c c5 e7 38 14 2b 45 85 52 6a 94 2b b0 cc e5 08 db 76 86 bb 2c 76 c5 17 db b6 9d ef d2 70 8f a5 7b ad 57 bc 70 69 81 b2 a4 24 25 84 e8 90 52 d4 eb ba b6 5a d7 f5 e5 52 6a b3 81 95 25 25 05 a1 df 1b 22 ae bd f6 19 fe 2f f0 e5 bb 33 c5 f1 17 ef 1b d8 60 6c 59 81 77 da d7 95 c1 d6 c6 8d bd db 6f 3b f1 87 6e df b8 15 2b db c6 00 25 ae c0 2c d3 54 9a 65 d9 a4 52 7d 74 53 d0 3f b6 e8 3d ef 38 36 ee 7d 80 42 08 85 94 a0 69 12 af 57 c3 e7 33 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqRIDATx 6D>Q[U\{33W#VwJ@V'k2rMFhoi,*n5Re-fz .o^S<8+ERj+v,vp{Wpi$%RZRj%%"/3`lYwo;n+%,TeR}tS?=86}BiW3acCf!<28{FtoCN;3e'fUblYg]W]8T>[M0qEaYV*gG#j I,S?=Y~~iW<VU>^P236}e[,)l'H9`xWSXQ]!JvilKe-{$gb^q^m..=4Q=2*w(+y_{1AIMiucBDA$RFnMr}PP8,DOE^~67GA\v)Uy<p|D8ivoU(o@)\LM'G@{kZMw8O=iYgem@`hjTz-F7&5to'F}}$6oYuP?wW%oQUK@ DF? ?skC$S+xe0wq%l>lq8/XB<n!$fAu
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.362759113 CEST395OUTGET /assets/images/1f1e8-1f1f2.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.664453983 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:33 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "548d7b723672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:39 GMT
                                                                                                                                                                                                                    Content-Length: 2421
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 09 3c 49 44 41 54 78 01 ed 99 05 90 e4 56 77 85 bf fb a4 c6 99 31 33 33 db 61 66 66 2e 4e 41 a0 38 cc 9c 14 63 98 93 a2 bf 20 cc cc cc cc 4c 66 7b 19 67 1a f4 de 3d 91 dc dd 35 af a4 e9 1d ef e6 cf 78 6b dd 47 f5 d5 7d 02 eb e9 9c 77 a5 f6 ee b2 d1 46 1b 6d b4 d1 46 1b 6d b4 d1 46 6f 4f 19 57 bf f8 e7 3f fe 16 9b 4e 4f f6 62 ac 46 ee be 9d dc 6f 51 5d dd bd ac e9 49 0a 35 93 9a 3d 60 17 ec ac 59 38 3f 18 5c 37 01 c4 25 54 fe d1 2f 7d 35 57 8b c2 3f df 69 d3 d3 67 87 1e e3 6d 92 ee 45 ba df a3 df 79 fc cf 5e bf 67 fc f4 ec 6e 4f e9 36 79 ba 0d a5 9b f0 d4 43 29 98 3c 20 af 0b b1 41 d8 1c d9 29 59 78 c9 7d f6 5f 45 28 fe 35 14 c5 5f 86 c0 bf ef dc 70 db b9 76 20 f6 b7 7f f0 4d bc 15 3a f7 6b a5 a5 98 c6 4a e9 66 b9 3f 20 e9 31 dc 9f 96 fb 13 e6 fe 50 cd ed 24 df 66 96 8a d1 c3 33 ae fb c0 3d cc 2b d0 1c 54 e1 1e 51 8d a7 48 72 c7 5d 75 35 bc 26 a9 c4 e9 83 0d b0 30 12 d6 3b e5 1e ff 35 ce cf ff 4e [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iq<IDATxVw133aff.NA8c Lf{g=5xkG}wFmFmFoOW?NObFoQ]I5=`Y8?\7%T/}5W?igmEy^gnO6yC)< A)Yx}_E(5_pv M:kJf? 1P$f3=+TQHr]u5&0;5N5,ea/;no[vy'C+I\O^ oCEQE F,&D}q9*H.<YPb]qK<+n|}t>yeY5aVUFxpA;iK`!fk*B7OrwB0JD8+jCyS@aHUS9Ldw?cgO3(!|(xy2Bq<p.6f=>^8.7Y8\7U#sCJVDCW5UR7pPh@%#EZ[Qd;@LN!WYEt:a"ARSeo{Pz&2QDYEI&s,9EJe5l4[^cm$k0pw.g8]M%WSPAI@h5A4xq90[@ntBf[m 'cPNLc$Xo(`U!Whoq,;f-e]4K2M)&'H5MXa0dmK[
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.678267956 CEST395OUTGET /assets/images/1f1e8-1f1f4.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.979953051 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:34 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "bafdce723672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:39 GMT
                                                                                                                                                                                                                    Content-Length: 3073
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0b c8 49 44 41 54 78 01 ed 99 35 74 2c 5b 73 85 bf 5d a7 67 34 d2 95 2e 83 1f 93 99 19 12 b3 9d 39 cf 0d a1 73 63 1e d9 a1 9d 3a 8f cd cc cc ec c7 8c 17 45 03 dd a7 ca a5 35 33 4b bd 7a cd d3 af 9f 49 7b d6 77 f7 e9 1a e8 b5 eb d4 b9 22 be 3c 75 a1 0b 5d e8 42 17 ba d0 85 2e 74 a1 0b 89 2f 7c f1 3f 7f f3 2b 3a 3e be 37 aa b5 dd 76 af bb c9 4d f7 48 f7 26 3c 46 11 6e 1e 31 25 38 86 38 02 3d 44 b6 bf bd 75 6d 0a 04 67 48 7f f3 5b bf c8 17 8a f6 6e 5d d3 e2 f8 c1 24 6a bd 0d fe 54 44 3c 03 fe 58 b8 3f 19 51 9f c8 e0 b7 23 c9 f5 f5 ac 8d 3c aa b9 bb 45 b8 dc e9 e2 04 b4 88 e0 1e b2 b7 64 cd 2b c5 9a ff b5 52 fe d1 2c 5e dc bd 7a f3 d1 b0 21 fa 97 bf f8 65 3e 1f 92 9b dc db 9d 88 7a 83 88 67 09 ff ea 20 be 41 d4 af 15 fe bc e4 77 4c 75 57 d4 22 5a 14 2d ac 3c 4e f0 16 f7 0e af 35 dd a9 1e e9 a4 1b 1e 0d ce 08 34 01 9b 84 34 be 57 bd fb df 6e b1 ff 27 dd 7c ff d7 80 f7 59 49 bf f3 1b 3f c0 5a f7 1f 1e [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx5t,[s]g4.9sc:E53KzI{w"<u]B.t/|?+:>7vMH&<Fn1%88=DumgH[n]$jTD<X?Q#<Ed+R,^z!e>zg AwLuW"Z-<N544Wn'|YI?Z/G|d!J.z_'sbuXW1*-4":U^[]~B]6&AR@#lf`#A?+5bv~v&W47+oZ}dXYlb;+D8Qs&am6ent*tDtxBB=hlLmJEWtbAOndK_mq|c b[R!44B"nK'BlNMSn&)jF j.K@ BNU~a6h'Tvwa0yKK:&'aVK , "fW/CDGGF+/DF1J,] NihZe!BB'@^Ho(CFYtc%n"AJ'=DR:J?ea"^B%'3oP=a"@@' CJX; [i-JZ=`9lzlg/+OM[p6i@z
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.401942015 CEST395OUTGET /assets/images/1f1e8-1f1fa.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.703259945 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:34 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "f42b24733672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:40 GMT
                                                                                                                                                                                                                    Content-Length: 4129
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0f e8 49 44 41 54 78 01 ed 98 05 70 dc 4a b3 fd 7f 3d d2 a2 19 83 0e 5e 66 f8 33 3c 66 66 66 66 66 2e 78 cc cc cc cc cc 1f 33 43 2e e4 06 6f 0c 31 7b d7 0b d2 74 bf f1 ac 6a cb de 72 5c f9 98 7c 52 27 47 33 86 f5 39 33 3d 92 9a 43 1c e2 10 87 38 c4 21 0e 71 88 43 1c e2 3d 13 c2 bb 00 be ef 27 ff 52 96 d7 1b a5 2c f7 35 f5 7e 38 57 9d 56 d5 61 53 4b 83 96 cc cc 05 b6 30 db 06 9a 08 eb ce b9 cd b1 91 7a 0b 30 0e 80 7c ed 77 ff 26 ef 2c 98 9a 9c 94 b5 f5 46 35 f7 3a 6b 66 73 81 a7 d5 ec 98 aa 9e f4 6a 27 bc f7 b3 3b 5f f3 5e 27 03 4b 81 4e 55 9d 99 89 99 e6 40 ee 84 ae 08 2b 4e e4 5a 9a ba 8b 69 9a 5e 70 ce bd 0c e4 c9 23 47 26 37 06 03 91 6f f9 81 3f e6 1d 81 60 44 7c ee eb de db 94 a9 9d 51 b3 bb 54 ed 7e 33 bb c7 2b e7 c2 f5 91 a0 c3 99 d7 24 cf 8d 6e ae 74 33 25 8b ea 23 f3 dc a3 5e f1 aa 60 8a 60 38 31 92 44 a8 94 84 6a 25 a5 56 4d ad 5c 4a 56 7c ee 2f ac 6f b5 fe 7d 63 ab f5 73 c0 02 05 e4 f1 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxpJ=^f3<fffff.x3C.o1{tjr\|R'G393=C8!qC='R,5~8WVaSK0z0|w&,F5:kfsj';_^'KNU@+NZi^p#G&7o?`D|QT~3+$nt3%#^``81Dj%VM\JV|/o}cs.K9#?.MJOzjfU^9`6'<4g39@1!`8^-1T/Mml6Z#S jAk6:Ql]yp$I4Y)M-P]Wf3'n,c,#y]{Q5}`}?`V BZX@53v!h4cKzZkK~-M5Rs@DJ@vy1J+U"2/3Wji)( PYO1#{<u9}k/X*3;4'sH$kP7!AFh}CTHPZR9RvATb6'o{qPNE^&bXo.BAY1J9\*1TM-35VazdzDIgzfcvX^s$N`WX+|A[$* hK8vqzfj`}fs:6h%2\O(
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.737379074 CEST395OUTGET /assets/images/1f1e9-1f1f2.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.066582918 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:36 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "b5c272743672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:40 GMT
                                                                                                                                                                                                                    Content-Length: 4348
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 10 c3 49 44 41 54 78 01 ed 99 05 78 1b c9 96 85 ff 5b 0d 02 db b2 63 3b 76 1c 1a 66 7a fb 06 1e 33 cc 83 65 66 66 66 66 66 66 66 66 66 e6 dd 61 08 73 62 c7 4c c2 ee aa ba 5b 91 a5 4f 91 63 7d 03 cb bb 3e f9 fe 9c ae 2b aa 7b ba aa a5 74 d8 d5 ae 76 b5 ab 5d ed 6a 57 bb da d5 ae fe 7f 4a f8 5f a0 af ff 83 1f 93 a5 f5 e5 24 b7 b6 e4 9d 1f b6 ce 4d 7a f5 c3 aa 3e f6 de 27 aa 6a 02 0d 94 3a aa 35 90 35 63 cc c6 e8 d0 48 03 50 18 2c f9 ac 9f f9 46 fe a7 68 ff e4 8c cc 6e cc 17 bd f7 53 aa 7a 28 70 9d 57 3f e3 bd 1e 74 de 1f 70 de 4d d9 40 f0 f1 40 12 6a c6 07 54 55 02 16 c5 1a c8 44 65 d9 88 b9 10 47 d1 a9 c0 51 13 45 ff 8a 70 7c ba 32 b1 be 3d 10 f9 c2 5f fa 76 fe 3b 54 fd db 59 11 b2 72 79 64 68 e2 dd de f5 5d af af 94 87 6f 3d be 76 f1 ae 3f b9 f0 c8 ed 1e bd d1 e3 a7 9d ea 70 ae 2e b2 ea c8 bc 25 73 96 fc 8a fb bc 7d 6c 03 de 7b 9c 77 e0 15 51 30 2a 44 18 0a 26 a6 18 a5 94 e2 82 a6 51 b2 ec 9c 3b [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxx[c;vfz3efffffffffasbL[Oc}>+{tv]jWJ_$Mz>'j:55cHP,FhnSz(pW?tpM@@jTUDeGQEp|2=_v;TYrydh]o=v?p.%s}l{wQ0*D&Q;ftzmrX,P?HyoKSo[>Y|97pRH%#cg8rd^i<'[:WCIiWyhT*k5MYLehIq/1@b\VTGGQ*:4[w ZN$b32Za>5.ckQPFiPdZNx`c}&5$W+x5vF`Y1UI@RY_VSJNDIc.S_3T)P(UWE8NpaUZbfk!X/2(.DHLD m4EPlR.1Z!Tc8 @&Buz@[{>i;A1ibnc:!Pvr#Z>0q.bvB6izn-z#30m:#IpU1>e;;u B0M1JX`0q
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.084404945 CEST395OUTGET /assets/images/1f1ea-1f1f7.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.385353088 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:38 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "c37b72753672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:40 GMT
                                                                                                                                                                                                                    Content-Length: 3794
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0e 99 49 44 41 54 78 01 ed 9a 03 74 2d db b2 86 bf aa ee 5e 08 b6 9d 6d eb da be e7 d9 b6 ed f7 06 9e 6d db b6 6d 9b c7 d6 c6 f1 36 e3 64 ad ee 39 ab 5e a7 93 95 91 1e 6b ef 1c 5c df 9b bf c7 3f 6a 76 cd 8d fc 7f 55 cd 19 b1 82 f7 4d ac 60 05 2b 58 c1 0a 56 b0 82 15 ac 40 78 0f c0 0f ff f3 4f c9 b5 e9 d1 2c c4 d8 8e 16 87 62 8c 1b cc 6c c8 cd 52 73 cb dc 5d dd 7c d6 f1 19 60 1a 74 2c 11 9d 18 1e 18 9a 05 9c 65 20 5f f7 c7 df ce bb 0b 36 0c 6f 94 d1 ee 68 2b 7a d8 e4 ee 3b 4a ee 32 b7 ad d1 6d bb 99 8d 44 8b 9b a2 d9 a6 e8 61 5d 8c 31 2b d7 6a 6e ea 66 e2 ee 01 27 08 92 8b cb 35 15 3d 93 68 f2 78 96 a6 27 54 93 bb 10 4e 6d 5e b7 71 bc 6e 08 c8 b7 ff dd f7 f3 ae 80 05 93 c2 c3 40 34 5b ef 6e bb 0d 3f 58 c6 63 11 3f 5c c6 bd 51 6c 73 c4 86 a2 87 a4 20 52 58 a0 f0 a2 8c 3d 06 42 2c 69 11 33 c3 cd 11 03 75 21 f1 84 86 64 b4 92 66 c9 96 37 34 bb 16 62 38 31 d1 9d fc f7 89 ce e4 cf 01 17 59 80 bc e9 47 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxt-^mmm6d9^k\?jvUM`+XV@xO,blRs]|`t,e _6oh+z;J2mDa]1+jnf'5=hx'TNm^qn@4[n?Xc?\Qls RX=B,i3u!df74b81YG?pq_{^0x\U6\e#~#KbRhH(c :[Au<1|i-gNHY@Z:B/^Z$jk%$iz6`p`@!o96F3p)R9j%e$x$x(VDPhCB5!t,A:9hYun"9xUA'h3$g":*S"-4fmM*kGVy2/2b%#-*/"d>`.TFIp"`0EK]9P{C'$;:"8D1L8*b'b<pjX"'zmAppH&Lp6H+%2GLy,nuE.FXvsFMSmT?xl'L Et~sJGo7X67;SEGd&!M9;"<r8h<_%T5Ay3#
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.445370913 CEST395OUTGET /assets/images/1f1eb-1f1f4.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.775157928 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:40 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "23819c763672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:41 GMT
                                                                                                                                                                                                                    Content-Length: 3693
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0e 34 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 51 6b 16 41 92 ec dc d9 7e 04 59 5c 35 cd 3d 70 e7 7e 73 99 ef ff 9b 99 99 ed 8d 71 eb fd c2 b0 f3 d2 5e 9b ed b5 37 66 58 99 19 3f 66 1a e6 99 db 3d dd d5 54 98 24 f9 b4 a2 15 51 9d 31 35 d5 66 fb 44 3c 71 94 92 32 a5 f7 95 32 2b 67 b2 f9 3f 10 9f f9 cc 67 54 96 65 89 73 ae 59 96 65 47 f2 9a 70 9c ad f7 3e 91 ac 81 89 94 c7 c2 08 38 50 4a 1d 35 1a 8d 09 e0 9f 69 c0 fb df ff 7e fe b7 44 a7 d3 51 45 51 34 44 c4 06 70 59 78 9f 94 2f 08 cf 09 97 84 8d 63 44 f0 4a 14 2e 59 4b 56 42 21 e5 63 32 a1 0f 3c 10 13 6e 19 63 ae 6a ad 3f 22 f9 7a bb dd 3e ac 1a a2 3e f1 89 4f f0 3f 14 ca 7b df 12 56 81 2b c2 ab c2 5b c2 eb 32 f1 17 65 d2 9b 92 3b 82 91 32 00 52 26 86 f7 1e 11 4d 44 76 46 cc b1 1c cf f1 40 5f 8e af 8a b9 7f 2b fc 1a b0 c5 49 d8 ed ed 6d 62 ec ed ed ad 25 49 b2 d9 6a b5 ee 02 23 fe 93 e2 9f f7 ea 2a 4b cb c6 77 bd b1 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iq4IDATx 6D>QkA~Y\5=p~sq^7fX?f=T$Q15fD<q22+g?gTesYeGp>8PJ5i~DQEQ4DpYx/cDJ.YKVB!c2<ncj?"z>>O?{V+[2e;2R&MDvF@_+Imb%Ij#*KwkLcBZkdY5x EH{Jt#|%`-{rwe_Nwj?d>$/Hw-av>l9+7>|I41+dSikYQQx3+zr\7I3v2Cr#=||O=Ibto'//ftO7oXPZ={hcgW8'#E`Udl5%9ag+bnWItd2fg(&^<_suX^LU#aJ&.LJu:H#Sp{\4wb>E)'+VYnEB/0Fk=:A8?Cv1/rRA(O9+9+P?l*mP&hBZ`lYZ!3!psn:/4*JS;LhF+ltx=*LsoD+kNiy+K28g:IsiN^4<uh&d
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.803766966 CEST395OUTGET /assets/images/1f1f5-1f1eb.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.132677078 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:11 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "6717e7883672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:41 GMT
                                                                                                                                                                                                                    Content-Length: 3556
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0d ab 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 b5 67 16 40 6e 2b 5d 16 fe 6e 4b b2 3d 1c 9a 30 3f a6 65 66 66 2c 58 66 de 2d 5a 66 66 e6 2d 58 66 66 66 66 c6 d0 a3 bc 64 f2 26 c3 33 1e 93 2c f5 bd db 23 59 55 56 ca f9 ff c7 98 e3 fa ea f4 b4 f1 1c 75 cb 2a 0f af 70 fd cd b7 7d 9f 0c b6 b7 9a 9a fb 29 55 3f ab 5e 17 55 0b e6 4c 35 51 b5 d8 4c c5 cc 52 83 6e f0 8e 09 1b 22 6e 25 8e e3 f6 f4 e2 81 14 30 6e 23 f9 c3 af fd 26 5e 29 6a e4 da d0 2c 3b 60 6a 27 31 bb c7 cc ce 98 ea c9 c0 09 f3 7a 58 bd 5f 34 ef f7 85 32 a6 cd e7 89 7a 75 aa ea cc 14 35 f3 06 99 89 e4 e6 a4 87 73 cb 2e 8e af 47 71 7c d9 b9 e8 1f 50 ff 9f e4 7e 09 c8 6a 05 fc fa 27 7f 0e 2f 87 16 8e 1d 69 ed 85 31 d5 53 98 dd 6d 6a 0f 05 7f 10 d5 bb c5 eb 31 51 dd 27 b9 8f c9 3d e4 39 64 39 36 cc b0 2c 43 b3 d2 7d 98 57 ef f1 5a 14 80 02 ea 04 8b 22 48 12 a4 d5 c4 4d 4d e1 1a 49 9a fb fc 7a ba db f9 db c0 d7 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx 6D>g@n+]nK=0?eff,Xf-Zff-Xffffd&3,#YUVu*p})U?^UL5QLRn"n%0n#&^)j,;`j'1zX_42zu5s.Gq|P~j'/i1Smj1Q'=9d96,C}WZ"HMMIzWI~]J;}3..=x^64`x}(ls$-+0"s|Q-Kf!qL4"FwMiw[p1Rw4L(Y?H[[7 QD[hQ%l~X1]}Z|'>Pl1;Eu}8%r\^y +C|alJ0qnDP1Pey72r}Dg>EKon26tv{WD7@8 V^tfsM9x{".p2l8 b@AQH,j0uMF4M!hnDtB($1+ApZ@5HpQagLR*`u+d9yC")~${D(NQ' HUI03nG]q0{l,rW}8Fs.HD`{QVdVJ!X@B%8C(Tg48Tj4fh`IPzN;]<V_Dy
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.150908947 CEST395OUTGET /assets/images/1f1e9-1f1ea.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.450742006 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:36 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "d64f4733672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:41 GMT
                                                                                                                                                                                                                    Content-Length: 2274
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 08 a9 49 44 41 54 78 01 ec c1 01 0d 00 00 08 03 a0 5b de dc e6 70 07 42 27 00 00 26 0f ec b5 63 16 4d 92 23 49 14 76 0f 29 99 7a 0a 9b 69 99 99 99 f9 3f 2c de 96 19 ee 73 de d3 ee bf 59 66 de cb 30 43 63 71 75 25 49 0a df 17 61 2e 33 37 59 56 d7 d6 50 35 a4 cf 7c e6 11 2e 95 14 ef 85 2b b3 95 f7 de cb 6b 6b 6b b5 2c cb 5a de fb 6e 9e e7 4b 21 8b 48 8a 5c 43 76 60 44 44 43 b0 07 b6 9c 73 3b 83 c1 20 d4 e4 a6 06 7c e7 3b df a1 5b 25 16 17 17 79 73 73 b3 09 81 2b 10 74 06 9c 83 c0 13 e0 74 51 14 a7 c0 4a 38 86 bc 00 6a c0 e1 58 10 cf 20 27 a2 1c c2 a7 cc bc 8e fc 74 9a a6 8f 82 07 30 fe 07 8e 3d b4 ba ba ba 5d 35 84 7f fc e3 1f d3 51 04 84 30 04 b4 c1 a2 88 9c 87 90 57 82 d7 61 fc 6a d4 2e 62 bc 8a dc c5 ae 27 38 97 a6 d3 69 04 f3 90 23 a1 8e f3 08 e7 51 08 08 27 88 a5 24 49 a8 d1 68 50 b3 d9 a4 56 ab 25 f5 7a 7d 1d e7 3c b0 b5 b5 f5 eb ed ed ed 5f 10 d1 15 d2 e0 b7 bd ed 6d 54 c6 70 38 5c ea f5 7a [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx[pB'&cM#Iv)zi?,sYf0Ccqu%Ia.37YVP5|.+kkk,ZnK!H\Cv`DDCs; |;[%yss+ttQJ8jX 't0=]5Q0Waj.b'8i#Q'$IhPV%z}<_mTp8\z'NxB[#lA,8kk1W!&(ZpF4nS99@D$tggE?x<~.-q0dfvX`SDZ5@iS.]zjVl8bEch)c5!bM"0 - d"EKP8tWs{Ai\7h\C`+ZXX;ZCxCCan#2a<]<G]pnVg#zB;dEup:4t|ww7>o(^-BY-)>jsi@*5xi/kv71.Xfj>|VzI8hq_<zOVJ%5 S$ep\kzN-e\j) =U#yRFl,3<x8i ^q<&U4/+()rp"00x OKUf&S05N%1F.u9+vn/@<iwVx\%2OG0#P95:V=N
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.198884010 CEST395OUTGET /assets/images/1f1ec-1f1f3.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.499495983 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:43 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "e1da6f783672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:43 GMT
                                                                                                                                                                                                                    Content-Length: 2218
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 08 71 49 44 41 54 78 01 ed 95 05 6c 24 cb d5 85 bf 5b dd 3d f6 d8 b3 7e bc fb 98 99 9f e0 67 c6 70 22 0c 33 93 38 8c c2 08 23 0a a3 28 cc 1c 51 98 99 99 71 19 4c 03 5d 75 6f aa b3 3d 72 a5 d4 f6 ce 63 9a b3 fa e6 56 dd b6 d4 7d 4e c1 72 ef d4 5c 73 cd 35 d7 5c 73 cd 35 d7 5c 73 09 77 03 bd f2 93 ef 92 83 eb c7 2a 1f ea 7e 08 3a 08 1a 4e 37 b5 81 aa 96 66 5a a9 9a 33 b3 21 66 9b c0 06 22 47 0b 91 d5 5d fd e5 21 60 ec 20 79 c1 db 5f cd 5d 45 8f b8 d4 8b df 3c ba 68 21 ec 06 3b 0f b3 0b 0a f4 ac 1f 0d 97 ce fd f2 da ca 39 aa 61 77 50 8d 84 53 63 ad e2 dc a9 6a c4 c4 cc 3c 11 81 89 20 87 9c c8 ef 4b 57 fc b2 2c 8a 9f 38 57 7c 03 c7 cf 76 9f 74 fa b1 3c 10 79 f9 07 de ca 9d a1 87 9c fa 27 31 f5 4b 66 e1 34 4c 2f c4 ec 72 d0 6b c0 ae 14 f4 62 27 ba 47 44 07 15 be f8 de 70 89 8f 1c 39 15 6f 9e 5a 95 89 7a 7c 08 84 10 ab 2a 1a 14 33 45 d4 10 a0 c4 51 51 b0 58 94 2c 96 3d ab 8a e2 50 f0 e1 27 ab a3 cd 4f [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqqIDATxl$[=~gp"38#(QqL]uo=rcV}Nr\s5\s5\sw*~:N7fZ3!f"G]!` y_]E<h!;9awPScj< KW,8W|vt<y'1Kf4L/rkb'GDp9oZz|*3EQQX,=P'O6^+TO-/7.{2ve"WzU"q.JTOMXChPTC1ro~QGFiUDGU~<^k(~WWmQidH,IMzT>gs}.f.*]p[f#SZ8@c85>G4LC'NSX0?aJ\`s~px"rUP#{Wc";qcJDz@o|Emv+EBtp*U5Fd%Z"@!3"fXzuPcNp"1AY-/l7wUT%"r5QDYR5@)1a2J$?BHH45%C9iCE&jm*\D)#E9HP(8i0"4I [IJ"igyX0d<W-D*0CGc5!UL~BkCB00C"8(Dv])kWmoj.h4$iZu@.G",4
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.537904978 CEST395OUTGET /assets/images/1f1ed-1f1fa.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.842123985 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:46 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "4db55c7a3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:43 GMT
                                                                                                                                                                                                                    Content-Length: 2989
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0b 74 49 44 41 54 78 01 ec c1 41 01 00 20 10 03 a0 d9 ff b5 54 d6 b2 86 7a 40 66 02 00 80 95 07 ec f6 b4 67 1e 3a 6e 2c db d5 fe 76 55 37 c9 d1 8c 46 47 f9 e4 9c ff df 39 e7 9c 6d 44 c7 87 f0 03 38 23 d9 8f 60 23 c3 d9 6f 70 91 9d 73 ce be f7 e4 20 e9 28 8f 26 93 ec ae bd 5c cd 29 0c 0a 04 25 59 8e 37 cc 1a 7c 58 3d d5 00 31 6b ed 62 b3 44 d9 e1 9d 7b 6d ea d3 9a a7 b4 91 52 ba e0 ee 1b 99 46 52 2b 79 70 e9 10 71 00 da c7 c2 3d 0b b6 33 5e 3f 7d 08 88 07 c8 3e f5 d3 bf c0 67 8b ce 9f bb 68 d3 9d ad 89 a7 fe 92 a4 67 32 cf 49 fe 84 5c 4f e7 e0 4f 79 f2 4b 4a e9 52 be 3e 97 bd cd 1e 5c 1e e4 6e 8e 7a 61 bd 8c 39 66 77 08 e1 e3 10 9b 77 63 6c 3e 1d 63 f8 6b 83 b7 36 2f 5f d8 5e 2e c4 fe e0 17 7f 89 ff 0b 85 5e 96 fa fe 94 dc cf 4b fe bc 5c af 22 ff 7f d9 5f 37 f7 17 33 97 71 df a0 4f 91 d4 43 d7 a3 ae 3b f2 79 87 f7 03 3d 29 39 ee 09 47 19 70 0b 28 46 d4 36 d8 78 42 5c 1b cb da f6 4e ea fb 4f cf 77 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqtIDATxA Tz@fg:n,vU7FG9mD8#`#ops (&\)%Y7|X=1kbD{mRFR+ypq=3^?}>ghg2I\OOyKJR>\nza9fwwcl>ck6/_^.^K\"_73qOC;y=)9Gp(F6xB\NOww/uhkox}>oK_6>]7q_ !L}O%B}8<nND$d!@Oak=O?Elg"~:{yx!vsml4Mp_C].!={V/tL)^xget~`q!,B;i&c;'Q9{'Ff}vk~?!-Yf62_6xK&2i -ICc24v$?e#:I8DNGF0jBX`f,Epq%<#ZV<` @fJ-0L0Lv h@`cULqPGKy@qwl6B@C yh,CAl?t(Qujj)cd 8!er%<\VgE%)*0jKF9P2[GSeTf2@!j5
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.873698950 CEST395OUTGET /assets/images/1f1ee-1f1e9.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.173053980 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:47 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "ff9f877a3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:43 GMT
                                                                                                                                                                                                                    Content-Length: 2280
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 08 af 49 44 41 54 78 01 ed 59 35 90 e4 4a 16 cc 57 92 1a 06 ba 97 e7 cf 32 1c 33 33 93 77 f6 f7 fd 63 06 ff db 6b dd f9 d6 f9 e6 31 33 79 c7 cb bc db fb 67 7b 67 1a 47 aa ba ac 0a bd 08 85 62 a7 f6 14 d7 fb b1 33 22 e3 95 a0 20 f3 bd 52 8f 34 58 62 89 25 96 58 62 89 25 96 58 62 89 97 27 04 2f 02 fc e9 99 67 64 3c 18 64 c5 ee 6e d7 5a bb 66 f3 fc 50 88 ce a5 8c 99 73 ce 90 13 07 8c 01 8c 04 78 20 c6 3c 6c f5 fb 13 00 2e 6a c0 0f be f8 45 bc 50 b0 ff e0 41 99 6d 6d 75 28 f0 08 9c 3b 41 51 a7 9c b5 9b e4 71 57 14 c7 6c 51 1c 71 bc c6 f6 01 b6 33 d2 d0 00 2f 5e 68 46 ee 80 dc 19 33 87 c8 7d 18 73 4d d2 f4 42 9a a6 ff 30 c6 fc 49 80 7f ad 6e 6c 0c eb 86 c8 2f be f1 0d 3c 1f 48 f3 5c 28 60 85 62 0e 52 c0 69 8a 7c 15 ac 7d 3d 85 bf 06 45 71 56 ac dd 30 45 b1 86 dd dd 04 79 0e cc e7 81 3c 86 63 b4 9e 3c 5f 58 0b 8e 03 0b c0 8a c0 1a 03 9b 24 70 ed 36 a4 d3 81 e9 76 9d b4 5a f7 8b a2 f8 c7 fc c1 83 9f ee [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxY5JW233wck13yg{gGb3" R4Xb%Xb%Xb'/gd<dnZfPsx <l.jEPAmmu(;AQqWlQq3/^hF3}sMB0Inl/<H\(`bRi|}=EqV0Ey<c<_X$p6vZp%{o;CFX!ZuZ=a|-XP0:=F7yX ZHVV;"~C(v7%wREnU9Jklv)0EW\k vMImFIPc&AZ^^#m@&tH;t<BC3dr++#no4n'kxH0c[tC;Dw)xLHYSmu-}*vA(sVPrRtn,8$D$0b14OM)Ji24^k=#E,Z_`Q(AF)iB[.4 vsq\@A0)fF)%}IQsQH5Q< n@f|U0zAR#jRG"kD:(4LZa$;vDd_twK^rnJl~&wH-O<<5xy1M!q&Jz\p,
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.181699038 CEST395OUTGET /assets/images/1f1ee-1f1f9.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.482692957 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:49 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "7b64e07b3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:44 GMT
                                                                                                                                                                                                                    Content-Length: 2128
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 08 17 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 b5 67 15 30 92 23 49 30 32 6d 37 6d f7 1c cf 1e 33 b3 e0 99 99 99 41 8c cf cc cc cc cc 24 78 10 4b cf cc fc a2 63 e6 bb e5 81 6b b4 2b f3 d3 1e 5f a9 b6 3d 6d f5 1e 43 47 2b 26 5d 69 8c a8 28 0f e1 1e 80 bf 7d fe 6b 34 d8 bd 33 71 e2 da e2 5c d7 78 b0 88 74 8d b1 8a 26 a2 ca aa 3a 84 ea 40 81 3e 18 2b c4 d1 5a bb bb ff 10 80 d6 1a f0 b3 f7 7c 04 77 17 1c f5 dc a7 52 96 65 2d 55 5d ce 87 c6 63 c0 7c d8 e0 92 cb 8e 5c ff cf ff 8e 50 91 65 31 6a e6 0e 14 27 89 88 63 eb b1 88 92 a8 64 00 65 4a 98 28 d1 2e 62 be 96 a3 e8 72 8e e3 8b a2 28 fa 0f 03 97 b4 0f 39 78 75 da 10 fa f5 47 3e 81 bb 02 87 3c e9 71 a4 aa 1d e3 41 00 8e 35 9e 6c 3c c3 78 2a 11 1d cf cc 5b ad 76 39 89 a3 e1 f9 17 63 e5 57 bf 05 9c 03 d2 0c 92 a6 90 2c 33 3a 88 b3 2a 02 a7 5a 28 13 22 48 14 01 49 0c 6a 36 c1 ad a6 72 92 ec 72 59 76 d1 64 fd e6 df 4f d6 d7 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx 6D>g0#I02m7m3A$xKck+_=mCG+&]i(}k43q\xt&:@>+Z|wRe-U]c|\Pe1j'cdeJ(.br(9xuG><qA5l<x*[v9cW,3:*Z("HIj6rrYvdO&owLkoz\~i<3{t":x\.82"IBsn"jr\n@T!j"t@Vq%bs`0q+-?5_1GchIn3nou_!#)&5a=^l 81sdDkj"9`bQq)5?2p2>1x|G[&{bfkLL7hl@V%TxYTLP#nY\`Q8E1%*2Cq*hduVJ=t[tQrT%!fFD`F) 8[l.{!^y.FTJeUoxBz:xnFqN6~rZMxeUtz[Ap4@e$S2H&`&:rVl,0*Q90XnUQ16MyH?M*jf*|}DCH/z.fB?=)@P?c
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.490787029 CEST395OUTGET /assets/images/1f1fd-1f1f0.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.792125940 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:30 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "9ef76f943672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:44 GMT
                                                                                                                                                                                                                    Content-Length: 3170
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0c 29 49 44 41 54 78 01 ed 99 05 8c e4 48 93 85 bf 48 bb aa 1a a6 a7 61 f0 df 1d 66 38 66 66 66 66 66 10 9d f0 84 c7 77 a2 63 06 e1 31 33 33 2e 33 0d 53 33 53 b1 9d 11 97 e3 b6 2c ab 54 3d d3 bb 3f 2d f4 2b 3d bd 70 3a 6b 37 df cb 48 bb 7a 97 5d ec 62 17 bb d8 c5 2e 76 b1 8b 5d ec e2 9d 09 e1 4d 8e 9f f9 ad bf 93 f5 f5 66 cd a7 3a 98 aa df a3 aa 07 72 8e a8 5a 25 68 6c a6 62 66 1d 8c 46 d0 ba 60 cb e2 dc 7c 1c 47 1b e3 a3 c3 1d c0 d8 06 f2 a3 3f f3 87 bc 59 60 ae 52 4d 53 3f a1 6a 47 cc 38 1b 78 dc 4c 8f a8 da a3 de eb 41 af 76 20 e8 58 ea 75 c8 ab 56 42 ed 54 33 82 99 07 4b 04 4b 9d d0 74 4e 66 a3 38 9a 8c 23 77 35 8a a2 c7 bc da f3 de db 14 90 50 82 7c cf 0f fe 16 ef 0f 1c 3a 34 3e a0 c1 8c 2a 47 cd ec 8c 1a 97 83 5e 52 25 d4 bc cb 2b e1 1e 71 ea 8d 9c 24 a9 e6 f4 99 a6 41 bd f7 a8 2a 16 08 8a 13 70 0e 2a b1 50 ab 46 0c 06 56 2b ae 13 e6 4e d6 1b ad ff a9 37 3a 3f 02 dc 21 87 7c f6 d7 fd 14 e4 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iq)IDATxHHaf8fffffwc133.3S3S,T=?-+=p:k7Hz]b.v]Mf:rZ%hlbfF`|G?Y`RMS?jG8xLAv XuVBT3KKtNf8#w5P|:4>*G^R%+q$A*p*PFV+N7:?!|h8bC{##Uulkgr)iUh`%U!RJ42MRP{i@ f!qV 4mllvKx"fBhiwcZX06En%N%dnnSt~@FX rhQXjL>WU:u@jDhUV@M&hl'&JRq8ssQlFA32b&Akj">MGy@PlA0"V~r#"[!aVxIb RF\v[G04(qFmE4!AEA@0sJZs5%S3UFh3Gx"Q" BS, %ePLv'eeKeT*qeY+0+hlHvo$</S<<SN3<,l-#FRa}C)<P$J4F0r:RH~?@S>0Gfg941Y>~}uGK>T6
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.889197111 CEST395OUTGET /assets/images/1f1f1-1f1ee.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.190351009 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:58 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "68522e813672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:44 GMT
                                                                                                                                                                                                                    Content-Length: 2951
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0b 4e 49 44 41 54 78 01 ed 99 45 94 23 c9 7a 85 bf 3f 32 a5 92 0a 7b 1a a7 df 34 3e 66 c6 8d 99 61 69 ef bc 31 ec cc ec 95 77 f6 da 8c ab b7 37 ed cc cc cc 7e c3 3c d3 54 5c 52 09 22 fe eb 38 a9 ea 3c a5 3c e9 d6 9c 86 e7 07 75 eb 7c e7 46 e8 88 ee 8d 88 1c e5 34 27 fa e2 d4 89 4e 74 a2 13 9d e8 44 27 3a d1 89 8c cf 7d f1 53 3f fb 9b 76 67 7b b7 33 4d a9 ef 29 ad c6 e4 67 dd 7d 55 ee a5 bb 3a 92 07 49 87 48 43 60 40 60 27 84 62 6f 63 75 e5 10 10 f7 90 fd c0 4f fe 3a 9f 2b 3a 73 ee 94 6d 6f 1f f4 62 f4 f3 92 2e 4b 5c 75 f7 8b ee ba 94 dc 9f 48 c9 cf 47 4f e7 53 f4 d3 79 dc 49 9e 82 bb 82 dc 4d 52 04 62 30 26 66 6c 86 60 2f 97 45 78 b6 2c cb cf 84 a2 f8 47 e0 a9 0b e7 4e ed 36 0b b1 1f ff e9 4f f3 ff a1 e8 58 0e b2 9c dc cf c8 75 cd a5 b7 bb eb 3d 92 de 99 5c 6f 76 e7 42 f6 d5 69 54 11 93 33 89 99 69 62 9a c9 9e e7 89 98 f1 94 48 ee 20 c7 80 60 a2 28 8c a5 4e a0 b7 54 d2 ef 75 d4 ed 94 9b 29 c6 cf [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqNIDATxE#z?2{4>fai1w7~<T\R"8<<u|F4'NtD':}S?vg{3M)g}U:IHC`@`'bocuO:+:smob.K\uHGOSyIMRb0&fl`/Ex,GN6OXu=\ovBiT3ibH `(NTu)/7>?]gV.;0!#~O^^r?e9$]SBL9lR1IOi>2ONR5)2C v{V*73lG*d<~x/u;_Ken.0y~.fa=ubRYIX4#%){|#1H;,N.#=8rwlsx8Y`SlEx%7r([!n0;ltG;7)wIKI6M0MlfSE:rZeLc)P=%LTOFQF|VsTeP,d`#y#V11Y@!a~3ff?ZpUn4Nk~$e1+ B2fX8g_Z_uj>V4e4NBux-&Cf3B<X86"`g[=kyn{)wL7Z=S3J"qO(P@1sz/f`d>XP1GR+LSI'L1
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.193406105 CEST395OUTGET /assets/images/1f1f2-1f1fe.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.494952917 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:06 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "6c138863672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:45 GMT
                                                                                                                                                                                                                    Content-Length: 5537
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 15 68 49 44 41 54 78 01 ed 79 05 90 23 4b 92 ac 27 54 89 9b 71 78 e6 31 2e 33 c3 ff c7 cc cc 0c 06 c7 cc 67 70 cc cc bc cc cc bc fb 98 df 1b e6 69 50 b3 b0 aa 32 f3 3c c3 64 ea d1 1c 33 75 98 f9 64 97 d4 23 95 47 7a 78 44 65 63 2f fe 8f c6 5e ec c5 5e ec c5 5e ec c5 5e ec 85 c2 7f f3 78 f4 e2 45 d3 7e fc d1 b2 db dc 6c 14 db 5b 63 45 b7 3b e3 b3 6c d1 3b 37 e6 8b 22 f1 de 27 c1 7b 1d 14 ba d0 ba 15 94 de 86 31 ab a6 d1 58 4e a6 67 d7 a7 9e f4 94 0e 00 ff 0f 26 e0 be e3 27 f0 df 21 6a 33 33 7a fb de bb ab c5 d2 e5 19 df e9 1c 0a bd ee 8d a1 28 8e 11 0b 3e cf 17 43 91 2f 84 bc 98 f4 45 de e0 5a f3 8e e4 9d 03 a1 42 08 f0 88 ff 2a 17 94 ca 83 d6 6d 24 c9 9a 4e 4a 17 4c a9 74 c2 56 2a 1f d3 b5 da 3d 66 71 ff 59 00 9d 91 04 bc e7 15 7f 83 ff ec 78 ef 23 2d b5 b1 d9 ad ce 56 d5 ec 8b 0f e9 43 b6 e8 dd e4 fb fd 5b 90 67 b7 20 cb 8f 28 92 d6 ae a8 2b e7 ac 2a 72 20 22 17 20 44 14 05 84 3c 57 e7 3d 3c e1 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqhIDATxy#K'Tqx1.3gpiP2<d3ud#GzxDec/^^^^xE~l[cE;l;7"'{1XNg&'!j33z(>C/EZB*m$NJLtV*=fqYx#-VC[g (+*r " D<W=<<%^k$*U+gy#}k4N=495v@c[~^uO!q{M:?Ss56$aI (eP2P1w.N[_m(Wv<l ly;;7[c7vr91zfjDwpN0V`p\E<>*nzvjE$`&Z(WZ8(x;Q$etk@'::~%/M^/YZ$1mvkB>|8Hxb\50AEz#JJ@A#,CNngE9 aHKT7OFG0g"Bo4*JZ[X4opG :Cvo||\&~R[pQk((|uY\7QL@JZ>k$A1fvNWCuTG`nz96#I,!1x
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.498693943 CEST395OUTGET /assets/images/1f1f2-1f1f7.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.800347090 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:04 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "951d2843672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:45 GMT
                                                                                                                                                                                                                    Content-Length: 3456
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0d 47 49 44 41 54 78 01 ed 99 03 b0 64 cd 96 85 bf 9d 79 4a 57 cd db fd b7 9e ed 37 b6 6d 2b 34 b6 03 63 db 33 c1 09 8d 6d db b6 fd fb 6f be e6 45 f9 64 ee 35 59 27 aa e2 62 6a 5e 3f f3 ae ee 2f 76 46 de aa 3a 67 ad dc 99 17 87 37 53 1d e9 48 47 3a d2 91 8e 74 a4 23 1d c9 78 03 d7 9f 7d f7 f7 87 d1 f6 56 db 73 5a f7 9c d7 dd fd a4 b2 9f 73 f9 71 cf de 92 0a ae e0 68 88 b4 2b d8 11 76 db 8c 9b b1 aa b6 ba 27 8e 8d 00 b1 5c d8 6f 7c fd b7 f2 86 a0 d5 50 59 4e a9 e7 d9 4f 22 7f 92 c4 d3 91 9e 3e 33 2b 15 c3 39 9f 53 ce 27 0b eb 4a 79 cd 73 2e a1 b8 b9 67 93 84 4b 2e 48 32 ab 0b 7d 62 b8 1d 62 7c 3c 54 d5 83 31 c6 bf 22 e7 7f 48 e3 c9 65 60 cc 3e d9 cf 7e ca e7 f1 fa d0 a9 27 5d ec 7a ca a7 90 2e ca fd 39 48 cf c1 fd f9 48 4f 25 fb f9 90 7d dd dc 5b a4 0c 29 35 a8 9e 51 37 d5 4b f5 94 c9 39 e3 ee 64 39 0e 78 30 14 22 b4 2a ac d3 26 f4 ba 58 bb 35 4e 29 5d 9d f6 fb 7f 59 f7 07 5f 03 3c c2 5c f6 83 ef [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqGIDATxdyJW7m+4c3moEd5Y'bj^?/vF:g7SHG:t#x}VsZsqh+v'\o|PYNO">3+9S'Jys.gK.H2}bb|<T1"He`>~']z.9HHO%}[)5Q7K9d9x0"*&X5N)]Y_<\,t?xrgm9kc@gi]'.x&*F}fX0~<c:KypCRMSPVEbC]d!0W5ehP*rs:uiu!Un0vugmWNj=03iBr_p4<@hO5BTRrF\y9`Fbyf<yYS5Xh=h/f>V?3o1Ph[omWmjfUemslZR+,dZpd/H,0 !o^GvB2qe^aI\p'P#B$oqMvkZS,0 (pSI f`cDt*ns+nweI='s~[Gc"U@.|2Av`00UMPhB0cXq>Zw;kk#O\9q,53<r9b4aS"O2a,tg8@0wB@160!BS&X 1=
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.808507919 CEST395OUTGET /assets/images/1f1f2-1f1f3.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.110136986 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:03 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "bf2d28843672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:45 GMT
                                                                                                                                                                                                                    Content-Length: 2811
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0a c2 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 b5 67 0e 40 b2 2c 51 1a fe 4e 66 55 63 7a e6 1a cf 5c db b6 6d ef 86 b9 61 63 11 d6 da bb 81 f5 86 bd b6 6d eb d9 ef 5d 8e 9a 55 99 e7 df ee db 15 d1 33 15 3d 7d b1 7a b8 ff c4 37 a7 38 95 ff 9f 59 67 c4 3b 40 7f f5 83 3f 6c e3 eb 37 cb 94 52 df 73 de ce 39 5f 90 6b db e5 85 dc 4b 97 82 a4 89 c4 18 34 22 b0 67 21 1c 74 77 76 26 80 d8 20 fb f5 6f ff 4e de 2e fa db f7 fd 64 db 1d 4d 7b 29 fb 25 a1 47 25 1e af 65 0f 3e 7d f8 e6 23 1f 79 f3 a5 87 f3 e2 78 ce 97 3c e7 73 73 4a 79 0e ee 1e e4 32 97 92 20 29 58 25 b3 1b 16 c2 ab 21 c6 e7 63 2c fe 23 c4 f0 37 c1 78 66 e7 d2 e5 fd 76 20 c5 a0 b7 c5 ff 87 7e e9 e2 07 5b ce 79 2b 67 9d 97 f4 84 3b ef e7 37 87 1f 2c e9 03 b2 78 ca c5 e5 2c db 9e 3a 71 38 4e 74 76 f7 c8 75 82 ba 46 73 bc 4e 78 9a e3 99 9c 33 2e 70 5b 10 50 11 1e 52 59 7e 28 dd 2e ea f5 e4 9d f2 46 9d f2 7f 0c 5f 7d [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx 6D>g@,QNfUcz\macm]U3=}z78Yg;@?l7Rs9_kK4"g!twv& oN.dM{)%G%e>}#yx<ssJy2 )X%!c,#7xfv ~[y+g;7,x,:q8NtvuFsNx3.p[PRY~(.F_}Q!/t;x?lw\<*Wtdv.'v*jv^SRbaV^b00#OF<@u0Fu5DN_>G+1ngT^r5E3+.w4+[I"2zvk*0qcx8#CJJr^gGa8"zDw*8btpF{~]|?RY*tjof99aPg:.x(H~i2O]2j%6Ga@TIX`M9'TT!s&c*VG&j`^wNQ,X3A.T[=-\Fna X50g)kA8MPVb%_ GcN88`E`@i9z40];Gg[p;r\0PJ;a:C19]CP!#C*35'6-,kh#:ZfkP;>@zu7Cq{GC. :12+hc*f\oG^)f
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.115541935 CEST395OUTGET /assets/images/1f1f3-1f1f7.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.417975903 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:09 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "51ece4873672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:45 GMT
                                                                                                                                                                                                                    Content-Length: 3252
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0c 7b 49 44 41 54 78 01 ed 99 05 70 e3 da 92 86 bf 3e 47 b6 13 87 87 f9 be cb bc cc cc cc bc 45 cb 58 b4 cc bc 5b b4 8c 45 cb 58 b0 cc cc cc bc 7b 69 98 33 13 18 c7 8e 49 a7 fb 75 c9 b1 ca 57 75 9d e7 79 0c f9 a7 be 6a e9 58 89 fc ff dd b2 ac 0c 07 3a d0 81 0e 74 a0 03 1d e8 40 07 3a d0 db a6 84 37 73 7d e7 0f fe 8a 6c b7 76 1a 79 9e e6 53 4a 8b 49 f5 a8 8e 58 72 6a aa 96 61 2a 6a d6 c7 e8 18 d6 06 36 42 90 db 59 16 5b 47 57 97 fa 80 31 45 f2 f5 df f5 93 bc b9 28 11 eb 83 61 3a a4 66 67 cc 78 d4 cc 1e 50 b5 33 aa 7a da 8d 1f 4b 49 8f e6 49 57 f3 94 9a 5e 6b be 1f d4 31 53 cc 2c 09 36 14 21 77 76 63 08 37 3d 80 ab b5 2c 3e 1f 42 f8 fb a4 f6 1f 79 ae d7 80 21 13 92 cf fc d2 ef e5 4d a1 53 27 8e cc a5 94 56 d5 ec ac f3 88 29 4f 7b 7d 2a a9 3d e2 9c 54 c5 8d 5a e6 30 cc b5 c0 c3 71 72 06 79 62 e8 db 79 ee a4 84 25 c5 4c 01 23 08 64 51 a8 d7 02 f3 8d 1a f3 73 19 8d 7a d6 cf f3 fc 6a ab bd fb 37 ed 76 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iq{IDATxp>GEX[EX{i3IuWuyjX:t@:7s}lvySJIXrja*j6BY[GW1E(a:fgxP3zKIIW^k1S,6!wvc7=,>By!MS'V)O{}*=TZ0qryby%L#dQszj7vKeQ_XNk@`yg):fyJNd+6,xMPAg(Hyjla-{[zOd1B?F11kY>RZ6<;w\%;Z`9&g;#jxg9J669Um-\NYI)G=S3BjvO=G1Mvgxbyz-vjY !AH^YaF8d1K'Er0(3a+@Us `y9 D2Xl'c`k,6\=5A<e,DKjWGP+7I(73d5r+53v{C[]Z{(H(802i|.HO%jX cr^C@d\~6&A&lVWLOz9!9LtPuXQk7fdodU+UD)d|,1Q+p*Tt]*6WRi+
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.422164917 CEST395OUTGET /assets/images/1f1f3-1f1ea.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.723556042 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:07 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "f2bfb3863672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:47 GMT
                                                                                                                                                                                                                    Content-Length: 3296
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0c a7 49 44 41 54 78 01 ed 99 05 70 23 49 93 85 bf cc ea 16 d8 f2 90 3d cc b3 8c c7 cc cc cc 1c 74 cc 0c 01 c7 cc 1c 78 cc cc cc cc 7c b7 bc 3b b3 c3 68 96 25 75 57 e6 95 2b 64 45 af bd 03 3f cf c6 fa b5 bf 78 95 d5 ed 90 f2 55 95 91 6d 6d 6b 5b db da d6 b6 b6 b5 ad 6d 6d eb d5 29 e1 15 a0 7f fe e9 6f 93 c1 f5 6b 65 ac aa ae 99 f5 62 8c 73 e6 d6 4b e3 c2 cd 4a 77 d7 c4 9a 3b fd c4 2a 22 0b aa ba d4 9e de b1 06 38 b7 90 fc f1 77 7e 29 77 8b 76 ec 9f 95 6a 61 be e3 75 bd cf dd 8f e2 7e dc cd 0e 26 8e 98 d9 61 8f 69 de e2 3e b3 b8 c7 62 5d 5a 8c ea 6e 6a e6 e2 4e 6d 50 83 8c 5c f4 3a a2 67 35 84 e7 42 51 3c 19 42 f8 17 c1 9f de 39 b7 7f 71 73 20 f2 f7 3f fc 35 bc 29 64 5e 8b c7 38 95 98 75 f3 13 ee 76 3f 6e 8f e0 fe a0 58 3c 25 6e fb 93 f7 c4 ea 40 ac 21 56 50 8f f0 0d 52 6d 75 4d 8c 11 33 23 1a 18 e0 a2 98 16 78 68 21 ad 4e a2 eb 52 b6 ae c7 ba 7e b2 5a 5d fc f3 d1 ea d2 8f 00 97 18 4b 7e fe d3 de [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxp#I=tx|;h%uW+dE?xUmmk[mm)okebsKJw;*"8w~)wvjau~&ai>b]ZnjNmP\:g5BQ<B9qs ?5)d^8uv?nX<%n@!VPRmuM3#xh!NR~Z]K~-,z{{Vy=o/kyeI+PZU9$7^J$Tuu$a'EX|=\o,jP=?CV{qSZUn]`g!RYgRl'Hu^mON]%1b?gXq@TlKvJ(P4)Vv~$wW(.hpVT$EtEDR@kmy8$nCR:7[swpK[wGDqHX"Vx%8GyFSu#`GhK^hhDB@Ds'FHqrm:F`4M8cO7!>XFGZhY"E"q(rCq-I2@lle1aHro1"YWDjHhA$4\.<jHIx`1/2#2Bpdy<C&]HvI6\kc5nEv6I9be1P&Kp-/
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.726871967 CEST395OUTGET /assets/images/1f1f2-1f1f5.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.042234898 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:03 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "556280843672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:47 GMT
                                                                                                                                                                                                                    Content-Length: 4171
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 10 12 49 44 41 54 78 01 ed 97 05 50 64 d7 d6 85 bf 7d ee bd 2d 40 a3 33 30 06 23 c9 10 4f c6 e2 4f e3 fa bb bb bb bb bb bb bb 7b 92 e7 ee 71 cf b8 33 86 8c e0 d0 d0 7a e5 ec ff cc 83 ea ea 74 f1 12 7e 89 54 3d 56 d5 57 6b df 51 d6 3a fb f4 ad e6 f3 53 2b 5a d1 8a 56 b4 a2 15 ad 68 45 2b 5a 91 c0 9b 5f bf f1 5f 8f ca e4 7c 29 88 e2 24 6b 13 db 12 27 76 95 55 db a2 d6 fa 56 35 70 6e 54 b5 8c 6a 09 28 22 cc 1a 31 73 6d 99 74 19 50 5e 41 f2 c3 7f fa 1e de 2c ea ea 6a 93 99 52 98 71 01 bb 55 b5 57 95 8d 56 75 ad b5 ba 21 b1 76 bd a3 3b b6 da 9d 24 b6 d3 cd 81 c3 58 ab 46 ad 15 55 1b a3 1a 1b 21 14 74 ca 88 8c f8 9e 39 e5 7b de 31 e3 79 2f 21 32 d0 d3 d5 92 6f 2c 44 7e ea 9f 3e c2 1b a1 d8 1a 49 12 6d 72 21 ba 54 75 93 b5 f4 5b d5 ab 14 2e 4f 94 2d 56 e9 49 54 5a 22 8b e7 42 13 26 0b 44 9f 75 8b 83 38 4e b0 d6 92 38 b0 09 a2 8a 41 f1 44 49 7b 90 f1 0d d9 94 a7 29 cf 4c 25 49 72 6c b6 54 7d 34 5f aa fe [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxPd}-@30#OO{q3zt~T=VWkQ:S+ZVhE+Z__|)$k'vUV5pnTj("1smtP^A,jRqUWVu!v;$XFU!t9{1y/!2o,D~>Imr!Tu[.O-VITZ"B&Du8N8ADI{)L%IrlT}4_0Z+`947*EdfxVUBUL,WXesxXR]1q:X()hKr=<RVkS0>}"/5}o"E mn20(m Q*.,b5f1s,,QH>;[\H$Qj]((FTdcC67G"6:B073O9Lc)ecy#R@<I|Ga[nZld5SI# zTx (Xu QPHQ\4IG|~RZ7H.--)cxFY"X"$#Gs58't^-A\`t%m;VV",d8_n"Q[@CA&dY@~K-61BthHR{1#q,`Pfz[-7uqe#hn`yf7%L8oV{Ss:[*5EX1`<1Qq/"dl\b:){2ROMo
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.049652100 CEST395OUTGET /assets/images/1f1f5-1f1e6.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.350861073 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:10 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "4c9590883672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:47 GMT
                                                                                                                                                                                                                    Content-Length: 3089
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0b d8 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 b5 67 0e 40 92 2c 5d 1b 7e 4e 56 35 86 eb 99 ab f5 b5 ef fd 6d db b6 6d db b6 ed c0 6f db d6 67 fb 1a eb dd f1 34 ab f2 9c ff 7c 15 15 15 dd 35 53 11 73 b1 bf be 7d 27 9e 38 99 d9 d8 7c df 3c d5 d8 e6 ff 80 5e f0 83 3f 27 83 95 d5 56 cc b3 19 d5 38 1f a3 1e 56 d5 79 55 4b 4d b5 65 66 41 cd 06 98 f5 81 1e 22 eb 12 c2 66 67 61 71 00 18 cd 42 fe f2 6b be 9b ff 2d 3a b4 74 40 86 ab eb 5d cd e3 92 99 1d 75 8e 9b da f5 a6 7a 93 c6 78 a3 46 5d b2 18 97 7c 7c d0 6b cb e7 41 55 83 a9 8a 62 b9 41 6e 22 63 44 56 08 e1 e9 90 26 8f 26 69 f2 c6 24 24 2f 15 e4 a1 c5 e5 83 1b f5 40 e4 5f be f5 fb f9 9f d0 e1 af fc 4c d9 fe 87 17 cc f6 5f f8 aa 43 a6 7a c2 cc 6e 45 ed 2e 1f df 2e aa a7 44 6d 99 a8 f3 e4 31 21 cb 71 b0 a2 66 d8 38 43 7d ec 41 11 63 44 55 51 73 44 d0 20 58 12 b0 76 0b e9 b6 49 66 ba 26 ad d6 4a cc f3 37 8e b7 b6 fe 69 bc [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx 6D>g@,]~NV5mmog4|5Ss}'8|<^?'V8VyUKMefA"fgaqBk-:t@]uzxF]||kAUbAn"cDV&&i$$/@_L_CznE..Dm1!qf8C}AcDUQsD XvIf&J7iJO(E>pZ}<2f=yN;t0:I!NH)c')fF h$]Y<`E)B$yM!4C87i3"8,7BwI\iado&"y<l^vCt`H tZL!00V5&'`0M\tnM/35_;il8i9m'%`.:3<]GPJAKviZaHT(LQ PR+)Xc2`1&x,,,k^U(^:7w$}>0T`Et2a\3)iR""}DaDDv`dH>d*+kRZN&6)Wv3}9w`v3]#l]"T@jLZ4UcHDbdGaP[I w KtD3S[4NQ4^d>~4_Q5KF*;vzo%V
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.354055882 CEST395OUTGET /assets/images/1f1f5-1f1f9.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.653841019 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:13 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "1490668a3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:48 GMT
                                                                                                                                                                                                                    Content-Length: 3064
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0b bf 49 44 41 54 78 01 ed 99 05 70 1b c9 ba 85 bf bf 67 24 59 b2 25 b3 1d 3b c9 86 19 2e 2c d3 65 66 66 a6 82 c7 5c cc b5 05 8f 99 99 99 19 97 99 19 02 1b 06 2b b6 64 8b 66 a6 fb 7f 1d 79 ae 43 56 59 59 4e ad 8f ea ab d3 9a d0 9c d3 7f 6b 62 9b 65 2d 6b 59 cb 5a d6 b2 96 b5 ac 65 2d eb f5 29 e1 12 d0 63 37 dd 24 d1 d4 54 c6 c5 71 de 3a d7 e7 92 64 c4 9d 76 d5 50 9d cb 78 37 a8 36 14 ea 9e 1a 30 23 c6 54 7b fa fb 1b 80 d2 59 c8 9d 3f f4 43 bc 56 d4 37 3c 2c c9 f4 74 8f 26 c9 18 aa ab 3d 6b d4 b9 09 cf 2a b5 76 a5 67 ec f4 af 39 6b 87 fc 3a e3 dd a8 73 c6 a9 8a 27 51 48 d4 98 48 45 ca 18 73 50 c2 70 4f 10 86 4f 19 63 ee 0b e0 99 de f1 f1 ca f9 85 84 f9 5c 8e 57 45 49 22 3e 44 c1 33 8c ea 5a 9c db 1c 1f 3e bc 03 d5 ad 62 ed 7a e3 dc b8 f7 3e 89 e3 c0 24 09 44 11 e2 21 8e c1 bb 7a 5c 92 e0 9c c3 17 81 05 9c 08 d6 18 6c 10 4c ba 5c 6e 17 3d 3d 48 3e af 64 b3 e5 c4 da a7 ca cf 3f ff bf 49 a5 f2 2b c0 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxpg$Y%;.,eff\+dfyCVYYNkbe-kYZe-)c7$Tq:dvPx760#T{Y?CV7<,t&=k*vg9k:s'QHHEsPpOOc\WEI">D3Z>bz>$D!z\lL\n==H>d?I+1R_~9b8>1<;~~qn5<}m:c2$Z=<I]m4ELo/}Vj6m*UHUoF6R_\&wOhaAiEU;ucVXyGl>X1LAu_kQwcKC={6c}a>OID(1-=JRlN$yO!WtA3xN1+y1'R(5M+iT9;sM;Ye1T:|)aH=l1h%I{}=>_l6dMH`D."A,C3!RGIGqq"15T0K6A/3_aE<6J#HeRA;^_PX\41!o^i"z#z% m:Bt/upk;Bh#AP,ZiYBHh]TZ!}<z(@PtO+ Kt]P@s
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.658267021 CEST395OUTGET /assets/images/1f1f7-1f1fc.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.958441019 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:15 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "f4dac78b3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:48 GMT
                                                                                                                                                                                                                    Content-Length: 3603
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0d da 49 44 41 54 78 01 ed 97 05 8c 64 47 96 b5 bf 7b e3 e5 4b 28 72 a3 a7 dd 6e d3 80 d9 ff bf cc cc cc a2 11 2d 08 97 85 23 d6 32 88 97 99 57 b8 cc cc cc bc 6d 6a 26 57 17 57 25 bd 17 71 ef 46 67 56 3f 55 ca 59 86 d6 a0 a6 4e e9 d3 89 88 c4 73 1e 44 16 47 3a d2 91 8e 74 a4 23 1d e9 48 47 3a d2 07 a7 84 0f 00 7d e7 af fc a5 ac ed 0d 5b 75 4a 5d 4b b6 18 93 9d 34 4b 8b ee 5e 98 79 cb dd d4 dd 87 ee 0c 04 ef 03 5b aa ba b3 d2 eb 0c 01 e7 35 24 df fc 93 bf c5 fb 8b 4e 2c 2f c9 e6 b0 ee 44 b3 d3 ee 7e ce e1 61 73 3f 63 e6 0f 26 b3 b3 99 d3 d1 fc 74 4a 76 3c 8f 5b c9 5c cd 4c cd 5d 70 8b e2 1e c1 2b 81 f5 20 5c 2d 82 be 5c 84 70 5e 43 f8 27 90 17 ee 3f b6 bc 0d b3 85 c8 bb 7e f1 8f 79 5f 28 1a 92 dc 7a c9 fc 84 bb 3f 62 ce 3b cc fd 69 77 9e 48 f0 98 b9 dc 9f 90 c5 da 08 d1 9d ca a0 4a 4e 9d a9 2c 93 8c 94 d2 64 be cc 36 fd 54 72 9f ee b0 1d 17 e9 e9 98 48 97 5e 21 74 5b ea 65 90 f5 14 d3 f9 ad 61 f5 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxdG{K(rn-#2Wmj&WW%qFgV?UYNsDG:t#HG:}[uJ]K4K^y[5$N,/D~as?c&tJv<[\L]p+ \-\p^C'?~y_(z?b;iwHJN,d6TrH^!t[ea>]?]vN.u9tn=V;9IwJ6z@$xx*&L>Ym-tAJq_5*vcGUEJz]}u;:5X9p8{csqCaV"5JE:91L8%-yndqgya!Hi[-d#,VA3cX3QB0UUYU{cEZ@9w9peC$TjoJ);4$>g/`QpX#<nPi)")*9b'b;p|LKP'"LeOq {&Nv#L96- E9eFiZ#4v>j>1#3(d!*HvE!cd&0u4# ?=|_-YS k,.{Gc_N+2QT:!4d|Zt,A
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.961803913 CEST395OUTGET /assets/images/1f1fc-1f1f8.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.288100958 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:30 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "d8eb44943672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:48 GMT
                                                                                                                                                                                                                    Content-Length: 2689
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0a 48 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 b5 63 16 d1 8e 24 cd 15 fe 22 aa a4 a7 c7 03 0d c3 cc 4c 66 66 66 66 66 b6 57 de 98 99 99 56 5e 7b 63 66 66 66 1e e6 69 86 79 24 a9 2a e3 3a 7f 95 ba ce ab 33 3a e5 ee 31 74 cf f9 3b fa 7c 8a cc 2c ca 7b 33 b2 a4 7e bc 05 e2 ef 7f f8 c7 6c 72 e6 cc 20 a5 6a 39 52 ac a5 94 0e 28 62 2d 22 4a 49 83 9c 3d e7 3d d0 ae c4 0e 6e 67 cc fc f5 a5 f5 b5 3d 40 f4 84 fd c1 37 7e 13 97 4a 5c 7d f0 a0 8d 4f 9f 19 45 9d 0e a1 b8 51 d2 cd 11 ba 56 8a 1b 94 d2 f5 8a 74 48 29 0e 45 4a 57 e5 fe 20 67 9f 89 0f 59 48 b5 8c 5a 30 95 d9 49 dc 5f f2 b2 7c a6 28 cb ff 70 f7 bf 29 e0 c9 b5 03 07 ce 76 0d 01 fb eb ef f8 2e 2e 46 fc 56 71 bd d5 b5 56 52 c4 d5 75 70 cb 13 f5 d1 bb ae 4f 5b f7 4b ba 87 d0 6d 1e 71 d8 22 ad 59 4a 05 75 cd 8c aa c6 ea 0a e5 9c 21 ea 4c 64 92 48 0a 12 46 78 a6 28 50 59 c2 68 09 5b 5a 92 0d 06 27 53 9d fe a3 de da fa fd [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqHIDATx 6D>c$"LfffffWV^{cfffiy$*:3:1t;|,{3~lr j9R(b-"JI==ng=@7~J\}OEQVtH)EJW gYHZ0I_|(p)v..FVqVRupO[Kmq"YJu!LdHFx(PYh[Z'Sjk'#VW>xK#wwFu!n7"to[;NW(T32ufbZQSj $G#|erJi<SQN8{i`0dU``muI),D:(8$q+GO-1YlQ'd''Qj,DB)V:L:ai^)5Ds>Rpvv(FL#qb<f=^uyqW;Aq,e/oAC`xaseF)sNE]$0N%$AQh1210J)Q+`/;TUd`++im4,lJ(7Bp52F(<9.jj,%|O"75{xg5hgwK,|FYdw0{xw?g}4R2FYW@p3`;Db2qLAQ97-p;nlJ++KL&5>:oAkJ0]a=iX*`]%(B_;78zl
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.304001093 CEST395OUTGET /assets/images/1f1f8-1f1e6.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.607363939 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:16 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "a5c4f28b3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:49 GMT
                                                                                                                                                                                                                    Content-Length: 3372
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0c f3 49 44 41 54 78 01 ed 5a 05 90 e3 c8 92 7d 59 92 dd 6e 37 33 0d 33 cf 7c 66 66 c6 60 3c 0a e6 0b e6 e3 60 3a a6 c0 cf cc cc cc b0 38 8c cd ec 26 db b2 2a f3 52 19 f2 9e 5b db de de 9e 4f 0b 4e ef 8b 57 92 dd 23 bf 57 59 99 25 79 d1 8a 56 b4 a2 15 ad 68 45 2b 5a d1 8a 56 3c 3b 83 80 a7 7e fc d3 87 fe 9d 16 4b 2b b9 d8 c7 ed 9e 7d a7 f7 7e 90 45 3a 99 39 14 e6 9c 88 38 3d 2e 43 64 0b c0 26 40 ab 41 10 ac f5 14 8b 65 00 f2 84 06 fc f5 bf fc 2d 9e 2a d1 3f 38 42 2b 6b cb 85 d8 fb 61 11 d9 af 38 c8 c2 63 c2 bc cf 33 4f 24 e7 3d 27 e0 7e 35 21 17 b3 77 c2 9c 88 27 b0 c4 00 62 02 45 8a a5 c0 d1 3d 35 e1 46 18 84 97 95 7f 01 e0 ea f0 c0 40 29 6b 48 98 6f 2f e0 4f 11 0c 50 1c c7 45 15 32 20 22 87 58 e4 c4 f4 c2 f4 59 e5 53 5e f8 88 f2 88 72 a7 8a 0c 62 8e 51 f3 31 22 43 0d 51 ac c7 ca 6a 08 bc 82 99 21 2c 20 01 1c 11 42 0a c6 f3 41 78 be 90 cb a3 3d d7 26 f9 30 b7 14 c7 fe f2 9d 85 e9 6f af 6d 6d fc [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxZ}Yn733|ff`<`:8&*R[ONW#WY%yVhE+ZV<;~K+}~E:98=.Cd&@Ae-*?8B+ka8c3O$='~5!w'bE=5F@)kHo/OPE2 "XYS^rbQ1"CQj!, BAx=&0ommY~W?F=6;#C-~Oh3,rp<=j F0pHQWffg@C.U|v*/:[_f@ik\QVOgt0j-MDGGUQ"}%]&D+l@1P9N? ".ph(.V*C<o_kGiuje75}VBL<9WrDJ@VnggN96"haaW$/)z.`oZ#f\U5Y(v6E~>DK,+9LB&L0j247O N;1bFem"Y\3 D8e3 FP:^z;5hzCVu}$p.BPs6T72)5(?YjKE84F]t dUOMfKW+6VYU*q63BulRZ&Q!tA]MN-?NHgYLfE
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.624622107 CEST395OUTGET /assets/images/1f1f8-1f1ec.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.926064968 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:17 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "8575d38c3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:49 GMT
                                                                                                                                                                                                                    Content-Length: 2897
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0b 18 49 44 41 54 78 01 ed 97 05 6c ec 48 b3 85 bf ea f6 60 92 cb 0c cb cc 8f 99 99 99 99 59 fc 58 f0 98 99 99 99 99 99 99 61 99 79 93 0d 0e db 5d 7f 95 32 96 2c eb c6 9b 3f 4b 57 ba 73 46 47 65 b7 db d3 7d 4e 55 b7 6d 16 58 60 81 05 16 58 60 81 05 16 58 e0 ca 84 c0 e5 8f ff f8 de ef 97 d1 da 7a 2b e5 79 af 28 8a e5 94 8a 13 9a d4 62 ca 92 a6 56 4a 1a 50 1d a9 ea 50 61 00 b2 21 59 dc 6a ad f4 47 80 d2 00 f9 d3 af fc 2a 2e 17 1c 3f 76 5a a6 1b 2f 76 53 51 9c 42 f5 a2 f1 6a 13 78 56 8b 74 41 53 3a ef ed 9a 8c 45 3a 66 c7 2d 63 b0 f6 90 54 45 55 f3 a4 e4 2a 32 45 64 8d 20 4f 84 18 1f 0a 59 76 6f 8c f1 5f 02 dc bf 74 e2 f8 66 dd 10 f9 c7 af ff 26 5e 0f 04 10 9d e5 7d 13 74 5c 93 5e a3 aa 37 a1 e9 76 92 de 22 29 5d 27 49 4f 87 94 96 29 8a 28 79 0e ce 99 c7 99 47 52 3e 33 16 a4 c2 98 12 85 2a 49 21 05 a1 88 11 cd 32 a4 d3 46 ba 1d a5 d5 5a b3 be f7 ce b6 b7 ff 7c b6 b3 f3 7d c0 b3 cc 21 bf fe fe 1f 42 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxlH`YXay]2,?KWsFGe}NUmX`X`Xz+y(bVJPPa!YjG*.?vZ/vSQBjxVtAS:E:f-cTEU*2Ed OYvo_tf&^}t\^7v")]'IO)(yGR>3*I!2FZ|}!BN>xpMFWS*3{6R^+E2rSLPhbb57fNE"@CVFvjqelC|<+?LUIb|<>Nt:a$)gYTM^+N"X8.bpFRrNp3b0z[2FM!mAaj")dmJ6D=j1>i=!!<B ;LDH[=<-NYtRJUXtP$)"?RBJ(A$ "HAAqCvL(-W,DxBM&emwf#e xLJDLN%hI+bIP!R*&B:$kZ"B<}ipW"Q1ABVy\i"Q*5QYF(I}pdj:v>#h]}<,$,}sg)-B!\JBU\Rgbzc fDgC_\gm{?Yy!<QMH]*[f
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.937365055 CEST395OUTGET /assets/images/1f1f0-1f1f7.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.239413023 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:56 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "bcad6803672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:49 GMT
                                                                                                                                                                                                                    Content-Length: 3557
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0d ac 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 51 53 0e 30 76 75 71 10 9f cb 67 7c 5f 6d db 6d f4 36 4e 11 36 4e ea 36 f6 c6 c6 86 1b b3 0c ca 70 63 2f 82 da b6 6d ad f7 99 33 49 ee a9 1b d4 ff e4 97 63 cc dc ff b9 f8 07 e2 fa f5 eb 56 a9 54 f2 6a b5 5a a4 5a ad c6 59 0e f7 7d 3f 5e 28 14 5c b6 d5 6f 03 c8 d7 eb f5 1c c9 b2 de 67 59 d6 40 38 1c ce b3 5e ff ae 01 a7 4e 9d c2 df 12 f1 78 dc aa 54 2a 61 8a 18 c9 e6 04 32 89 f5 31 64 3c 19 a7 7e 8a d5 d8 ff 6f df be f5 d2 e9 b4 4d a1 36 fb 2c 52 e1 b8 28 91 6e 00 cf 38 f6 c0 71 9c db b6 6d 9f 67 79 37 16 8b f5 7f 6e 88 75 f9 f2 e5 3f 96 7d bc 68 94 0c 63 7d 32 99 49 e6 91 d9 bc f8 54 5e 7a 14 cb 38 71 58 87 42 65 28 14 c2 e9 d3 a7 b1 67 cf 1e ac 5f bf 1e 99 4c 06 cc 04 d0 00 01 66 84 50 1d 0a ae 97 e0 6e b6 6f d3 dc 43 64 27 db af cd 25 ba ba ba 10 44 4f 4f cf 70 cf f3 46 45 a3 d1 c7 6c 66 f1 93 62 d2 a4 49 56 b1 58 fc [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx 6D>QS0vuqg|_mm6N6N6pc/m3IcVTjZZY}?^(\ogY@8^NxT*a21d<~oM6,R(n8qmgy7nu?}hc}2IT^z8qXBe(g_LfPnoCd'%DOOpFElfbIVX!sy9d &Gkk2mC2D\6&zp@m!G|cGy)y~R7Aa)v <.F,Jpo#F8'nn8vZZZe]2hnnhWQGyP0fr*e7kYM%dG|9>J4I>abI M\p \>wb,[mmm&9rD,0ky`> $?n`CX"#1b,X`5 {Zm{qmmmmn/FW|:N}QUyY:dV]s(<}66m$&qctK,A6m{Ey)ym6(Wb""^xH".<!s*T5kD4B0`/_<sa:CJZ+2t:)S&y)QEUg}\#,Y]v8}0a9rf*U*=;b@0]S'+<.!3$![nPre;wQ?#:uiyMgg1a
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.257180929 CEST395OUTGET /assets/images/1f1f8-1f1ea.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.590905905 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:17 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "2229a68c3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:49 GMT
                                                                                                                                                                                                                    Content-Length: 3228
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0c 63 49 44 41 54 78 01 ec c1 01 0d 00 00 08 03 a0 5b de dc e6 70 07 42 27 00 00 26 0f ec b5 63 16 d1 91 2c cb 19 fe 22 b2 1a 44 33 a2 61 b8 fc e8 82 99 99 bd 33 7b 67 6f bd 7e 2b c3 7e 65 5c 19 56 de 98 99 99 99 99 2f f3 1d 1e b5 d4 58 95 19 e1 54 a9 75 5a 5d 47 ad d1 b9 e7 f1 9b d0 f9 f4 67 55 53 fe 7f 46 65 a9 f5 93 bf 23 77 ee ef b5 aa 18 97 2c a5 d5 68 b6 6d c9 56 dd ad 30 f7 96 9b a9 bb 8f 80 21 ee 03 84 1d d5 b0 7b 76 65 79 04 38 27 94 7c f0 87 7e 8a 8f 95 da da de 94 fb bd 7e 37 26 3b ef ee d7 dc 79 c4 dc 2e 99 d9 d5 64 7e 25 a5 74 3e 9a 9d 4f c9 36 93 59 2b ab 9a bb ba 99 b8 7b 04 8f 0a a5 88 df 55 d1 37 8a a0 2f 15 45 f8 5f 55 fd 47 90 e7 2f 6c 6f f7 9a 81 c8 77 fd d8 af f2 d1 a8 48 92 54 d9 72 32 db 72 f7 47 cd fc 3d e6 fe b4 bb bf 2f 39 8f 9b 73 21 99 af 56 e6 21 9a 53 46 a3 4c 46 15 6d 3a 4e c4 ac 66 89 64 06 6e 48 46 05 42 a6 13 84 6e 2b b0 d4 69 79 3b e8 dd 94 d2 ff ee 0c 46 7f d2 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqcIDATx[pB'&c,"D3a3{go~+~e\V/XTuZ]GgUSFe#w,hmV0!{vey8'|~~7&;y.d~%t>O6Y+{U7/E_UG/lowHTr2rG=/9s!V!SFLFm:NfdnHFBn+iy;F?;k+K.mm}k%_;5~3,eXPP.D0*&I)pT fb+Rp0<=7`av|w/T_/Bi@U]mvEys"{%GEC+Jj4@dt@LT|fa*')Kslw{=FzOW/GB!9*T$kJj|u%#oMI0V38 h2rVM8Jfspx48-jjA>E"8\YnG:={:98W=?08%(1712S|-`&7N7vE2J nd}p`TujaTUJa2&fWHJ*!j:\=}"iMDPkW~v@fz|*Sps2bLqDqu9q0#45
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.596374989 CEST395OUTGET /assets/images/1f1f9-1f1f1.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.897686958 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:24 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "615bd903672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:50 GMT
                                                                                                                                                                                                                    Content-Length: 3265
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0c 88 49 44 41 54 78 01 ed 98 05 74 db ca d6 85 bf 33 23 39 0e 17 93 c2 65 66 c6 f5 98 99 99 99 99 99 99 99 99 99 99 99 99 2e 73 29 e9 6d da 86 63 4b 73 ce 3f 91 e3 6a d9 cf 7f 92 c7 17 b2 d7 fa 7a ce 84 d4 bd 07 2c 89 6b a7 56 b4 a2 15 ad 68 45 2b 5a d1 8a 56 b4 22 e1 aa 2f fe f0 ee 77 48 6d d7 ee 34 e4 59 b7 86 d0 17 82 ae 33 d3 3e 55 4b 62 4d 63 75 86 cd 62 36 63 30 8d c8 5e 71 6e a2 ab 6f 60 16 30 16 91 fc f0 a5 2f e5 aa a2 b5 eb 56 cb dc 9e bd 55 d5 30 84 d9 fe 66 76 a0 aa 6d 34 d5 fd 2c 84 cd b1 0e c5 3a a4 21 ac 89 35 1a 57 37 8f 99 8a 9a e5 66 e4 26 52 8f 8c e1 dc 16 e7 fd c5 de fb f3 62 fd ad 47 2e e8 5b bf 66 bc 3d 10 f9 cd 6b 5f c9 ff 42 ce 90 90 e7 3d a6 ba 36 72 10 6a 47 60 76 2c a6 47 a1 7a 88 53 1b 16 d5 3e 09 c1 13 72 c8 1b 48 96 61 f3 c4 5e 43 68 a0 4a 98 07 41 dd 3c 0e 4b 52 e8 aa 20 5d 55 93 34 1d 8b d7 3a 2f 9f 9a fc 41 36 39 f5 76 60 84 05 c9 17 ef 74 07 9a fa 61 b2 63 dd 29 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxt3#9ef.s)mcKs?jz,kVhE+ZV"/wHm4Y3>UKbMcub6c0^qno`0/VU0fvm4,:!5W7f&RbG.[f=k_B=6rjG`v,GzS>rHa^ChJA<KR ]U4:/A69v`tac)CC.7i||C/G1/F\qytFB$*9IzzZe2j~$M}'d&U0cSs+}kYtww(z16)jGE6oV/MBNq$*T<fhD"*Q9\%%!ffcUD%s3WqU<j'x5[xdI*D}X`C6TiJT#b6`53(LI^zPaQ!@nJSyVcd.C36lRJz6}8HLMX"}30RMaJQ4*4hMq^sy#9w3""s*<3+o,GRJtF};beu/ BD+\Kn*pe_ d2[@C}&tnk1.@CRJ%2^X2s%k9HG+Ev-X+"Ct!sQ~u
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.991219997 CEST395OUTGET /assets/images/1f1f9-1f1e8.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.292762041 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:22 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "608cb88f3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:50 GMT
                                                                                                                                                                                                                    Content-Length: 4271
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 10 76 49 44 41 54 78 01 ec 98 05 70 1b 49 bb b5 9f b7 a7 67 24 19 63 87 c1 a1 a5 24 cb cc cc cc cc cc cc 4c 1f 7f cb cc 50 cb cc cc bb 59 e6 0d 83 61 9d c4 21 93 c8 b6 34 d3 dd bf 4a b6 2b ce c7 fe 2f df 9b 47 75 ea b5 dc a3 9a 3a 67 4e 0b 86 ff 9b ac 60 05 2b 58 c1 0a 56 b0 82 15 ac 60 05 c2 ff 00 fe f4 bb 27 a4 a5 b9 cd 0f 43 93 b0 d6 94 99 c8 0c b2 d6 96 59 e7 74 61 fa ce 39 e5 9c ed 74 d0 21 90 05 da 95 52 a9 8a ca d2 4e c0 f1 0f 90 0b cf bd 85 ff 2e 7c f4 fe 13 b2 fd 0e 47 c5 8d 65 88 73 ae a6 a0 31 d6 ba e1 d6 da 51 c6 98 91 d6 d8 21 26 b2 43 22 63 aa 8d b1 be 31 46 15 d6 94 75 4e 70 2e 02 17 89 92 bc 08 2d 4a c9 3c ad 75 ad d6 de 4c 4f a9 ef 1c 32 7b e8 d0 41 c9 bf 0c 44 ae bc e4 3e fe 2b 78 ef 85 2f e5 90 b3 76 2f 19 bb da 88 81 b1 0f df 1b 5b b2 a4 69 d5 60 e3 0d 56 ff a2 3d 36 61 ee ec 25 e3 1d 0c 35 c6 96 99 d0 7a 61 64 09 f3 51 41 86 30 8c c8 e7 4d f1 79 14 19 8c 35 58 63 71 58 10 50 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqvIDATxpIg$c$LPYa!4J+/Gu:gN`+XV`'CYta9t!RN.|Ges1Q!&C"c1FuNp.-J<uLO2{AD>+x/v/[i`V=6a%5zadQA0My5XcqXPcO" -13SR]"z?^ojMqIS[&noIvC*{zqc:"u|v`C gq88%$$uu>J-9]f['k~~5p7tG^e<ssDUE~3j[ lnj]Z&7t-V+_o0U[)S7e0d!hQaT1DQq.9 O@ak:f/'*:(VIyQh:D26j`}i{g6T)hH<^>=Kq!UrlTm/%8rogvvgMn99(6G9A/aO=sepM?`MMI@yX*`@O)t09xk;U5q"\qORW=,'>zU}',[tC.~<lGw'*hYy^{'
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.296442986 CEST395OUTGET /assets/images/1f1ec-1f1e7.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.598444939 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:41 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "fc2b1c773672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:50 GMT
                                                                                                                                                                                                                    Content-Length: 5508
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 15 4b 49 44 41 54 78 01 ed 99 05 74 1c 39 d6 85 3f a9 aa bb 0d 6d 86 c4 76 1c e6 0c 43 68 98 61 87 61 71 18 97 99 99 79 98 99 99 99 c3 b0 61 e6 38 64 66 6a bb a1 aa a4 5f a3 e3 e9 93 ce d0 cf b4 be 7d ee bc 52 c5 74 af 9e 9e 9e 34 0c 62 10 83 18 c4 20 06 31 88 41 0c 62 10 ff 9c 70 f9 3f 82 ef ff e6 21 37 95 f2 b2 03 3f c8 09 02 55 14 68 95 a7 b5 72 3d 2f 70 93 49 cf 39 66 da c8 f8 94 b1 65 fd 9e 1f c4 dc bc 68 6f d6 d8 51 31 20 c1 a7 40 2c e9 68 e1 7f 13 5e be fb 9d 48 6f 2c 51 8a a6 52 6b 3d 5c 69 5d a9 94 aa 32 a2 ab 0d cb 7d 43 15 a8 52 13 23 c9 94 27 c3 21 47 1c b6 5f 85 d8 7f 42 79 10 0e 3b 9e 16 32 e1 77 f5 b4 f5 af 5a 57 eb ed a9 df ee b8 ee 16 29 c4 0a bf a1 79 3b d0 cb 3e 70 6b 2f fd 16 ff 53 28 de 6f 52 b6 0e 82 22 15 04 c3 85 eb 8c cb 3f f5 f8 29 59 11 77 52 53 ab 37 16 c4 d0 20 d0 f9 46 a8 e3 f9 4a 18 92 f2 02 43 45 32 e9 13 4f 7a 8c 1f 59 cc 79 27 4d 62 f4 f0 22 94 80 54 77 2f 3d 8b [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqKIDATxt9?mvChaaqya8dfj_}Rt4b 1Abp?!7?Uhr=/pI9fehoQ1 @,h^Ho,QRk=\i]2}CR#'!G_By;2wZW)y;>pk/S(oR"?)YwRS7 FJCE2OzYy'Mb"Tw/=lP"aT(j!|~a@={6`WT]\T_]Y$O~5DRc"sgO/mb&VO<E\xd.8u2hd"I=kp%5C'%{3H:Hob}JKy{OtPl!dXkQ.Z+*#awBe_jt@|\!(hCHkLZVwb5iQ:BRpQy1Nz|Og,K.MyN+%+cNNvVy{M5DvV($aehi5,6R#`tBH!AkRy'at9;"c7Z)(yO9>qp0QOxlLCs']RCd_}O=sSh0N%(%XgHXO4 h@k'+LvNZ#A:^{;`.hp
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.602237940 CEST395OUTGET /assets/images/1f1fb-1f1ea.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.904151917 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:28 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "285441933672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:51 GMT
                                                                                                                                                                                                                    Content-Length: 3554
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0d a9 49 44 41 54 78 01 ed 99 05 70 e4 5c 73 b5 9f ee ab 99 b1 bd f6 92 97 f7 65 86 ff 0f 33 33 33 33 33 33 a7 30 cc cc 9c 14 85 99 39 f9 98 79 99 d9 4c 43 d2 ed 4e bf 35 a3 5a d5 94 cb f5 31 fa b8 9e 39 ad ab 35 9c a3 2b ad 81 5d ed 6a 57 bb da d5 ae 76 b5 ab 5d ed ea 1d 53 02 6f fd 7a cd 73 7e 5a ba dd a5 56 ce e5 b4 59 9e 0d 0e 99 79 b8 15 6e de 72 37 35 f7 1e 4e 17 7c 0b 64 15 d1 f5 e9 ce 81 1e e0 ec 20 79 ce df 7d 3f 6f 2d 9a 3b 7c 40 86 dd 95 29 cf f9 08 d8 bd ee 7e 7f f8 71 37 bb c7 3d 9f 8c e0 47 3c 88 f9 60 ac b5 cc b3 9a 99 ba 9b 98 51 79 e0 c8 d0 9d 25 44 af 8a 16 e7 93 16 a7 34 a5 17 aa fa 99 d9 fd 87 d6 26 0b 91 97 fc cf 0f f2 96 90 98 8a 59 39 e3 9e e7 71 7f 00 b7 c7 1c 7f 5a c8 4f 08 f6 90 88 1d 55 c9 b3 42 4e 42 89 78 09 63 77 0f ac c4 ac c2 72 0e 37 b2 79 38 e1 8a 79 81 d1 02 99 02 9d 72 91 f6 52 b6 ea 54 35 5c ff 8f 6a b0 fe 2b c0 2d c6 92 7f f8 bd 0f a6 d6 f2 ea d6 a1 56 7b cf [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxp\se33333309yLCN5Z195+]jWv]Sozs~ZVYynr75N|d y}?o-;|@)~q7=G<`Qy%D4&Y9qZOUBNBxcwr7y8yrRT5\j+-V{=s.[t)7x2xJ'`p4iMZ"URI8q!K3TU3Q9pB4RellvWrDYUujURjj;S;+ZZ!l<v|E8~yq"A6aP(tW*T2BlT2P^aFn()dTt,4T\<SQykurHkl@DZ'?"MMZIQd."HRE \pP#8&N8%nJr*~v0[lY !"(R \GREbuXgADAq o)(9f[^QmD[QT!|#+>X+="H 8\(`V!f}4@F*9J8~IM.L"4J@sG &EAC2H#u pE$vAAtZ0)dcQiT]CFLnWmVLd0^dcwHmfb


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    4192.168.2.1049716103.215.78.9805860C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.915174961 CEST329OUTGET /assets/download/filename.js HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Referer: http://telegriame.club/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.769665956 CEST498INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:18 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "5f8e8e693672da1:0"
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:33 GMT
                                                                                                                                                                                                                    Content-Length: 191
                                                                                                                                                                                                                    Data Raw: 1f 8b 08 00 00 00 00 00 04 00 ed bd 07 60 1c 49 96 25 26 2f 6d ca 7b 7f 4a f5 4a d7 e0 74 a1 08 80 60 13 24 d8 90 40 10 ec c1 88 cd e6 92 ec 1d 69 47 23 29 ab 2a 81 ca 65 56 65 5d 66 16 40 cc ed 9d bc f7 de 7b ef bd f7 de 7b ef bd f7 ba 3b 9d 4e 27 f7 df ff 3f 5c 66 64 01 6c f6 ce 4a da c9 9e 21 80 aa c8 1f 3f 7e 7c 1f 3f 22 b6 ce d7 cb 69 5b 54 cb 74 eb 4e fa 8b 93 34 bd 2a 96 b3 ea ea 7b 1f 9f 17 65 be cc 16 f9 c7 df 4f 3f 4b 3f fe af fe fe bf ee bf f8 e3 ff 92 ff ec ef fa 53 ff cb bf e7 1f fc c1 38 7f 97 7f 7c 98 fc 92 3b 5b 77 0e 93 ff 07 93 76 f2 e0 41 00 00 00
                                                                                                                                                                                                                    Data Ascii: `I%&/m{JJt`$@iG#)*eVe]f@{{;N'?\fdlJ!?~|?"i[TtN4*{eO?K?S8|;[wvA
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.914930105 CEST395OUTGET /assets/images/1f1e6-1f1f1.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.209784031 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:24 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "3a53d66c3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:37 GMT
                                                                                                                                                                                                                    Content-Length: 3451
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0d 42 49 44 41 54 78 01 ed 98 05 70 e3 c8 d3 c5 7f 3d 23 c9 76 60 79 37 bb c7 cc 77 1f 33 33 33 33 7f 45 1f 33 33 33 33 33 33 33 33 e3 31 f3 05 9c 38 8e 41 9a ee 7f df 94 2b a5 73 e5 b2 b9 aa fc eb 28 2f f5 d2 76 5b 52 e9 bd e9 9e 19 89 23 bc 3a 71 84 23 1c e1 08 47 38 c2 11 8e 70 04 81 97 3e fe e6 db bf 5b c6 1b eb 65 aa eb 9e a6 b4 e4 3c a3 6a 4b aa 5a 98 69 a9 66 c1 cc 46 18 3b 86 0d 11 fa 12 c2 56 ef d8 f2 08 30 f6 81 fc de 97 7c 29 2f 15 9c 3c 7b 4e c6 eb eb 5d 6d d2 39 33 bb 1c b5 2b d5 f4 82 a9 5e a6 49 2f b5 94 ce a9 d3 e3 29 8f a5 33 98 69 50 35 51 ac 01 1a 43 a6 26 b2 26 21 3c 12 8a 78 5f 88 c5 9d 31 86 7f 09 70 77 ef dc ca e6 bc 21 f2 c7 5f fd f5 bc 18 a8 4c 25 35 f5 82 25 3d 6d aa 57 99 da 0d 98 de 6a aa 37 89 ea 35 a2 b6 82 8f b6 a4 14 ad 69 a0 6e b0 ba 06 a7 66 36 68 e3 d4 94 99 0c 0c d0 10 d0 18 a0 2c 91 4e 87 d0 ed 5a a8 ca b5 d4 a4 3b a7 5b 83 3f 9f 0e b6 be 0f 78 92 19 e4 c7 df [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqBIDATxp=#v`y7w3333E3333333318A+s(/v[R#:q#G8p>[e<jKZifF;V0|)/<{N]m93+^I/)3iP5QC&&!<x_1pw!_L%5%=mWj75inf6h,NZ;[?x]a3s~Zk>]z3jQ&41$<"MrNi:y6DRE vHPp63LFw4Ud@*bx&<--xWzfv,9.y1Y^-+AuY&dcx#%bY`91yLEibUCbKPe4-;-f`:"7tY{d[D&+tpcfxSBczVx2gb:0:q&UpSrfQ#qDR6h[Y%HUuTQ#@bjDB=&BzY9( zJ_8#3!b?E[mVN>*6%$rcf)B61H'tMF<Vx"V]!p;NE<k}#*:@"2SlR.RoCXpmB6?\,JN7,}~y?~if&8/}/d
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.209794998 CEST1236INData Raw: d4 d9 c5 77 7b 4a 15 01 4c 71 1a 04 9d b5 40 c0 a2 53 b2 19 39 37 41 28 3d 57 49 40 31 ee ad a7 3c a3 89 5f f2 51 54 60 60 c6 8e 29 9f 79 6a 25 57 c4 86 26 ee 9e 4e 28 25 f0 26 dd 05 de 65 f1 18 ff 39 19 f3 8d 1b 4f d1 15 a1 51 e5 b3 4f ae e4 89
                                                                                                                                                                                                                    Data Ascii: w{JLq@S97A(=WI@1<_QT``)yj%W&N(%&e9OQOpZl:B2/Ov)HyAt$+7!#Uu#iZ>65ysoO?y]al[aH{Zt5\98]v{.L,\@\fm
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.209800959 CEST1227INData Raw: a0 c1 78 bc a9 99 9a c1 45 ef f7 b9 ca 2d f3 30 96 41 3b d0 21 f9 75 d7 87 fb 88 7e 94 0b 79 5b af 84 52 84 95 58 fa b3 fe 30 97 fc e5 45 e5 0f 39 0b 79 b3 a4 66 ac a6 86 9f db 5a e7 f5 3c f7 75 67 2e e1 9d 7d cd 0f e0 4b e1 22 9f e4 55 62 30 5b
                                                                                                                                                                                                                    Data Ascii: xE-0A;!u~y[RX0E9yfZ<ug.}K"Ub0[Op6w{v Wm!g/!;NfPE{v:8N;Zz3L@x]NF|_5~jk+7N_J13fyFB9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.225307941 CEST395OUTGET /assets/images/1f1e6-1f1f7.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.519325972 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:24 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "12b62c6d3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:37 GMT
                                                                                                                                                                                                                    Content-Length: 3237
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0c 6c 49 44 41 54 78 01 ed 98 05 8c 6c 39 76 86 bf 63 5f a8 ea ae ee 07 3d 3c cb cc bb a2 80 20 9c 08 57 14 10 b3 94 08 82 62 4c c4 1c 71 40 18 41 18 44 11 85 99 99 93 61 86 87 4d 05 17 7c 4e 7c c7 d5 96 55 7a ea 65 ee 7f e6 d3 b1 5d ae d7 fe ff eb 4b c5 37 a6 ae 74 a5 2b 5d e9 4a 57 ba d2 95 ae 74 25 81 af 7e fd ce ef ff 83 1c 2f 57 f5 18 74 1e 34 2c 42 d0 87 4c 75 a1 a6 95 aa d6 66 e6 22 eb c8 0a 58 0a 1c 8b 93 d3 fd f9 6c 0d 18 97 48 7e f1 37 7f 9f af 16 dd b8 71 20 e7 ab 61 a6 6a 8f 98 f1 76 33 7b 67 e4 71 35 7b 5b 1c 7b 52 55 1f 51 b3 47 82 ea cd c9 78 1c 73 b1 3a 53 13 35 1d 31 1b c1 7a c1 ee 8a c8 cb ce c9 b3 de fb ff f5 ce ff a3 38 f7 d4 f5 6b 07 27 bb 81 c8 2f fd ee 5f f2 95 90 60 12 82 ed a9 d9 91 99 bd 2b d6 0f 18 7c d4 8c 0f 81 bc c7 90 47 23 0b 33 7c 30 41 0d 82 19 41 89 18 a3 2a 1a 94 30 55 0d 4c 6d 33 85 88 44 bc 40 e5 85 da 3b ab 9c dc 1d 43 f8 df 75 d7 ff c9 aa eb 7f 1e 78 83 ad [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqlIDATxl9vc_=< WbLq@ADaM|N|Uze]K7t+]JWt%~/Wt4,BLuf"XlH~7q ajv3{gq5{[{RUQGxs:S51z8k'/_`+|G#3|0AA*0ULm3D@;Cux~W^|[LM:`60+GyT"tb#!U&L'V0~+u!Nz~y]W{)r!cn51AxJ2]H(*!k$XBFs"0ijO:Na0Uu.xU7u}.+N-qrDE4@s1y&2qh9f1WA8M>f VH% 6b&iD$40P*65A@pEezH9..q[$Wl;HFl B'a[%!$IuW6Fc9*&x'MZ!E8_")VA^P%?.bS4%J6yLRN' K4R.]M*WKoi@r}y23YH>Xi2u epiMKHPav91g(r,/?(x:2yi).QH(b<>S<EH39a,YH0
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.519331932 CEST224INData Raw: 9d 50 08 5b c6 60 e4 b6 19 21 a2 21 cd 03 70 80 2f a3 c9 ba 2c 80 d2 3c 65 ea 65 f7 01 bb a2 08 22 75 cb 9a cd 22 3b f3 76 63 4f 46 0d 2b 4e fd ca 0b b3 ca 53 3b 1f ab b1 57 0b fb 35 38 14 d3 00 11 8d ac ba 21 32 b2 ee 47 ce d6 03 c7 ab 40 17 40
                                                                                                                                                                                                                    Data Ascii: P[`!!p/,<ee"u";vcOF+NS;W58!2G@@F54md7${@$(eLEbw#hv!NQEuda5vj^?x{Bg2+JV{^,8aL5mc1Wb2<k~
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.519344091 CEST1236INData Raw: eb a9 2b 97 e3 c2 8c a0 e9 71 77 1c 8d b1 7c 1f b0 8b 53 21 8f a1 11 03 da 29 b8 99 e7 f1 a6 e1 03 8f 2d f8 e0 8d c0 7f ce 4e b8 7f ba a2 54 f5 cd ef 39 cc 9d 93 1b 1d bd 35 e8 62 8f 95 ab 62 7a 69 fb 38 22 02 98 20 36 95 08 5b 2c 55 9d aa 82 90
                                                                                                                                                                                                                    Data Ascii: +qw|S!)-NT95bbzi8" 6[,UpQy*n74<vsX+DZave;'y9zMqc_&L!7^qk8^<Nn2#UK{qDK!TRU9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.519351959 CEST789INData Raw: 15 b3 a2 46 30 8d f0 c0 1d 52 06 04 89 cf e2 49 d0 30 db 56 28 47 77 16 53 2e 9a 2d e5 bc 22 fd 9d 39 5c ea df 80 22 c0 cb be 80 a5 92 c7 34 d5 bc e2 42 f6 60 2a 6c d7 fe 4e bf 30 69 02 52 1e a9 88 08 53 cd 88 49 9e 67 92 fa 6c e7 5c f2 cc 91 c3
                                                                                                                                                                                                                    Data Ascii: F0RI0V(GwS.-"9\"4B`*lN0iRSIgl\=5(!q`TP#9*rL/(oC(BP0A-b~n}MG0)Pv q_v6 v(,S}0[nwak@3+b980RhG
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.086678982 CEST395OUTGET /assets/images/1f1e7-1f1e9.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.380701065 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:26 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "134d5b6e3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:38 GMT
                                                                                                                                                                                                                    Content-Length: 2647
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0a 1e 49 44 41 54 78 01 ed 99 05 6c 1c 4b 97 85 bf 5b d5 33 63 3b 0e 73 f2 78 99 99 99 99 57 bc 20 5a d1 b2 58 0b 62 5c 10 2d 33 33 09 96 99 99 f1 31 86 13 c7 cf 30 f6 40 d7 3d db 29 b5 d3 6a 77 9c f1 be 75 fe 67 e9 cd b1 8e 6e 55 cf a4 bb be 53 b7 42 cd 3b 53 73 cd 35 d7 5c 73 cd 35 d7 5c 73 cd 65 1c 7e f1 dd bf f2 d3 b6 b2 ba da 9b 96 d3 c5 94 7c 39 79 3a 23 f7 65 77 2f 24 f5 dc 15 24 6d 83 b6 24 0d cd ec cd 10 c2 fa c9 c5 a5 6d 40 3c 44 f6 ad df fb 9d 1c 16 9d 3c 75 d2 56 87 c3 85 94 fc 9c a3 c7 25 3d e9 ee 17 2b 3f 96 e4 97 53 4a e7 92 7b e5 74 ca 93 f7 aa 71 f0 6c 37 a4 12 28 0d 26 60 2b 21 d8 1b 45 8c 2f 15 b1 78 36 86 f0 8f 32 7b fe cc e9 d3 6b bb 03 b1 6f ff 89 ef e3 ed 50 70 d9 34 a5 a5 e4 e9 b4 a4 a7 5c fe 9e 92 de 2f 49 ef ed d2 33 95 cf 27 dd db 6d 8f 53 4f 4c d3 3d 97 8d cb 44 59 d5 e4 09 4f 8e 24 a8 1c cc 28 2c d0 0b 91 85 5e 9f ca ea 17 c5 4a 59 a6 67 d7 b7 86 7f b2 be b5 f9 fd c0 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxlK[3c;sxW ZXb\-3310@=)jwugnUSB;Ss5\s5\se~|9y:#ew/$$m$m@<D<uV%=+?SJ{tql7(&`+!E/x62{koPp4\/I3'mSOL=DYO$(,^JYgj'}W#K/:*0AwVB#}]>Iz:'R+3|U-VN#K>5n_a9>W?0L^9^cWn{!0a---t iqYP+oDOtR2dv"zT(rYw<gT=w\B?83`'6*E=3{2^fqa}q$81EG;U-\]p9*CC`dzaNp LK<%VJF#G6CX|L#1af`np WyOqjP)jtMSIHTb8Qn6Q+j B@h5H2C13e7kwCZ$JW^18>z\rzH!<ry^%,a%vg\m\}5UW;2$2sCF"G[|<$*<s?9}xp
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.380776882 CEST1236INData Raw: e7 db ae 65 1a dd 2a 6b 23 99 ed c5 4f 81 d1 95 59 f7 49 66 0f 6e 43 33 cc e8 ac 50 06 0a c6 47 ac df e1 cb 6f bc c2 bb 0f d7 88 18 1e 02 6e 01 55 de 51 e1 e2 c9 e1 06 4f 0f 9f cb 41 fd f8 13 ef c5 8b 4b 47 89 2e 84 30 66 b7 74 03 bf eb 63 e3 a1
                                                                                                                                                                                                                    Data Ascii: e*k#OYIfnC3PGonUQOAKG.0ftcRk6xw|{lHnFY/;oMu40{BXzAz^o+Nn!pa4k^{i=:3H@^-F4;*-|+9}
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.380791903 CEST423INData Raw: 6e d7 1a d8 27 0d ac 4f ea 96 2e d3 54 ee ab 95 6f ca 75 ad f2 4d d7 bd b1 df 48 ee d5 5c 77 94 d2 8a bb 6f 65 76 29 e5 e7 48 cb 54 96 74 14 b8 28 2b df 3b 4d ca f7 60 34 7d 0f b6 c6 4f 79 bf 77 b4 28 7a 50 44 6b 05 e0 29 b1 23 25 37 4a 27 69 2b
                                                                                                                                                                                                                    Data Ascii: n'O.TouMH\woev)HTt(+;M`4}Oyw(zPDk)#%7J'i+=BU1V"'T20;NsT)%?A/IV3@ 3SUf$`#aO|'$zOx+v^Yev3@"\2YW6
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.439883947 CEST395OUTGET /assets/images/1f1e7-1f1ea.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.735596895 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:26 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "dd6846e3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:38 GMT
                                                                                                                                                                                                                    Content-Length: 1991
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 07 8e 49 44 41 54 78 01 ed 98 05 93 e4 c8 11 85 bf 2c a9 87 67 8e f6 16 cd cc 76 90 99 99 03 cc f0 0f cc cc cc cc 4c ff c2 cc cc 0c c7 cc b7 34 b3 b7 8d aa 7c ae 55 74 d9 1a f5 b8 0f 97 7c fd 29 5e 64 a9 04 d1 ef 55 d6 40 73 eb 64 c6 8c 19 33 66 cc 98 31 63 c6 0c e3 24 e0 ef 1f f9 94 0d af dd d7 f1 58 2d c6 18 57 3c c6 6d ee be 92 54 4a ea b8 3c 20 7a 92 ba 82 c3 98 1d b4 10 36 16 56 56 7b 80 98 82 fd ea b5 6f e5 44 61 e5 85 7b ac 1a 1e 5c 90 c7 ed e0 b7 45 ba bd 0a ed d2 59 a3 db e8 b7 fd 3d 52 dc ae 18 b7 7b 8c a7 ab 8a 1d f7 18 14 3d b8 64 49 95 a0 92 d9 50 c1 f6 11 c2 a5 56 14 e7 17 9d f2 ac 10 8a df 17 d2 39 cb 3b cf 5c 6f 07 62 7f 7e fb bb 39 2e 3c 6d c1 a4 6a 49 8a 67 20 dd 01 f9 dd 40 f7 06 bf 87 99 ee 14 cc 77 98 f9 8a 95 b1 08 7f ef c3 b7 0e 63 55 05 a3 61 d2 08 25 79 15 a9 e5 4e 44 38 10 43 20 16 05 3e d7 81 85 79 6c 71 41 cc 75 f6 79 55 9d 55 6d 1c fa 51 b5 7e e8 f3 c0 55 8c b1 ef 3c [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx,gvL4|Ut|)^dU@sd3f1c$X-W<mTJ< z6VV{oDa{\EY=R{=dIPV9;\ob~9.<mjIg @wcUa%yND8C >ylqAuyUUmQ~U<d^m;vup[6j;It/ixlq,(NkE$t*ipDU@!@2OX^B3_0:Donn~,KMfqq1xZ8?y.;Hf!"j2k(Z`bHUTs)2/pA sWvwKKK)!kv9Rh;$lZl12ZlRmpbI$"LRTkT$#w2J3tHaPfV+$VUEz@;eG3*Dk,+@HD=R>T3e{9EjgO2UrH"1`iL!aF"U&1d:+=Osqc35cl6k.XZ<M'e4c]fE&dV2IlD6jaM_Jn6^lQYwtl,M|P73
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.735610962 CEST1002INData Raw: 42 50 f3 b9 6c b5 a5 8c e5 03 4d 35 dd a4 e4 96 22 87 a4 a4 4d 26 f3 78 52 d3 a1 b1 5d ac 69 76 62 9c e5 88 36 c6 74 4a 8e 16 0d 93 66 ad 39 b3 1b d8 5d 9a ea c0 b6 38 17 34 3a af 75 ef 94 df 02 47 05 b3 e6 b8 b9 25 c8 e3 06 d3 4d 4e 6f fd e9 2e
                                                                                                                                                                                                                    Data Ascii: BPlM5"M&xR]ivb6tJf9]84:uG%MNo.xt?+wMa?E78p4jD<js1Nh'%f0`%$n@2q78t`H[vjfCSi?C[AX6@YHbk)x&R
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.752932072 CEST395OUTGET /assets/images/1f1e7-1f1fc.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.046809912 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:30 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "d8aa6703672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:38 GMT
                                                                                                                                                                                                                    Content-Length: 3541
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0d 9c 49 44 41 54 78 01 ed 58 05 6c 2c bb 92 3d 65 77 0f 65 26 17 42 97 19 96 99 99 45 cb 0c 62 d8 15 2c 8a 71 57 8c cb 2c 5a 66 10 ad 68 99 99 1f bf 97 77 99 92 fb 92 1b 1c 6a 70 fd ea ea b1 52 1a 25 f9 cc 73 a2 a3 72 bb ed b4 cf 71 d9 ed 1e cc f0 f1 89 19 66 98 61 86 19 66 98 61 86 19 08 1f 05 f8 d3 bf f8 4f da ee 0f d2 a2 0c ed 32 94 dd b2 0c 8b 1c 42 37 70 48 42 08 29 33 3b e1 50 38 00 d0 27 60 9b 1c ed ce b5 5b 43 00 8c 63 40 bf fa 47 7f 81 8f 14 9c 3a d5 a3 fd 41 de 0a 81 97 99 71 91 99 2f 0b cf 06 e6 0b 52 77 5e c4 2e 4b 79 b9 0c e1 74 25 5c ea 9c 44 c7 81 29 70 28 c0 5c 00 9c 11 78 93 88 1e 39 47 77 bc f7 6f 78 e7 ff 8b 9c 7b eb e4 89 de ce b4 21 f4 eb 7f f6 4f 1f a6 d4 63 2a 4b ee 04 e6 05 66 be 22 f1 16 03 9f cc 8c 4f 00 e8 1a 83 56 84 5d 66 f8 92 09 81 81 92 19 65 80 90 51 84 80 20 17 65 15 43 a9 65 e6 00 08 49 e8 09 48 3c 21 f5 8e 13 47 9b 45 59 be 31 1c 67 7f 3b 18 67 bf 0c 60 0d 13 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxXl,=ewe&BEb,qW,ZfhwjpR%srqfafaO2B7pHB)3;P8'`[Cc@G:Aq/Rw^.Kyt%\D)p(\x9Gwox{!Oc*Kf"OV]feQ eCeIH<!GEY1g;g`"bw{kj>>U[,'D("G !@E)QX(%V!+rh&GlV1Afg%I+\iw4}@qyZ`|%0A8X|OD:vQl1Y5,b!QXr@4ILH=\j;}l6nuo9E#G99qDD4 jh"h8pmkE$,!j2z&!*$! %@`e3Y#9)eVFC\n=.eT ibU9&jOTi$0`h\0!g;L2ATd 'yc$@ !^E=N T15xTT[DgXJFX;OTEMpBj1Ku$AMcMfxMX35 i@)d%509[1dw j(Ja4#6m!chjs:MVh&#i5U!f<&F1S-``
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.046821117 CEST224INData Raw: 9a be c6 27 fb 7c 23 0c ef 01 c8 32 fe 4d cd 3c 94 f1 0e 4f 89 25 53 3e de 00 2b 1e d6 75 7b 79 48 56 58 53 f4 d2 c6 03 b1 34 dd ce 8a 3c 4a 3a 31 2c 98 85 00 02 57 64 84 80 9a 5a 1f c5 b3 c9 02 4c 81 a6 0d a0 63 bd 07 19 b7 6d d9 ba 42 86 51 99
                                                                                                                                                                                                                    Data Ascii: '|#2M<O%S>+u{yHVXS4<J:1,WdZLcmBQmT(t"u>uh7;'Qd@<}NPL/XM4EX;v) #tDd(M\#4\xrQ_^A!c/TTC
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.046936035 CEST1236INData Raw: 5a 51 4f 17 ec 8e 62 c5 2a 9c 30 f1 84 56 e2 30 df 4e 71 6a 2e c5 ca 7c 13 8b f3 0d 9c 68 39 34 9d 08 1a 0f 31 e8 ef a3 bf bf 87 cd 27 9b 78 fb f1 63 3c 79 fa 14 8f 25 6e 6d 6d 23 cb c6 18 0e 47 28 c5 84 76 a7 83 f9 5e 0f bd f9 1e ce 9c 39 83 4b
                                                                                                                                                                                                                    Data Ascii: ZQOb*0V0Nqj.|h941'xc<y%nmm#G(v^9K/XmlaTF!f p-O'vdnr4C3A.d&r%yru!{xx7*};x<YBlX\\Od\?yX$_x-N
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.066235065 CEST395OUTGET /assets/images/1f1e7-1f1ee.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.362052917 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:27 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "ff2b2c6f3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:39 GMT
                                                                                                                                                                                                                    Content-Length: 4173
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 10 14 49 44 41 54 78 01 ed 99 05 70 1b 49 1e ee 7f dd 33 23 59 b2 4c b1 d7 8e 1d ce 72 38 cb cc cc 74 cc cc 77 cb fb 96 99 99 f7 98 99 99 99 16 2b b9 5c 96 92 0b 33 98 49 d2 4c f7 ff 75 ba 54 53 8a 6a b3 fb 52 ef f8 fc a5 be fa f7 74 c5 e3 f9 be 3f f4 c8 62 0c 63 18 c3 18 c6 30 86 31 8c 61 0c 63 f8 df 84 e2 3f 00 7f b8 f3 7e 55 ec ee 89 4c 92 e4 ac 31 05 c7 36 6b a5 60 ad 09 45 24 72 6b ed e2 28 c8 88 a0 86 6d a9 dc 17 af 58 35 90 a9 0b 47 01 79 59 03 be 7e c2 e9 fc bb 60 e2 f1 c7 a9 62 4f 5f 9d 4d 92 76 11 99 84 c8 14 6b 6d a7 58 99 e8 44 4f 10 63 da 9d e8 76 17 c7 d9 c4 44 6e ad c5 58 6d 45 94 88 24 82 24 36 b1 65 55 c8 77 e7 e7 cd 5a 93 9f b9 e7 b2 20 0c 5f d0 5a 3f 1d 04 c1 92 fa fa fa fe 5a 43 d4 c2 85 0b f9 57 a0 ff 1b df 57 26 31 79 27 a6 55 ac 9d 2a 22 7b 60 ed 4c b7 de 4b 59 3b dd b1 03 63 0b 2a 31 81 24 09 c4 09 52 8e 5d 8c b1 15 3a a3 70 c6 60 ad c5 c4 09 92 89 a8 db 6f 2e f5 87 1f 88 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxpI3#YLr8tw+\3ILuTSjRt?bc01ac?~UL16k`E$rk(mX5GyY~`bO_MvkmXDOcvDnXmE$$6eUwZ _Z?ZCWW&1y'U*"{`LKY;c*1$R]:p`o.nkP @$I~15?)TEQG>_wB/Rw_"LBdoZ4pB:ILeeI6h]i~9hRm- ?RAXv7W*cVd2QJ}0P:J"Jd8i2mpX'BY#x!WBTm9Zx.gnn8=bI}=}P0.e\6ug~5u+R%H)2@D=4s1*HO)zb(Y{S7IBtH!t/flb(swA.CADy'eD<?b%T@9P:G+QY[+Z-GkEEmN[^jj$.)Jk\L'bX.5Yfq)1`7xxM=J)5Vd|h%5S^PNV5A**w?p?J"FO,~1417:q
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.397115946 CEST395OUTGET /assets/images/1f1f0-1f1fe.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.693578005 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:56 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "90215a803672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:39 GMT
                                                                                                                                                                                                                    Content-Length: 4291
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 10 8a 49 44 41 54 78 01 ec 98 05 70 1c 57 d6 85 bf f7 ba 7b 40 cc 1a 49 96 2d 70 4c 61 06 c7 61 f8 b3 c6 30 33 33 33 27 cb 1b 66 43 98 99 63 67 13 63 cc cc 6c cb 28 d9 62 1a 0d 74 f7 7b ff d4 8c 54 2a 95 69 bd 0c fe a6 4e 5d cd bc 56 55 9d d3 f7 de 01 f6 b0 87 3d ec 61 0f 7b d8 c3 1e f6 b0 87 ff 4d 04 ff 01 fc f1 b7 ef 8b ba da 06 cb b6 5d bf 52 6e 8a eb b8 39 4a a9 14 a5 b5 19 ab 96 d6 5a 6a ad 42 1a da 04 04 81 46 29 65 73 5a 7a 72 08 d0 ec 04 71 f7 ed cf f1 ef c2 f8 9f df 17 27 9e 74 89 cf 55 e4 69 ad 8b 63 ea a1 94 2e 88 99 ec e6 ba 6e 91 72 55 9e eb a8 3c c7 75 b3 5c 57 59 b1 d7 64 ec 4c 2a ad 05 5a 3b a0 1d 21 45 54 08 ea a4 14 1b 4d d3 5c 63 9a c6 72 43 ca d9 1a b1 32 3f 3f a7 09 ba 06 22 1e be 6f 04 ff 0a 7e fa 7c 9a 38 ef 96 81 49 25 bd 0b b3 bd e3 7e 2a 49 aa ae ec e5 39 fc 90 bd a7 36 7a fb ac 5e 59 5d a6 21 3f 66 32 c5 b5 95 61 3b 0a 3b ea c4 e4 62 db 0e d1 a8 1b 7f ee 38 2e ae 72 51 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxpW{@I-pLaa0333'fCcgcl(bt{T*iN]VU=a{M]Rn9JZjBF)esZzrq'tUic.nrU<u\WYdL*Z;!ETM\crC2??"o~|8I%~*I96z^Y]!?f2a;;b8.rQB@`kYu7777_tpf '$*Z}Ry*]5=+3+PJvv$QMB!!9GRja``>:m?cW5'fFZ6&(;`Mj_/M.]>AQme}oknFGN=o@&8sbgA|| :&uFXMw]@J{ADr5@gMt4&)i#)SltlUMRV(91c6_JQhN'9|hksJsXx%`6~''\L5h4JDMYA$\Msh-.E4s>.B`h>|Utl"6Sridx[+1mnlpM'k"O!bz4,:lu>Ptv.A;x3H&MXICK?#[o;
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.700536013 CEST395OUTGET /assets/images/1f1f0-1f1f2.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.998614073 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:55 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "f0ee857f3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:39 GMT
                                                                                                                                                                                                                    Content-Length: 4013
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0f 74 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 b5 67 16 d0 71 1c db d6 fe 4e 55 f7 cc 08 6d 4b b6 1c 4e 9c fc 71 18 2e 33 33 33 33 33 33 33 2d fa e9 31 33 c3 a5 c7 10 66 e6 c4 61 32 ca 24 1a e8 aa 73 5e a9 47 33 ea 3b b6 b5 7c 19 f7 5a 5f 76 75 75 6c f7 3e 05 5d bd 86 9f 7d 71 fd 39 ff 57 3a cd 3d b9 c6 30 14 35 8e aa ea da c4 a2 67 6a 9a 9b 9a 33 b3 66 62 01 98 07 d9 23 ce cd d4 eb 63 4d c0 58 41 72 e1 b7 3e c7 cf 8a 56 4d 4e 48 67 61 4f c3 34 4e 81 1d 69 66 47 63 76 a8 99 1e 61 aa 87 ab c5 29 d3 92 09 d5 98 27 77 6a ea 4c 4d d4 2c 98 11 d4 a4 63 26 3b 45 e4 5e 71 d9 ed de 67 37 3b ef 2e f7 c2 a6 91 35 eb f7 0e 16 44 ae fe ef af f3 d3 90 c4 28 aa 61 d8 2c 4e 9a e9 31 60 1b 31 3d 05 ec 44 41 8f 75 a2 eb 13 a3 62 d1 0b 01 b1 00 56 f4 5d b5 c0 62 48 1e 89 aa c9 2d 39 44 13 54 3d 4a 0e ae 8e f8 86 21 f9 ce 18 c3 cd a1 33 7b 56 68 cf fe 06 b0 95 25 c9 bf fe f6 33 e8 e9 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqtIDATx 6D>gqNUmKNq.3333333-13fa2$s^G3;|Z_vuul>]}q9W:=05gj3fb#cMXAr>VMNHgaO4NifGcva)'wjLM,c&;E^qg7;.5D(a,N1`1=DAubV]bH-9DT=J!3{Vh%3fk9Cw:!Z{vubX/qK>'O8%LD/9LroaT.(ch=%eE{fCoy^sXz<;bafC`LD$vRH2l,QX"bH$iw%&H\tFnC8_'`ljT5i<ujnk|nqB[^'njbB^0%b^t9mdN%gGR`AK!#@mAt`@BFUYZBWU)=!i?2P%)Y=/KH1DU^N@vd92f*y[sc <"p"8=/1#I4fo ,9 ULW>H02%cK%kv;x\rgIpKaR=YO"=d <jx%D&(w+VU&X^oO%fe.`%CNqJ0@SL<WC*d4
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.398684025 CEST395OUTGET /assets/images/1f1e8-1f1f0.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.694176912 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:32 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "b8cf27723672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:40 GMT
                                                                                                                                                                                                                    Content-Length: 4401
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 10 f8 49 44 41 54 78 01 ec 98 05 70 1c 57 b6 86 bf d3 30 20 c9 20 99 31 66 e6 70 cc 59 08 33 33 33 33 1b c3 cc 89 79 53 86 ca 9a 96 37 6c f6 73 cc 28 47 76 64 cb 28 93 24 8b 46 d2 cc 74 df fb 3a 2d a9 a6 66 9f e8 31 f9 57 fd 75 fa 82 a6 ee ff df 73 4f 03 ff 3f 71 02 27 70 02 27 70 02 27 70 02 27 70 02 27 20 fc 2f c0 9b af ce 96 fc bc e3 76 3c ee 86 95 72 d3 5c c7 6d ae 94 4a 53 5a 5b 5e b4 b5 d6 86 d6 aa 5c 43 99 40 04 28 34 0c a3 b8 71 93 d4 72 40 53 07 e4 a9 c7 de e7 7f 0a 16 7f 3f 5b 7e f5 eb 9b 43 ae a2 a5 d6 ba 83 c7 93 94 d2 6d 3c 91 ed 5d d7 6d a7 5c d5 d2 75 54 4b c7 75 33 5c 57 d9 5e 9f e1 8d 19 4a 6b 41 6b 07 b4 23 86 c4 44 c8 37 0c d9 6f 59 d6 2e cb 32 b3 4c c3 58 a7 91 9d ad 5a 35 2f fa 47 43 e4 a5 67 27 f3 df 81 ef 16 ac 92 6b 1f be 20 a5 53 cf b6 cd 82 8b be eb 94 72 34 b7 47 e0 f4 53 fa fe 53 61 b0 57 f6 ce a3 5d 34 b4 f2 44 a6 b9 71 65 c6 1d 45 3c e6 78 74 89 c7 1d 62 31 d7 6f 3b [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxpW0 1fpY3333yS7ls(Gvd($Ft:-f1WusO?q'p'p'p'p' /v<r\mJSZ[^\C@(4qr@S?[~Cm<]m\uTKu3\W^JkAk#D7oY.2LXZ5/GCg'k Sr4GSSaW]4DqeE<xtb1o;\<c(0L;hXiYEOTA|n0U{/vVTOH#{MokG_krPJp|JC<Zcxn!pJ)^'(^VqqBg+`f*c\~f-D[xH4lpMrunrz*Eow6z6WX[reM,!hoTRZ`B Ab%(jETc{6t:CV/:>~F=rN\"CT7*0`K+,lqaq4\)+sHhewz';.AH\,5h4JJ~HDJj<j3r($:0^LE_iCJJ?Exg4E5n#vk9hp8?x6=mE?6F,{1,Od~M$#czy%;xk|1c
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.722825050 CEST395OUTGET /assets/images/1f1e8-1f1fe.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.023452997 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:35 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "98ef9f733672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:40 GMT
                                                                                                                                                                                                                    Content-Length: 2534
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 09 ad 49 44 41 54 78 01 ed 5a 03 90 24 4d 1a 7d 85 d6 60 6d db bb a7 9f 67 db 56 e0 6c db b6 6d db b6 f9 db 5a f5 da 3b 3d 6e 77 65 dd fb 2a f6 bb cb e8 9d aa 9a d9 d8 89 5b f4 db 78 91 d9 59 a9 f7 f2 fb 6a 67 26 1b 1d 74 d0 41 07 1d 74 d0 41 07 1d 74 70 7e c2 c1 59 80 9b 6f be d9 69 34 1a 19 63 4c 21 08 82 1e 96 b3 48 29 fd 30 0c a5 dd 05 50 65 bd 42 96 01 0c 3a 8e 33 9c cf e7 ab 00 42 24 c0 bf ec b2 cb 70 a6 a0 a7 a7 c7 69 b5 5a 79 8a 98 03 60 31 b9 94 f5 f9 b5 5a 6d 11 cb 85 27 da 85 33 28 30 43 8a 70 d7 21 68 42 8b cf 85 0d b2 04 60 7f a5 52 29 7a 9e b7 d5 75 dd ab 59 6e ef ee ee 1e 6a 37 c4 b9 fe fa eb f1 7f 82 c3 8d 76 91 33 01 2c 23 d7 90 1b c9 75 d4 b3 82 9b 9e cb b2 87 f4 58 87 80 75 28 38 0e 14 ad 04 23 43 4b ad eb 18 11 5c e2 e7 ad 34 f7 2f e4 a7 01 1c 81 6e e2 77 bf fb 1d 14 fd fd fd b3 32 99 cc dc ae ae ae 3d 00 ca 38 4d 58 ba 74 a9 53 af d7 ed 93 5d 4f 6e e0 e6 d6 93 cb 45 2c d9 e3 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxZ$M}`mgVlmZ;=nwe*[xYjg&tAtAtp~Yoi4cL!H)0PeB:3B$piZy`1Zm'3(0Cp!hB`R)zuYnj7v3,#uXu(8#CK\4/nw2=8MXtS]OnE,G{SW(N!*}"^G-(8.vf\.4r,pf"x!Cq-X][6W1P"sK(aR<j\.,sc9J(O)dIGXB"]$UlSff:Dm9XR"B)m"V*}6ekOZ'M:+Un>!vFk g%@`tLic=ceis,cncxgGoBdU<bt1Iq34_}8/;>zN<~}Dg'=N.RP+PkPl"Nq5\79|*y3Ft4@_v/dq)@N0CGZKa TadnGr^@}#sG"Y? "qR:|$`$lNrYFo%
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.071008921 CEST395OUTGET /assets/images/1f1ea-1f1ec.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.367600918 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:38 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "22f249753672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:40 GMT
                                                                                                                                                                                                                    Content-Length: 2791
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0a ae 49 44 41 54 78 01 ed 96 05 8c 23 4b 77 85 bf 5b dd 6d 98 f1 cc d2 ec cc 32 fe 14 66 66 e6 44 cc 10 31 46 0c 61 51 44 61 8e 98 83 62 85 99 f3 50 f4 e3 e3 b7 cc c3 e3 19 db dd 7d 6f ee 96 5c 92 dd 5a ef 63 5c 9f d5 a7 5b 5d 3d ee ed 73 ea 96 5d 3c 99 9a 6b ae b9 e6 9a 6b ae b9 e6 9a 6b 2e e1 23 a0 ff f9 8d df 93 c1 fa 46 51 57 55 57 eb ba e7 ac a8 5a 4f b5 ce cd ac f0 71 f0 7a 00 b6 6f 26 7d 84 2d 09 61 a7 7b a4 e7 73 18 8f 91 fc dd 2f fc 32 1f 16 1d 39 7a 5c 06 1b 5b 1d ad aa 55 33 3b 8b d9 79 55 3d 69 6a 67 dc f4 69 ab eb 55 37 bd ea f5 a8 56 75 e1 e3 60 b5 06 35 13 a7 42 a8 0c 19 99 c8 ba 07 70 3d e4 d9 ab 21 cf 5f c8 b2 f0 7c c0 5e ea ae ae 6e 37 03 91 7f fe d5 5f e3 83 50 4b 4d ea aa 5e 70 33 c7 4c f5 82 99 7d 0a d5 af f0 f1 67 44 f5 92 b3 46 ad 3d a9 ea cc aa 0a ca 0a 1b 95 5e 4b 34 e1 f3 1e 0c aa 4a 6d 86 21 68 70 b2 0c 5a 05 d2 69 13 ba 1d 0b 45 b1 5e d7 d5 0b a3 9d bd 7f 1f 6d ef fe [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx#Kw[m2ffD1FaQDabP}o\Zc\[]=s]<kkk.#FQWUWZOqzo&}-a{s/29z\[U3;yU=ijgiU7Vu`5Bp=!_|^n7_PKM^p3L}gDF=^K4Jm!hpZiE^m1p?$mwW:Z2\,}HQ2Hkn*hc{hv:Z9#"B@%_\vWVW?N0!jCfYv-U3]\5CVMKW6$UHIPb_U%@h!kJPK&d>Va]hmJz=a[$)Dhh{Fvt'dUC^EF"E*51)C1&j,V^4*";vZgU|EY! FPVkqkkWQi)HI)Hcc@F**GK%%B<"C2" "H:R"30,hL,gN]O_h\B"8>*ofu!R%q4MAht-U4`^$"<r;j\5cF2Jxi%iI'jP+VVXUBUc_[Lo&iN%
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.393217087 CEST395OUTGET /assets/images/1f1ea-1f1ea.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.702717066 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:37 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "5f8e1e753672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:41 GMT
                                                                                                                                                                                                                    Content-Length: 2697
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0a 50 49 44 41 54 78 01 ec c1 01 11 00 00 04 04 b0 d7 bf 81 0e 3a ca e1 6c 0b 00 00 fc 54 39 a0 67 d9 31 8b 27 e7 9d e3 0f 3f dd 23 19 96 5e a6 2f 33 e3 ed 07 39 e7 2f cb 31 d7 c0 2d c7 dc 73 0a 33 73 72 09 73 f2 32 ed 9a 56 b6 a6 3b 63 8d 4a 65 95 1d 66 68 d7 53 0d 25 ad f4 e9 6e 79 55 fe bc dc 7d 38 2b eb 3a 8e 63 b4 83 18 e3 45 77 3b 30 f3 c2 cd 4a 73 57 dc 16 ee cc 81 99 08 0f 55 e4 e4 60 7f b4 00 9c df 63 f2 ae f7 7f 88 7f 16 bb 78 ee 8c 3c 98 56 23 33 bb ec ce e3 ee fe a4 b9 5f 33 f3 c7 a2 d9 a3 c9 5f 4e fe 72 8c 76 3e f9 32 e5 6a 66 ea 6e e2 e6 b5 e3 b5 c0 52 c4 ef a9 c8 af 82 ca 4f 42 28 be 1f 82 7e 1d d1 1f 5e 3a 7b 74 dc 6f 08 c8 bb 3f f0 71 fe 11 e6 82 d4 d1 f6 cc fc 82 b9 3f 95 fc 0b ee bc 9a 78 c9 e0 19 73 ae 98 cb 41 74 42 8c 4e 6d 50 27 bf 6a 30 ea da 88 96 88 11 33 4f 44 70 43 71 54 9c 22 c0 b0 10 86 65 f0 b2 90 7b e9 f8 ef 4f 17 d5 a7 26 f3 ea bd c0 4d 5a 2b be f0 dd 9f d0 1a d3 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqPIDATx:lT9g1'?#^/39/1-s3srs2V;cJefhS%nyU}8+:cEw;0JsWU`cx<V#3_3_Nrv>2jfnROB(~^:{to?q?xsAtBNmP'j03ODpCqT"e{O&MZ++W^}^'f,+nl\XD^fqTPa8z^1_=]5`:jFY!/x,auGB\r<zE?kz-1H7kmBP+a1@0?Yat%SU}M;G Z_m=N~*"UN+#\^rd.cGFJ-Zp=x'vIZ](UViftCR9(<^iDh#b3@p|oF,M?y19}+6"glRLA (Ap8rt+zrqt8f:O]5ofAu$]mtw;.]Oyx\[]q,:'Ds*($am,te|2dE}m#}j"uLkt"9q]pv]NPoyRj/V?E
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.778804064 CEST395OUTGET /assets/images/1f1eb-1f1f7.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.119334936 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:40 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "626bc7763672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:41 GMT
                                                                                                                                                                                                                    Content-Length: 2141
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 08 24 49 44 41 54 78 01 ed 99 45 74 f4 ec b1 84 ab 5b 30 33 be 86 1b 66 66 66 66 66 86 55 76 c1 75 68 17 66 e6 64 17 c6 5d 98 99 99 e1 83 9f f9 63 f2 b0 de ae b4 e4 d1 1c 59 63 39 f3 33 a9 7c 1e f7 79 7b b0 aa 5b 46 b4 ba 76 aa 55 ab 56 ad 5a b5 6a d5 aa 95 e0 6a a0 7f 7d e4 a3 32 da 3c 96 84 10 7a 21 0b ab 66 e1 fa 66 b6 ea c4 24 13 47 9d a1 33 00 d0 77 8e 4b 14 9d 4c 57 d6 86 00 88 5d 24 bf 7c cb 9b 71 55 d1 c6 b3 9f 23 59 96 75 49 de 10 c0 2d 9c 5b 51 f5 26 3c 7d ff cd c3 5f fe 74 33 f3 3e 43 c8 b9 2e 2d 24 16 4c 69 a6 46 13 23 33 02 19 45 26 84 1c 81 ea b9 1a 45 a7 6b 14 ef d1 48 ff a8 c0 be d5 1b 5d ff 44 3d 10 f9 f3 07 de 89 2b 43 fa 98 27 0b c9 15 e7 7a 00 6e ed dc d1 b9 9b 73 67 11 b9 ad aa de c8 eb aa c4 71 24 fb f6 c0 7e f2 03 48 08 90 69 06 66 53 27 83 e5 58 80 05 43 00 61 00 82 08 4c 23 58 9c 00 69 07 d2 e9 90 49 72 c4 ef bb 27 db 3c f5 93 6c 73 f3 e3 00 2e c2 4c f2 ed e7 3d 13 a5 5e [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iq$IDATxEt[03fffffUvuhfd]cYc93|y{[FvUVZjj}2<z!ff$G3wKLW]$|qU#YuI-[Q&<}_t3>C.-$LiF#3E&EkH]D=+C'znsgq$~HifS'XCaL#XiIr'<ls.L=^_76e2sWsYIDQMSF`!'B(03&xBWz`S!~X6?0S<<Rxr4?1gg~IQtNNLJOtzitC7wrsnljli8jA!?gLNi8tKxH[1GC-S'Qp<4c&Wwb;7dAU9J $MqCnuJn0MY)(%"S3@A y"B{R0UYj7j'[<$SUAT}!2To?0-;=2C )`V3onQcQ14&Z8n2l+ueBS^|)BfTd[OX]qQ700t!RW9*,%Jf*K*%uu3 #4rA"2K@9`HfX5JSR2:17(4$Byk\jD5
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.152971029 CEST395OUTGET /assets/images/1f1ec-1f1f7.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.447698116 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:44 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "a883ec783672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:41 GMT
                                                                                                                                                                                                                    Content-Length: 4374
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 10 dd 49 44 41 54 78 01 ec c1 01 0d 00 00 08 03 a0 5b fe b9 cd e1 04 c2 4f 00 00 4c 0e 68 97 79 b2 e6 7a de 88 82 f0 ec 0a cc 90 d7 fc 31 63 f9 35 a1 26 8c 3f 25 d8 bd 7f 24 dc a7 4d 1b 66 e6 54 61 66 b4 65 94 ac 85 cc ae 21 9c 26 a8 73 e6 5c 10 3e 73 af ee 13 df 7d 97 44 79 ae 4b c6 e8 aa 52 a6 6d 8c a9 5a 6b 42 63 6c c4 28 ad b5 0b c0 ce 01 cc 88 35 92 52 8c 1b 8d 32 7b b0 7f 6a c0 ad b7 de f3 bf 01 6d b5 9a 62 38 9c 17 09 d8 25 d0 7e ea 20 01 07 d4 3e ad cd 5e ad 75 d7 9d 63 be 43 45 ac a5 31 1e 5e 50 8a ac 4a 4a 2c 85 10 df d3 80 4f c3 50 be 1f 86 c1 5b 52 06 2f 13 f5 9d 5e af 95 fc da 10 b1 bb 7b ef 7f 02 ab 94 16 04 28 6b 6d 5b 9c e0 21 63 70 82 a0 67 09 72 8a bd 23 ac 7b 8c d5 3c 37 81 52 16 8c 58 2e f5 2f c4 67 80 1b 01 9a e1 b9 84 30 20 38 82 00 28 14 24 8a c5 10 a5 52 64 e3 38 f8 9e ef 7a 6b 34 5a 3c 96 24 8b db 01 7c 45 f9 23 7c e8 a1 37 b0 39 e6 f3 71 bb 56 2b f6 06 83 f3 3e f2 ab f4 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx[OLhyz1c5&?%$MfTafe!&s\>s}DyKRmZkBcl(5R2{jmb8%~ >^ucCE1^PJJ,OP[R/^{(km[!cpgr#{<7RX./g0 8($Rd8zk4Z<$|E#|79qV+>7dE7AcdO[3<6s,!24U9h4@xr9FVJg"o|frG^<Y(D/r>eY#,[]$A5,j;-610BiagNJ%@Z'>~a1|@&%Ckn@L79oa@pBr!S:HlN%GU2NIZNS%) 8M2cZ8pfVL`Zg:5IoR7xcE??BcL1ys$jUq,/n&whK~&:9-0e9[0q-V84Ck|61Z>c\zQ|lZLv13333A(\`WagJ&m1X:k_O^Xm{Lo~|[#X\E.4xs8hyNMpG#wr|P`:pyI`;
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.186460972 CEST395OUTGET /assets/images/1f1ec-1f1f9.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.480731964 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:44 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "85b15793672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:43 GMT
                                                                                                                                                                                                                    Content-Length: 2890
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0b 11 49 44 41 54 78 01 ed 9a 05 74 1b c9 b2 86 bf ea 99 11 d8 96 83 1b 9f d0 65 66 66 66 66 3a cc 8f 99 19 0f d3 63 66 66 66 66 e6 b7 cc bb 61 67 23 43 6c d1 68 ba eb 55 9e e4 3e d3 f1 95 8f 37 97 ef ea 9f f3 6f 75 d7 90 fe bf aa 5b da 24 cc 31 c7 1c 73 cc 31 c7 1c 73 cc 31 c7 23 13 c2 a7 3f f8 b5 bf f9 77 19 0c 07 85 0f a1 ed 7d 58 f2 c1 1f 55 8b 41 43 1e 54 0b 0d ea 54 75 60 ec 83 f6 10 36 9c 73 57 17 1b cd 01 a0 ec 01 f9 c9 df fd 73 3e 5d f0 c2 c7 ae 48 55 55 2d 55 3d 06 9c 06 1e 2d e8 f1 d5 5e 79 ea cc e6 f0 a4 5a de 07 3d 16 42 38 1c 82 16 5e 83 d3 10 5c 50 15 8b 95 aa 56 a0 25 aa 5d 27 9c 75 e2 ee cd b2 ec 0e e3 bf 8b c8 5d 47 96 3b 9b d7 1b 22 bf fc e7 ff c8 a7 02 4f 39 ba 20 aa ba 60 3c 02 3c 06 78 12 f0 74 ec 94 88 3c ce 39 b7 62 71 29 73 2e 5b ed 8f b9 bd 3b 40 01 af 18 15 ef 8d 21 10 82 8f d1 06 a0 13 3a 94 dc 09 85 73 ea 44 ba de fb 3b 06 e5 f8 af 06 a3 f2 07 81 4b d1 80 af ff d1 5f [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxteffff:cffffag#ClhU>7ou[$1s1s1#?w}XUACTTu`6sWs>]HUU-U=-^yZ=B8^\PV%]'u]G;"O9 `<<xt<9bq)s.[;@!:sD;K_aG@h4WD^k\<3RFr!t~5zOUp?&E'Pf0m^wyT?Uuba5sL,%3^pclT89p?F&cvQl]8QRX0FTqNGJVH5+5 N6zf?'e^{u8tEdd,@p8j,kYH^p+""EDPs@=SG^OCBp-[=8es&C,5X`QpMhj8&Q$DF3/:A95h8( xk$( F9Ke:D*W|n*P DFf5qO"{ ;>Mw2Jp!8p b3745bM6DRDtN)87=E%.X0 6ODD#@EIN$.'k2yuEH-5"J
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.522865057 CEST395OUTGET /assets/images/1f1ed-1f1f9.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.841789007 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:46 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "d72d347a3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:43 GMT
                                                                                                                                                                                                                    Content-Length: 3028
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0b 9b 49 44 41 54 78 01 ec c1 81 00 00 00 00 80 a0 fd a9 17 a9 02 00 80 db 33 0b 18 c7 b1 2e 0b 7f f7 d9 49 25 05 5d 4d d5 38 cc cc cb cc 0c 62 5a 66 26 c1 b2 60 49 b8 4c 62 58 66 66 66 66 1c d8 61 6e 2a 4c 05 ec 77 cf 3e ab 9e 5a fe ad ae f4 b4 86 e1 44 5f 9f d8 ed a4 7c ce bb 8e 0b de 9d 32 78 eb eb 7b be ff f7 ed dc fa 76 af aa ea a1 c7 b8 5c 47 3f ea ee cb 72 2f 5d ea 49 0a 89 31 d2 2e 30 c2 d8 08 21 6c ad 1e 18 8c 01 31 47 f6 f5 df f6 d3 bc 55 74 64 ed 90 ad 5f d8 1d d4 b5 8e 49 ba 5a ae 6b 5d 3a e9 ae ab 62 f4 d3 89 63 75 22 f9 e1 44 2f 11 5c 1e e4 32 e1 35 a8 0e 30 33 e3 7c 08 f6 6c 59 86 c7 cb a2 78 38 14 e1 9f 20 3c 7a fc d8 ea 66 b7 10 fb a6 ef fc 15 de 0c d5 c2 62 ed 8b 31 ea 88 dc af 73 e7 16 97 ee 94 73 5b 74 dd e0 ce f1 18 59 ae a2 8a ba 16 b3 aa c1 a9 2a 4f 1e 13 4e 5d 47 dc 9d e8 11 e4 18 22 04 51 14 b0 d0 33 06 0b 05 c3 41 a9 7e bf 38 1f eb fa e1 8d ad c9 9f 6e 6e 4f 7e 0c 78 89 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx3.I%]M8bZf&`ILbXffffan*Lw>ZD_|2x{v\G?r/]I1.0!l1GUtd_IZk]:bcu"D/\2503|lYx8 <zfb1ss[tY*ON]G"Q3A~8nnO~x,{cvw6,<v)`kV[??\\-];sujak+vcG@`{%{%KK}cF4*&d1L'.Beqv3pyz 1tZ8~[])l)J]&h='9AkQGO5U#yxFH~dAj{-dIj$V-P3l34`}D{\cMpw;b1Ucnj K@` E$l<FL5mxMY%&2,<B?\FY`XeHn1y'~we B :l0vxw__+(iUL[j=e(Q`"H\t C5zA/mu){"UnLN1.aY"sxK/7?u0.}";X0By.D3Bd~Mwz]4ww,;maQn<kmYn9%tSl%J
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.877285957 CEST395OUTGET /assets/images/1f1ee-1f1f6.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.171401024 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:48 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "2b965e7b3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:43 GMT
                                                                                                                                                                                                                    Content-Length: 3034
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0b a1 49 44 41 54 78 01 ed 97 05 6c e4 ca 96 86 bf 53 b6 1b 82 13 1e e6 99 c7 b8 cc cc bc a2 27 5e e6 15 c3 32 8b 96 79 c5 5a 66 86 c7 cc cc ef 5d 1c 4e 32 61 4e 1a 6c 57 ed c9 51 5b b2 ac ce e5 b9 d8 7f f4 e9 d8 65 b7 e3 ff af 53 dd 36 03 0d 34 d0 40 03 0d 34 d0 40 03 0d f4 c2 94 f0 1c d0 7b 7f e7 8f a4 bd be 91 e4 59 d6 f4 79 3e a2 4c 7b 1f 46 bc cf e3 10 42 a2 db 4e 6b 0b c2 41 08 b2 8f b0 25 ce ed 34 27 46 74 8c c0 23 48 5e ff f3 bf c4 b3 45 13 93 33 d2 de d8 6a f8 2c 9b 55 43 67 08 e1 9c f7 fe 44 f0 e1 b4 9a 3e 15 f2 7c 56 4d cf 6a 9d f4 59 9e e8 b6 0b b9 77 5e 5d 2b 19 42 16 90 6e 10 59 d7 00 ee b8 38 ba e6 e2 f8 fe 28 72 1f 75 84 07 9b b3 b3 db d5 40 e4 2d bf f2 5b 3c 13 aa f9 20 79 96 0f a9 99 a9 e0 fd 79 35 7c 15 ef 5f a6 db 2f 16 ef 2f 2a 73 e4 7e 44 b2 3c 0a 59 06 69 46 e8 a6 5a 53 7c 81 8e 6b 30 68 48 e4 21 10 10 bc 53 a2 08 6a 09 d2 a8 e3 9a 8d e0 92 64 3d cf b3 fb bb 3b 7b ef e8 6e [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxlS'^2yZf]N2aNlWQ[eS64@4@{Yy>L{FBNkA%4'Ft#H^E3j,UCgD>|VMjYw^]+BnY8(ru@-[< yy5|_//*s~D<YiFZS|k0hH!Sjd=;{n9DOK>O.|k:g%]^/qYEjPs:v84UvfJsC"C$i6C(Pn2BZQvI}j6>0+!:sEiu,sfHqZq3xNsxX>4D:@+mRhws>Qu5CR88-D$"Z=G5|Te9qf4G`Tz*!:&|;u0,)n!;lx%R;#Hb"p WB n{m5zU*)K(P<EO=.CbCC"\p"8Pa VZaD#_5l;PJ5Ts!c R\d,)Y8sZ{!UKqTZPU}JXf9ClL)*#=FlzM~QrTfA]H`(%_ }DI%%T
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.192406893 CEST395OUTGET /assets/images/1f1ef-1f1f4.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.488554001 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:50 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "2891507c3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:44 GMT
                                                                                                                                                                                                                    Content-Length: 3112
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0b ef 49 44 41 54 78 01 ec c1 01 11 00 30 08 04 20 2d ff 69 3f c4 72 ec 04 06 00 00 6e da f9 40 92 6d fb da 33 0b e8 c6 75 6e 0b 7f 92 ed 40 9b c2 94 e1 0e f3 fc cc 0c 8f 99 99 99 99 df 82 c7 cc cc cc cc f4 33 33 33 0c f3 9d 29 b7 69 da 34 b1 75 de b1 56 b5 56 ed fb f2 7a 3b 3f 5d 98 3d 6b cf 39 92 1d 59 7b 1f d9 56 d2 a4 db ed d6 9d 73 8d 34 4d c7 f2 28 22 b1 c6 44 a3 55 6e 02 1b ca 96 72 c5 5a bb 36 34 34 94 f7 09 bd 81 f9 ae ef fa 2e 1e 28 18 1d 1d 35 cb cb cb 35 15 38 21 22 fb 95 07 55 e0 b4 f2 9e 2c cb 66 95 13 f9 31 8d 23 ca 44 69 f5 58 2e de 28 53 20 55 e1 1d 63 cc a2 c6 6b 71 1c 5f 50 be 4f f3 37 01 67 27 27 27 57 cb 86 98 1f fc c1 1f e4 23 01 15 62 54 40 9f 72 54 44 0e a9 90 13 ca 47 68 7e 4a fb 8e 68 3e a9 b1 a1 55 8f f4 5c 3a 9d 8e a7 b6 43 4e de af e7 a1 e7 01 a0 c2 51 b1 44 51 44 b5 5a a5 56 ab 51 af d7 a5 52 a9 2c ea 39 ef 5b 59 59 79 e9 ea ea ea 6f 03 b7 08 06 3c e1 09 4f 20 a0 bf [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx0 -i?rn@m3un@333)i4uVVz;?]=k9Y{Vs4M("DUnrZ644.(558!"U,f1#DiX.(S Uckq_PO7g'''W#bT@rTDGh~Jh>U\:CNQDQDZVQR,9[YYyo<O k&.->Hx+WP'WOkI*Q[[[v.\QDMP1ViFF'G_wlo]zEZ}CW8WG[@PN&"}:k>y;AHb.Je1V @Kd10,v__KMX:wMS*-Pn'Ed&+=jJ*[bA\B|y`@_\5MnGw3FyFZ4RyZ$~(@pD"]E{'i3'Q]G#pZJ%mV?L\BDKA.HCrE|UqcWUH4Qes}a)jbLakuduH7lD!/qK4-0!*mg_'pKPe>n0%+myr?k\bZ<)K{3l)3ed9~[tt[#A`[a}yynrSaa]j+M
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.497989893 CEST395OUTGET /assets/images/1f1f0-1f1fc.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.793554068 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:56 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "4e372f803672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:44 GMT
                                                                                                                                                                                                                    Content-Length: 2908
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0b 23 49 44 41 54 78 01 ec c1 01 0d 00 00 08 03 a0 db df d0 e6 70 07 42 27 00 00 26 0f ec b5 6b 16 c0 8d 24 4d 16 fe b2 ba 25 4b c6 f1 78 76 60 99 79 f7 98 99 99 99 99 99 ef 02 ef 02 2f 18 8f 99 99 99 99 99 97 61 98 fc 9b 2d ea ca 77 a5 56 c5 c8 52 78 66 99 fd 14 9f b2 49 f0 5e 56 77 94 e0 0f 7e d5 d6 b6 b7 1b 03 8f 6d 8f 71 3e c6 78 c4 e5 f3 ee 2a e5 de 90 14 5c ea 20 ed 02 3b 66 ac 07 0b 9b 0b 33 b3 1d 40 5c 43 f6 1d 3f fb 23 bc 5e b4 b2 b2 68 6b 3b 9d 56 74 3f 2a 74 93 e0 16 49 27 dc fd c6 e8 7e 43 94 1f 8d 31 e1 f1 70 4c c6 13 c1 e5 41 2e 93 54 91 30 e8 27 56 83 d9 a9 22 14 4f 96 45 f1 48 51 14 ff 0c 3c 76 f4 f0 f2 c6 74 20 f6 5d bf f5 33 bc 16 f2 e8 56 b9 66 a3 fb 8a 4b b7 0a dd 9d ea 03 89 7b 1d 6e 77 74 cc 8d f9 4a 5e 54 12 03 39 03 8f 35 7d 77 aa 18 a9 3c 12 13 1e 1d b9 83 44 10 14 40 d3 02 33 45 49 ab 68 a8 19 8a d5 2a 56 8f 6c f6 3a 7f b6 d5 ed 7c 2f 70 9e ac f2 cf ff ef bf 20 eb fc 0f [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iq#IDATxpB'&k$M%Kxv`y/a-wVRxfI^Vw~mq>x*\ ;f3@\C?#^hk;Vt?*tI'~C1pLA.T0'V"OEHQ<vt ]3VfK{nwtJ^T95}w<D@3EIh*Vl:|/p :v}3/Q[iUQg\Vnl4WPTAxS11U |Gh@[fUQ;t?`Y3.}='I(NE4S4w>WQ{1$KB!=ahvPj&pF3UM\h*}%:j;jt/T!Yf=aMfowf,Na1 :ep!`T!blTkCpPb0Etn~O^n75B!{H4C^o^@I'b$1)0'F=44qFUwg{w?]?h-/QF#@A@0Q*8@68g6"uhn*#>ChY&D(B12`'Te7-1klS9w5k'Yw25}ESID9>u~bZ+C6Mg\^x@96w<u+ '
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.884471893 CEST395OUTGET /assets/images/1f1f1-1f1fe.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.180188894 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:00 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "bf8f84823672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:44 GMT
                                                                                                                                                                                                                    Content-Length: 3228
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0c 63 49 44 41 54 78 01 ec c1 01 01 00 10 0c 00 b0 0b 0f 48 a7 91 1a b0 2d fe 04 00 00 29 2e b0 ca dc ed 99 05 70 1b cb b2 86 bf ee 5d 81 6d d9 e1 38 8c 97 99 99 99 b1 18 1e 33 33 33 17 3d e6 c2 c7 cc cc cc 97 19 c3 9c 98 2d 5b d2 ee 74 bf c9 d4 d6 96 bc e7 c8 17 0f a7 55 9f 7b 7a d6 51 e6 ff 7b 66 a5 5a 4b ff d6 42 2b 14 e5 94 59 e8 59 19 f6 06 b3 9e b9 e7 6e d6 72 77 8d 6c 3a be e1 d0 07 96 45 b3 d5 ce 8e d9 4d c0 d9 26 e4 1f be fe 5b b8 bf c4 dc 9e bd 52 2c 2d 75 29 c3 7e dc 8f ba fb 71 37 3b e8 16 8e 78 b0 c3 16 c2 7e 2f 23 21 ec 8e e3 56 44 dd 4c cd 5d dc bd 34 28 5d 65 84 c8 02 aa 17 35 cf 3e ae 79 eb 43 99 ea db 14 3e 32 37 3f bf d2 34 44 fe f7 db be 97 fb 22 ac 34 b1 50 4c 13 c2 1e 77 3f 81 d9 23 30 7f 2c 1e 1e 45 f0 53 6a 61 5e 42 e8 49 11 32 ca 02 46 05 12 f1 22 32 4a 60 65 89 59 24 18 01 c7 44 30 55 2c cb f0 4e 1b ba 5d 74 aa eb b4 db 0b 16 ca 0f 15 cb ab ff 34 5a 59 fd 79 e0 1a 55 c8 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqcIDATxH-).p]m8333=-[tU{zQ{fZKB+YYnrwl:EM&[R,-u)~q7;x~/#!VDL]4(]e5>yC>27?4D"4PLw?#0,ESja^BI2F"2J`eY$D0U,N]t4ZYyU?PFo{7;8YO}nv=vq-NJZeGY$deDDPDbE@7DT)<uq9x=TTA9>!o~v5tW#&f;}?y#l>+lVeZ$"rE$ !eHUPe$X$nOE3Z]l.67vGPWt:%K9(Q]d--`4/p~1S) yu[t@cJlGS3$XH8+(EB.6t5^Qg<,CD#@Z8/oHy$JB0@T6z1STCG%no!Y&T@=dD2$u+q(OsYGunK`V#\!M@z(')^LKL4a;cn84FLA"&UNI{@N6MqmpdYRF;`0c*#h(
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.185059071 CEST395OUTGET /assets/images/1f1f2-1f1fc.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.481336117 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:05 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "dfdaaf853672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:45 GMT
                                                                                                                                                                                                                    Content-Length: 3002
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0b 81 49 44 41 54 78 01 ed 98 85 72 23 49 97 85 bf 9b 99 25 c9 d8 e0 a6 a1 7f 98 19 96 99 99 99 31 70 39 70 9e 60 de 60 29 70 9f 64 99 99 61 18 1b 8d ed b6 05 95 79 ef de a8 28 55 28 14 63 0f b3 8e e2 8b 93 ca 02 fb 9c ba 46 be 98 5a 68 a1 85 16 5a 68 a1 85 16 5a 68 21 e1 33 a0 e7 9e 7b 4e 36 37 37 ab ba ae 97 54 75 35 e7 7c 46 dd cd 2c b9 57 ee c1 19 02 87 ce 81 b3 1b 42 b8 7e e2 c4 89 21 60 1c 23 f9 9d df f9 1d 3e 2d da d8 d8 90 9d 9d 9d 81 07 3c 67 66 b7 39 b7 7b c0 9b 9c 5b 4b 29 b7 38 e7 b2 1f 73 3f ed 54 4e 50 d5 60 66 e2 64 20 7b f0 89 88 6c b9 bf 91 52 7a c9 f9 5f 5f ff 23 f0 fc f9 f3 e7 f7 e6 0b 91 67 9f 7d 96 4f 42 25 67 c9 a5 2c 6b 29 1b 6a 76 87 07 b9 cf 54 1f f6 f5 03 1e ec 2e 7f 7f de 7d d5 9f 7a f4 d0 4c 26 93 06 7f df ad 7d 1f 55 c5 cf 03 40 44 f0 b0 c4 18 e9 f7 fb 0c 06 03 96 96 96 ac d7 eb 6d f9 39 ff bb bb bb fb 27 7b 7b 7b bf 07 5c a6 95 3c fd f4 d3 4c 75 78 78 78 66 6d 6d ed [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxr#I%1p9p``)pday(U(cFZhZhZh!3{N677Tu5|F,WB~!`#>-<gf9{[K)8s?TNP`fd {lRz__#g}OB%g,k)jvT.}zL&}U@Dm9'{{{\<LuxxxfmmM7*p$-M65}>T{)wz6:GHv6lx<4nfjJ,//ppp3+Z31G+-5_79/{:w6s\XudxVA=g]h5W41#T^M}~o<B97{pfvsU]wJ)G&urVT&p(b'\T1wo%3,"34."*1#OA^zy_UUUs#"}`DgPrOI59gSNH8SqT}|wx"5t%YYEjS\1e439JkEQ)q||'}gypNwNp_5WHPqWq;=Jlkf||=41o>y^'WPLoBf>2becjy9_Wpzp7_Q/B0hf
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.491311073 CEST395OUTGET /assets/images/1f1f2-1f1f6.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.787801027 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:04 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "ff2bac843672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:45 GMT
                                                                                                                                                                                                                    Content-Length: 4430
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 11 15 49 44 41 54 78 01 ed 59 05 74 23 49 8f fe 54 dd 66 3b cc 19 66 66 58 c6 63 66 66 66 66 66 7c 70 cc cc cc 4c cb 3c b0 bc 83 9b e1 09 39 89 b9 ed ee 2e 9d 9e 9e 93 e9 a4 5f 7c f7 33 45 bb 9a 6a 76 e9 d3 27 95 54 c1 87 a6 ac c9 9a ac c9 9a ac c9 9a ac c9 9a ac c9 9a 10 3e 00 e4 67 7f f9 af a8 52 f5 12 7e 10 66 c2 d0 16 42 1b f6 5b 6b f3 d6 b2 cb d6 26 2c 33 81 d9 63 70 1d 8c 1a 11 4a c6 98 52 36 9b 6e 00 e0 8e 00 7c d7 8f fd 0e de 5f a4 bf bb 8f ca f5 ba 18 69 07 99 b1 1e e0 8d 62 dc a8 18 3b 2e ba 4e ae 0f 05 72 4f 80 e8 0b 83 30 29 e7 c6 b2 35 00 13 01 81 8c 01 11 9a 04 14 8d a1 1b 8e 31 6f 3b ae 7b ce 71 cc 29 66 9c ef ef ed 2a ad 04 84 7e f0 67 fe 18 ef 0b f9 94 8f dc 47 62 54 16 c0 80 18 b2 f1 b1 17 26 76 4c 17 6b 7b 99 b1 5b 8c de 6c 2d 86 65 cc 87 96 9d 20 60 f8 a1 85 ef 87 90 73 ac 1b ee c2 60 5f 16 f2 3e e6 16 ea b8 74 b5 88 52 a5 01 22 86 21 c0 18 20 e9 12 92 49 17 99 54 c2 26 5c 33 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxYt#ITf;ffXcfffff|pL<9._|3Ejv'T>gR~fB[k&,3cpJR6n|_ib;.NrO0)51o;{q)f*~gGbT&vLk{[l-e `s`_>tR"! IT&\3[jJhXjG$RK&n"8Kr=tdDV4(GEV/Z>Xpt:\tazkmjyVp+{R|ukBD2QWLJCfJ;X=B6184)!3UB<Rssxg 9wZFjUH6BTt>w]Z(GA4n8'4S6*5(!c)3u[FQtaxxA-70Dfc`\]Bu>-xF={5^LHhD\w.x` z"O>tAn5p C'i0zLEujr D6E(H.^WuAEZPI~a~W9U}xw2E#PH#jHb8a!8}95`zN]BG^WO1P$oD+9qk^7.N!
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.800211906 CEST395OUTGET /assets/images/1f1f2-1f1e8.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.097019911 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:00 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "4d3fd3823672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:45 GMT
                                                                                                                                                                                                                    Content-Length: 2426
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 09 41 49 44 41 54 78 01 ed 97 35 90 24 cb d5 85 cf bd 59 d5 38 b4 03 cb f8 ff 62 74 c4 2c 4f 0c 9e dc 27 53 9e 9c 07 96 98 9c 07 be 4c d9 b2 65 8b 59 b2 c4 b0 a1 65 1c 6c ae cc ab 7b a3 26 23 b2 56 5b bb dd b3 3b f1 a8 4f c7 17 99 9d 9d 5d 99 e7 d4 cd 9a 1e bc 3a 35 d7 5c 73 cd 35 d7 5c 73 cd 35 d7 5c 84 97 b8 7e f2 bd 17 68 b8 b5 d9 0c 85 6f 87 e0 17 82 0f 1b 21 04 63 51 42 c8 43 90 4c 24 90 88 8c 04 e8 69 bb 27 84 3b 44 7c 23 cb b2 9d ce c6 ea 08 80 d4 06 f0 a3 af 7e 0b 2f 15 35 8a d0 08 93 c9 aa 04 39 0d 91 d7 8a c8 39 35 79 5a 39 25 3e 1c 0d de 6f 88 f7 2b 1a 46 47 7c 91 6b 18 ac 41 b0 48 40 10 f1 02 4c 84 a8 10 a6 3e 98 af 71 96 5d 72 59 f6 57 66 f7 0b 04 ff 47 14 fe 32 80 09 12 d1 0f 9f f8 12 5e 0c 2d 9f 38 d6 32 33 6a ee 0c 44 5e 23 41 de ac ed 9b 10 c2 6b c8 87 13 14 c2 0a 15 3e 43 e1 81 a2 00 26 05 64 3c 81 4c 26 08 8a 28 5e c7 35 14 f8 60 01 08 02 80 c0 04 71 0e c8 73 50 ab 09 6e b7 c1 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqAIDATx5$Y8bt,O'SLeYel{&#V[;O]:5\s5\s5\~ho!cQBCL$i';D|#~/5995yZ9%>o+FG|kAH@L>q]rYWfG2^-823jD^#Ak>C&d<L&(^5`qsPn|Thw\D8S^>~&*o"/Ne.|jaX[/X6RsB(C"2vY';d<4a_hgQptk9/2w37rysY=H_J'?efL`TV:5-Ii:(Aa?uh_m<{BzfxAlM)nKpUn=]awEy`?5`fzE!9&LVHf$ qE[R1SePc<E*KF07Ddzh,k(!(\&L{HqA`iKARQtch|~%c@`eH@C\`g3b(b_rF0RcpAl"ezRe@2A v#08#h8!^)~Pl>^f`!!JX- H]T\&SP5GS5L$5~dMO
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.100631952 CEST395OUTGET /assets/images/1f1f2-1f1f2.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.397053003 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:02 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "e11afe833672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:45 GMT
                                                                                                                                                                                                                    Content-Length: 3511
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0d 7e 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 b5 67 16 c0 8d 6b 4b 1a fe ba 8f 6c c7 89 c3 c3 3c 73 99 97 99 99 19 8b 19 96 b1 18 b6 60 19 0a 97 99 99 99 99 77 1f bf cb 8c 43 99 b0 41 d2 e9 de 13 59 2e 7b 55 77 72 1f e3 fc ae 2f 7f ab 43 fe 5b 2d 97 81 f7 03 bd f1 ef bf 4b 62 b1 dd 8a b1 ec 46 8b 8b 66 71 dd 3c f6 dc 2c 73 f3 96 b9 8b bb 0f dd e9 03 fb 0e db 2a 61 3b 6b f5 06 80 73 88 e4 9f ff f0 9b 78 5f d1 f2 ca da 41 d0 ae 7b 3c 0a 7e 16 f7 f3 8e 9d 74 b3 d3 6e f1 4c ea 1f 4b e1 8f 26 5f 73 2b db a9 56 77 57 33 13 33 2f dd a5 74 64 94 7c 03 f4 45 d1 ec e9 10 b2 47 55 f5 7f 54 fd b1 f9 c5 a3 db cd 81 c8 eb fe f6 3b 78 6f 28 84 b6 58 d9 9f 77 8f 47 48 41 c1 ef 04 bb 2f 71 8f 60 17 45 e2 71 25 f6 94 32 40 89 78 8e 90 83 1f 50 60 96 e3 b1 24 9a a5 3a 12 23 c9 05 73 25 7a 48 de 06 9d 43 42 d7 90 f6 66 8c e5 23 e5 68 e7 ef cb 7c e7 c7 80 cb d4 92 bf f8 d9 8f 60 a2 1b [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iq~IDATx 6D>gkKl<s`wCAY.{Uwr/C[-KbFfq<,s*a;ksx_A{<~tnLK&_s+VwW33/td|EGUT;xo(XwGHA/q`Eq%2@xP`$:#s%zHCBf#h|`vwbwY`wN]pVqxQIa52)B2M<yY+p*tNLX,(X?0sI(Hp^3/ZY1f(=.SuK4{^5\[(nvMYQ<+?p^V..p:TW@(+PBWU_,&Q@Pt9nJU60`oGZksg%lUQQ]%Z@[NDXhbY)p'PDr6V*I'{D*h$3"+f&2!-z=ssi,B!!$'DPx MI& 5qi&*#X4]2bvMfCrET%%aZ^!I=pu0L=&WlI0@ET_e$q%PUq@nL`RSLkhf9_f0!&Oj$fX&(Cq09n,7;X3Vjk"3usPM$NkmlYyRC
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.404758930 CEST395OUTGET /assets/images/1f1f3-1f1ff.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.703650951 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:10 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "d8c03a883672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:47 GMT
                                                                                                                                                                                                                    Content-Length: 3955
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0f 3a 49 44 41 54 78 01 ec 98 05 70 1c c7 be f5 7f dd 33 bb 5a 31 a3 2d cb ec 18 82 2e 7f c6 70 e2 80 31 cc cc cc cc f9 ca b9 e4 bc 30 33 93 e9 62 18 2d 07 cc 0c 72 2c 66 b0 68 57 d2 ee 40 bf d1 48 de d2 db b2 65 39 97 ef d5 a9 3a f5 6f 1a a9 cf 69 5e fa d1 8f 7e f4 a3 1f fd e8 47 3f fa d1 8f ff 4e 08 fe 0d f0 c8 23 6f 8b fa fa 16 8f 61 98 d1 b6 6d c7 99 a6 9d d6 19 95 b2 75 27 7a 94 52 d2 61 3b d0 06 2a 00 a2 49 4a d9 92 98 18 d7 0e 28 7a 81 b8 e9 a6 a7 f9 57 c1 77 5f bc 29 0e 3b e6 02 9f 6d 93 a1 14 b9 4a a9 3c 47 60 b6 c3 81 96 65 0f 70 98 e1 88 cf b0 2c 2b c5 a1 c7 c9 4b a7 ae 53 bc 70 68 82 32 a5 24 24 84 68 90 52 94 e9 ba b6 43 d7 f5 ad 52 6a 2b 81 82 cc cc d4 e6 48 43 c4 9d 77 be cc 3f 03 7f 59 b8 5c 5c 70 fd f1 31 c3 47 65 a7 76 7c f5 f9 60 4f 6d c5 c8 a4 89 13 c6 ae 68 f2 ed 57 50 50 37 14 c8 74 04 c6 19 86 d2 4c d3 22 14 ea a2 33 0b ba d3 26 9d e5 b6 6d e1 b4 03 14 42 28 a4 04 4d 93 44 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iq:IDATxp3Z1-.p103b-r,fhW@He9:oi^~G?N#oamu'zRa;*IJ(zWw_);mJ<G`ep,+KSph2$$hRCRj+HCw?Y\\p1Gev|`OmhWPP7tL"3&mB(MDEi|=65nnn{0~UMi/6<`R1oDcc3v\FO;l1cGW\"3R8\{w//EwM7v`4M7*eWJ%6DB,`Y#g<9miU|iY[K.{@'|yV}trBTbMm;3`Rjm!Rj0.KBhF2N9,X%8x7mY6A&tC/B0Ff.g3G?v9,qj,_lGajBARM^cLMiY1#~TBsKGi"LS9bxt#mJn!]ZVgT(=\U8:#zg[~L2/MW'K'[lYS:-ERjQTIiX`iEVnOd{/w),C% BEERN/\cN)p]EB!u|'xq~O>D{
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.708077908 CEST395OUTGET /assets/images/1f1f0-1f1f5.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.037441969 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:55 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "26c5db7f3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:47 GMT
                                                                                                                                                                                                                    Content-Length: 3731
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0e 5a 49 44 41 54 78 01 ed 99 05 74 1b cb 96 b5 bf 53 d5 dd 02 53 98 2f 3f 66 66 66 fc ff 81 3b 8b 86 99 99 99 99 79 d1 30 33 33 33 f3 5c a6 70 e2 5c 83 64 81 a5 ee aa 73 a6 ae 5a 7e b2 93 e7 c7 94 f5 bc b5 be b5 bb aa 42 7b 57 ab ba 93 f0 c1 a9 3d ed 69 4f 7b da d3 9e f6 b4 a7 3d ed 49 b8 0e f4 fd 3f fd 07 b2 da d9 cc 43 15 5b 31 ea 7c d4 78 48 55 e7 55 2d 33 d3 1c 35 a7 a6 9b c0 10 b3 01 22 1d e7 dc c6 62 ab b9 09 18 bb 0b f9 ea ef fc 45 3e 50 74 e0 c8 a2 74 ba e3 66 8c 76 c4 cc 6e 48 dc a4 66 c7 55 ed 94 aa 9e 8c 51 8f 44 b5 84 1e 88 31 e6 69 ec 54 d5 99 99 24 02 68 10 28 45 58 75 22 e7 bc 77 0f 64 3e bb 3b f9 bf 82 dc 7b f8 f0 fe ee d5 85 c8 37 fd e8 ef f0 fe 90 5a 94 50 59 5b 55 0f aa d9 cd a6 3c 26 f9 13 cd 78 9c 1a b7 26 8e 46 25 ed b6 f9 10 8d 04 55 d0 84 51 86 98 c6 9a 88 c4 e4 9a dc cc 10 34 61 78 07 b9 17 1a 85 a3 59 64 56 64 6e b5 8a f1 ee 5e 7f fc 17 bd c1 e8 47 80 cb 4c 25 af f9 b8 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqZIDATxtSS/?fff;y0333\p\dsZ~B{W=iO{=I?C[1|xHUU-35"bE>PttfvnHfUQD1iT$h(EXu"wd>;{7ZPY[U<&x&F%UQ4axYdVdn^GL%dK~\yFOQ5*u!Ic<B$NK0@)<sV&A}sSe[YzhqEwf]4jQMSZKfv8bpc-U[&;kW$JPoJHcu5)bB)hXh6e4NgQu\|5 t=+^\WEd)39rDE3i%oFsMHN-VcDj`VOcrU`x1\b$i`2MDP|#"=?/$L$$OLzvawNqF]8Z"30FapTtcR!NCLa*Q vKzF)F<wq@%$0l \f;<qDs|6'78Bo%Y(7hvG1BZa{>E.WT<pC!FY@m"j827KH^~gBMn8EMq.v`Hn
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.045355082 CEST395OUTGET /assets/images/1f1f5-1f1f8.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.341217041 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:13 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "8d4c3b8a3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:47 GMT
                                                                                                                                                                                                                    Content-Length: 2765
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0a 94 49 44 41 54 78 01 ec c1 01 11 00 30 10 02 20 2d 6f ee e5 d8 3d 10 00 00 b8 a9 f9 c0 b6 be 76 ac 22 b8 75 25 8b 9e 16 d8 ce 8b f3 c2 c9 63 66 fa 30 cc cc cc cc b4 19 dc fd fd 66 98 79 fb d7 c3 cc cc f3 99 99 c2 68 08 d8 96 2d f5 1c dd 7a b7 4a d5 95 38 f0 29 53 79 57 39 75 bb 5b 2d a9 cf b9 b7 21 9e 9d 9d 0d 9b cd 66 47 92 24 c5 56 ab 35 90 7a 6b 6d 40 1f d2 7b 44 0d c0 32 b1 44 94 3d cf ab 76 77 77 a7 6d b6 ad 00 9f fa d4 a7 b0 55 ac bf bf df 94 4a a5 02 09 0e 91 d0 7e e2 20 09 ee 26 f6 c5 71 bc 97 18 4a ef d1 f7 11 21 e1 f1 5e 4a de 10 2d 00 2d 12 8f 8c 31 73 f4 23 41 10 dc 4b dc c1 f2 35 00 ee 1a 1e 1e ae b8 82 98 ab ae ba 0a 8f 87 91 88 21 81 1d 44 3f 07 7f 88 44 4e 10 67 59 3e c5 b6 23 2c 0f d3 17 19 75 9f 7d 11 45 91 80 75 2d 23 6d 67 3f b0 1f 52 23 71 90 2c 7c df 47 3e 9f 47 a1 50 40 47 47 87 cd e5 72 73 ec 73 47 b9 5c fe 63 a5 52 f9 16 80 49 a8 00 4f 78 c2 13 a0 76 c8 98 81 09 df 1f [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx0 -o=v"u%cf0fyh-zJ8)SyW9u[-!fG$V5zkm@{D2D=vwwmUJ~ &qJ!^J--1s#AK5!D?DNgY>#,u}Eu-#mg?R#q,|G>GP@GGrssG\cRIOxvz@R>I4pO~~d,J0KhdB}}PKE iSqJZU}j|c=WC V1*q$Y;>>~mY]Dz(,>ePY8.g9L-KclD%0JFiB,hz}CiwX0YYrJ))kk*($er ceta_Bgg)~|1HvFHI}Zw7c$D9F y@RLF+E^U,f%)V+)mTHG_CXD5</`DU*WZT:b=d?Gzc.|wb6F76S\Dl-d~~7bj6'kox6d]${MAbVm'5>331|_YVZb|z0p!%dC8}4#;wN$-"4:/|%
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.347660065 CEST395OUTGET /assets/images/1f1f5-1f1f1.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.642170906 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:12 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "38f0bc893672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:48 GMT
                                                                                                                                                                                                                    Content-Length: 2310
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 08 cd 49 44 41 54 78 01 ed 99 85 b2 23 b9 f5 c6 7f 47 2d fb c2 d8 77 99 61 e0 8f 61 a6 82 70 52 98 17 09 3d 44 f2 0e c9 13 a4 30 0f 10 66 66 66 ce d0 65 06 bb 5b 3a 39 8a ad 94 ca d5 71 d7 9d dc 59 1a 7f 5b bf 3a 82 6e 49 df 91 d4 d7 bb cb 42 0b 2d b4 d0 42 0b 2d b4 d0 42 0b dd 9b 12 5e 04 fa c5 2f 7e 21 e3 f1 b8 17 63 5c 09 21 0c 2c 3e 6c a4 e8 55 35 b5 3b e0 54 55 4f 8c 63 60 4f 44 0e 96 97 97 4f 01 65 8e fc b7 bf fd 6d 5e 28 1a 0c 06 d2 34 cd b2 aa 3e 0a 3c 63 5c 56 d5 27 ce ce ce 9e b6 f8 d4 b4 3d f1 a0 88 f4 0c 07 38 31 c5 18 1b 55 4d 8c 8d 6d e0 ef 27 27 27 7f ac aa ea 37 ce b9 1f 58 fc dd a5 4b 97 f6 67 13 22 3f f9 c9 4f 78 9e 24 aa ba 6a 3c 04 5c 31 fe d7 78 85 f1 ff 22 72 cd 16 fd 98 c5 81 51 59 99 24 2b 93 a5 aa 98 69 32 21 84 1c 73 39 bf a3 c0 b6 d5 7f 63 c9 fd b2 f1 09 e0 36 53 c9 67 3f fb 59 b2 76 76 76 1e ee f5 7a 8f ad ae ae fe 05 38 e6 82 74 f9 f2 65 19 8d 46 e5 ce be cc 78 b9 88 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx#G-waapR=D0fffe[:9qY[:nIB-B-B^/~!c\!,>lU5;TUOc`ODOem^(4><c\V'=81UMm'''7XKg"?Ox$j<\1x"rQY$+i2!s9c6Sg?Yvvvz8teFx}e`k aF2Lef$-Mg<T><<`MvA_m~s-{6Mk?KxH6XCffdLil,NFKT5iml#B,+XZZ_{]w0#cd>}=+6!%up6OV.Y?W&%%kJ!'p8STmg,Iml.g-5L9gNJYnOb<=rd9le2_.ImJVQ%&La~znrP3}7s,sMEUz)D!Sd=>clc\9 A3l?qHU;gOLq8:yrWwnXdsmnKoLMpzB&V=*+U/.]QfCfl6wOOIk#49bV=d>2<{W{V@U1x7i6F}
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.646450043 CEST395OUTGET /assets/images/1f1f7-1f1fa.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.944184065 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:15 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "f08f9a8b3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:48 GMT
                                                                                                                                                                                                                    Content-Length: 2758
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0a 8d 49 44 41 54 78 01 ed 99 85 72 23 c9 96 86 bf 93 55 b2 64 b7 dd be d3 3c d3 c3 cc cb cc cc cf b1 41 fb 04 bb af b1 f4 14 cb 14 b0 cc 38 cc dc dc 6e b3 2d 59 aa ca f3 ef 89 0a d7 46 ad ae 5a be 7c 07 f4 3b be 38 59 59 ca 54 fe 7f 56 c9 02 16 5a 68 a1 85 16 5a 68 a1 85 16 5a e8 8b 29 e3 33 a0 d7 5e 7b cd 26 93 49 cf dd 97 73 ce ab 51 cf 05 51 bd 94 d4 8b 9a 80 91 a4 61 70 08 ec 98 d9 de 60 30 18 01 62 8e ca 7f f9 97 7f e1 d3 a2 d5 d5 55 ab eb 7a 20 e9 02 f0 40 f0 90 a4 7b 8f 8e 8e ee 8f 7a f9 b8 3f e0 8c 99 f5 82 04 24 0b b9 7b 2d 29 d0 24 d8 04 ae 0c 87 c3 f7 8b a2 78 2b a5 f4 9f 51 df 39 75 ea d4 ee 74 20 f6 d2 4b 2f f1 6d 92 49 5a 09 ce 02 0f 07 4f 06 cf 05 4f 9b d9 a3 29 a5 8b 51 57 83 22 da 00 44 9b 56 92 08 d3 2d e4 9c db da b6 db 31 02 36 e3 f8 ad 08 f7 6f 82 df 01 6e 72 2c fb ab bf fa 2b 5a 6d 6d 6d 9d eb f5 7a 17 57 56 56 3e 02 0e f9 06 e9 a1 87 1e b2 f1 78 dc dd d9 67 82 67 cd ec 99 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxr#Ud<A8n-YFZ|;8YYTVZhZhZ)3^{&IsQQap`0bUz @{z?${-)$x+Q9ut K/mIZOO)QW"DV-16onr,+ZmmmzWVV>xggf,XCCy1#1f>{{{_cqo*&}1wA.--},SJL"l8a.TJ\k1wmG_xkkh5Kf&r4*A?JWv,K1h4iJtDLnoLc%uCiBnGFV}UE^@L]1[y54xwntGf.;n_qM0O2:~(h5h.L2=<drr'IstM~|=IW}|JFI$E*RR{x@<FpsLs$sTe[#noy+;TuU3 q>\:+R^AL'^t/NWqfcg!o![c1Mgp9KX]q2\^^SL26n(5a#EhL'#gVqAc\}F+F
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.949917078 CEST395OUTGET /assets/images/1f1fb-1f1e8.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.288045883 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:28 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "86ca18933672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:48 GMT
                                                                                                                                                                                                                    Content-Length: 2887
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0b 0e 49 44 41 54 78 01 ed 99 05 6c 24 cd ae 85 3f bb 7a 7a 32 a1 e5 cd bf 8f 99 99 99 99 19 c5 8f 99 19 c4 fc 98 99 05 97 99 99 99 99 79 99 02 83 dd 65 bf 4a 29 33 2a b5 b2 b9 37 97 7e 9a 23 9d 38 b1 5b d3 73 8e ed ea 96 c2 12 f7 4f 2c b1 c4 12 4b 2c b1 c4 12 4b 2c 21 dc 0b f0 ea e7 fe 8d cc 46 b7 7a 16 e3 40 bd 5d 7f c9 68 ed ec 2b 27 ab eb 6e 56 b9 7b cf dc d4 cd c7 c0 c8 f1 a1 20 b7 55 74 e7 d4 ea 60 0c 38 47 a0 fa a3 07 fd 1d f7 14 fc d8 47 21 ed e4 d6 8a c7 f6 3c f8 47 27 7e ac bb 5d 98 ec 5d fa 28 37 fb 48 b3 78 1e 6f cf 8b cb e9 dd b6 ea 61 51 cd 4d cd 4c 70 6f 71 5a 81 19 ce 0d 15 7d d7 b4 6d de 52 55 e1 f5 41 f5 c5 2e f2 c6 b3 a7 cf 6c 77 0d 91 3f 79 ec 7f 72 77 e0 07 d7 2e 4a 12 ba ea 6e 67 70 fb 38 dc 3f 05 ec 33 71 ff 34 11 fb 04 15 db 4a 71 5d 68 83 12 c1 5b 84 86 1e 33 9e 3e dc e0 81 db 67 71 6b 89 66 98 45 dc 1c 12 d5 85 2a b1 27 ca 4a e8 91 e8 b5 56 37 da d8 be 7e 67 3a 7a da ce [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxl$?zz2yeJ)3*7~#8[sO,K,K,!Fz@]h+'nV{ Ut`8GG!<G'~]](7HxoaQMLpoqZ}mRUA.lw?yrw.Jngp8?3q4Jq]h[3>gqkfE*'JV7~g:zde _kVNoA|XY,wO3Dx%nJcWEz)4Y<`MyiGBlH1q7p.40jV{}VgpjgR666{A!TVza~3_]q| '>r4OUXIbFUHb1-UJD&%0Kq0I|bE>e ^qt)P1x^[V#*w'SAm=DZc}ugQO>"J({aH(B<SrkHj9hkcHL'>(YW?*A%SD0CeSD5*,",~ " %J"8$-UP#p{HL1(UTQTe"9u[ IwT@AD)8`V.y (sfX'dQJ!E vm*TOA4gdA:kHytcXE>A4pIqrC "%Bq& ]=eHBi
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.303359032 CEST395OUTGET /assets/images/1f1f8-1f1f9.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.602729082 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:20 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "317ab18e3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:49 GMT
                                                                                                                                                                                                                    Content-Length: 3573
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0d bc 49 44 41 54 78 01 ec c1 01 0d 00 00 08 03 a0 9b df d2 e6 70 07 42 27 00 00 26 0f ec b5 67 16 d0 6d e5 ea 16 fe 7e e9 1c 87 cb 4d 07 da 61 66 ba cc 8c 8f 99 99 99 99 99 99 99 99 99 99 2e 33 0c f3 4c 69 d2 26 4d 62 fb 48 ff 7e b2 9d 7a 39 30 be 99 cb d0 ed f5 ad 2d 35 c7 f6 d9 5b aa 95 15 ff c3 8f db f1 e5 85 3a e5 3c 95 3d cf e6 9c f7 b9 fb ac dc 2b 97 d7 92 82 5c ab 42 2b c0 32 84 13 d1 c2 e2 dc f4 ec 2a 20 c6 c8 be fa 0f be 85 f7 16 ed 9b db 6f 0b 9d 85 c9 ac 34 2f e9 50 e1 7c 97 9f 9d e5 07 dd fd dc ec 79 3e bb cf 67 a5 3d 39 e7 ba 8c 83 cb 83 dc 4d 52 42 24 c3 ba 26 3b 1e 2c dc 17 43 bc a3 ae aa b7 84 10 5f 81 71 eb 81 3d fb 4f 6e 2c c4 be e5 af bf 87 f7 84 3c b9 35 4a d3 d9 7d af e4 17 38 ba ac f8 d5 19 5d 51 fc a2 6c 7e 20 e3 b3 59 29 36 64 1a 4f 34 6a 8a 9f 26 91 72 c1 33 ee 8e 5c 98 43 90 11 15 69 59 cd 64 9c 28 4c aa 15 ea e3 e5 da b7 2c 76 96 fe 65 b1 bd f4 d3 c0 c3 ac c9 9e f6 43 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxpB'&gm~Maf.3Li&MbH~z90-5[:<=+\B+2* o4/P|y>g=9MRB$&;,C_q=On,<5J}8]Ql~ Y)6dO4j&r3\CiYd(L,veC/uun`wrMv[YWJ0f96!X&O]o2~9>Ajz0VSA4i=e7[3':wU2ek13=:;)4N`Ln~SV|M^H'3|(gJrN@QM1YO@vm\ZZYb8u:_60\\<#fdv:8 8yn>M2l?pA2>D!8B@fk0$'wPVq$FU)pWGmg'51;P'U&Z$z a@p rqNa^NMdId`NXc00K PC]_eEUS5T lP`Ax!(H [bmFCb07^OP7!DB,SF<8|0Ke#f+-$01P3d\"<`!|fZ!0ddqdFH
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.628057957 CEST395OUTGET /assets/images/1f1f8-1f1fd.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.924213886 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:21 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "2a11c8f3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:49 GMT
                                                                                                                                                                                                                    Content-Length: 3338
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0c d1 49 44 41 54 78 01 ed 99 05 70 e4 c8 b2 45 4f 56 49 6a 32 db 3b b4 cc cc 8f 19 3f 33 33 33 33 33 33 33 33 e3 c2 63 66 7e 0b 1f 86 19 3d f6 80 a9 dd 2d 55 e6 af 91 db 1d 1d bd fd a7 63 16 e2 2d f8 3a 4e 64 aa 86 74 6f a5 4a 8a 18 9e 99 da d0 86 36 b4 a1 0d 6d 68 43 1b da d0 86 04 9e fc fa e0 af fe 86 34 e7 e7 d2 90 17 b5 10 c2 88 86 30 a3 a6 23 aa 96 98 69 6a 6a 4e cd 9a 86 ad 60 2c 23 ee 8c 73 6e a1 3a 39 da 04 8c f3 48 de f8 c3 3f cc 93 45 63 93 d3 d2 3e 7d ba 1a 0d 6e 42 ed 52 33 bb dc 54 b7 a2 7a 49 5c bb 38 b2 c9 22 b1 4e 99 86 54 83 3a 53 75 aa 2a 86 15 0a 85 89 6b 83 cc e3 dc 21 49 fc 9e 24 f1 db 9d f7 1f 72 26 3b 47 67 36 9d ed 0f 44 de f5 a3 3f cd c7 42 e2 54 34 cf eb 16 74 da 4c af 30 b5 eb 30 bd 99 a0 37 a0 7a 95 a8 6e 76 41 47 08 85 27 2f 20 cf 4b ac 07 2d 0a 42 50 54 03 6a 46 40 30 27 68 92 60 69 8a 54 2b b8 6a d5 24 cb e6 43 51 6c cf 17 16 de da 5e 58 fc 3d e0 38 1d c9 df bd f4 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxpEOVIj2;?33333333cf~=-Uc-:NdtoJ6mhC40#ijjN`,#sn:9H?Ec>}nBR3TzI\8"NT:Su*k!I$r&;Gg6D?BT4tL007znvAG'/ K-BPTjF@0'h`iT+j$CQl^X=8ki;qrscrr?k_|Y?bvc&To$B4F\/rhXsbXX!o}"j14$k,|:4W?x7%Ua}wJ.']VY0XzViq1`S/>v=7J+0$&#k]TB@B!REkET-0L@CW[" PZ6mFJzl5zy7+H+df76&1h > 55Z"fRCL\;:l-`yaN(4Pw!ah>7Ha1Br)Y|IR{ fWZkP"pz.+GA-rtYZ\w5\"pVsFi~-r}Dv+=U@;r+AD"jL|7=A n{Z/ "DD\LJYu:U.nRU#Vs %6$ TqM$c,?B/8\`zBuz`^]9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.938312054 CEST395OUTGET /assets/images/1f1f8-1f1f8.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.237049103 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:20 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "408e868e3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:49 GMT
                                                                                                                                                                                                                    Content-Length: 3591
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0d ce 49 44 41 54 78 01 ed 99 05 70 1c c9 92 86 bf ac ee 21 a1 2d 66 c9 cc 8f 99 71 e1 98 99 99 21 e8 98 29 e8 02 8f 99 99 99 ef d6 8f 99 17 cc 6b cb 92 ed 15 8d 60 a8 bb 2a 2f b5 13 1d 52 3b 56 f2 f3 c3 05 fd 1b 9f b2 aa 7a e8 ff b3 a4 ae f5 f0 cc d4 9e f6 b4 a7 3d ed 69 4f 7b da d3 9e f6 24 f0 e4 d7 cf ff fc cf cb c2 c2 42 21 49 92 4a 08 a1 2b 4d d3 81 cd aa aa b1 d5 82 55 67 d4 81 1a b0 01 ac 38 e7 56 7b 7b 7b eb 80 b2 8b e4 fb bf ff fb 79 b2 a8 bf bf 5f 96 97 97 cb 66 70 48 55 27 8d 69 33 38 6a 4c 78 ef c7 8d a1 cd 6b 56 fb 8c 82 e1 ec da a6 79 31 52 20 35 e3 2d 11 59 b4 7a 2d 8e e3 8b c6 c3 36 7e 37 70 6e 78 78 b8 7a 7b 20 f2 83 3f f8 83 7c 3a 64 46 c4 0c 74 18 fd aa 3a 63 46 8e 1a a7 6c 7c dc d6 0e da 78 d8 6a 97 75 3d b2 c7 d2 6a b5 30 b0 39 d9 d8 d6 09 21 60 8f 03 40 44 30 b3 44 51 44 a9 54 a2 5c 2e 53 a9 54 b4 58 2c 2e da 63 1e 5e 59 59 f9 df 6a b5 fa 2b c0 0d b2 00 9e ff fc e7 43 a6 f1 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxp!-fq!)k`*/R;Vz=iO{$B!IJ+MUg8V{{{y_fpHU'i38jLxkVy1R 5-Yz-6~7pnxxz{ ?|:dFt:cFl|xju=j09!`@D0DQDT\.STX,.c^YYj+C{:po=W>Azxg7;BOa3Y#33l6sMd0tttUDz[xuuL]_.wRY@dI;eU^`C1[npTVFf0]B0r!@DBP)-A&B1*#GyOQ*w,[5{[FXV@h1I+u6r2!2#6&NR6<`mj4$'.x]QRW1Y,^Zcb#"D#{q{'ySwV}VvmzD:)_P,~anVFR<It,H}Jx%Du)Qc]{l+EYE(WO(!DVqhVruX .4P8C9Lrp7FnMUd@9i~>q; C:el4>Mf$#wKCv+;1RTu8UnvkgiqZtn_|I@4a:-w!o(9FFF8x |hha[
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.255059004 CEST395OUTGET /assets/images/1f1f8-1f1f7.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.550823927 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:20 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "3bc1598e3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:49 GMT
                                                                                                                                                                                                                    Content-Length: 3981
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0f 54 49 44 41 54 78 01 ed 99 85 73 1c c9 96 bd bf 9b 59 55 dd ad 16 d8 6a 59 1a d3 d8 1e e6 99 1f 2c 33 33 04 ee 9f b0 01 8b 81 1b bc 01 cb cc cc cc cc cc cc 34 3c 1e a3 18 9b 2b f3 de cd ae 52 2b a4 79 0c 7e a8 a3 f8 e2 54 95 f0 9c 04 75 64 f3 c1 a9 53 9d ea 54 a7 3a d5 a9 4e 75 aa 53 9d 4a 78 3f d0 57 ff fc 77 c8 e6 de 76 5e 86 d0 d2 18 66 83 ea 92 aa ce 9a 6a a6 a6 b9 a9 39 33 1b 00 7d b0 1e b0 eb c4 ef 2f b4 17 06 80 f1 56 24 5f fe dd 5f c9 fb 8a 3a 67 ce ca 4e 6f af 19 34 2c 9b d9 65 c3 ae a8 ea 79 55 bb 14 2d 5e 8c 51 97 27 9f 8b 1a 17 63 8c 79 54 75 aa 71 12 5e 12 01 93 e0 90 b1 08 5b 4e dc cd cc fb 57 32 9f 3d ef bc ff 47 e0 c5 95 b3 cb 7b 6f 2c 44 be e2 87 bf 86 f7 86 02 2a 31 86 99 14 a6 63 a6 57 55 ed 11 35 7b d2 d0 c7 a2 e9 03 6a ba 92 7c b6 d4 e0 83 46 c6 1a 18 c7 92 32 31 0e 89 e4 21 46 54 03 31 2a 98 21 26 38 04 2f 9e 86 cf 68 66 4d 5a 79 d3 8a 2c df 8a 21 3c bf 3b 38 f8 93 bd de [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqTIDATxsYUjY,334<+R+y~TudST:NuSJx?Wwv^fj93}/V$__:gNo4,eyU-^Q'cyTuq^[NW2=G{o,D*1cWU5{j|F21!FT1*!&8/hfMZy,!<;8wJ|SKs3@w_v)#=UWkJ8[ZJRXK}&LJNex9_qlTg86?37yZm7l8g2fl~T$\S*x"U*0,KBGfyyA3idC4qLYL`48GOV;ns~9D B1v`y\D+6#QJLTu:%TQSzu'VVV#s2!"8PF4T\cf6/YC `b(5E Q0q"G*`8;A#5,vXjaeJ^I\MjAc$Z)`4dUn*/odck27- .r01*)8OdYyw8uU(Q8|fGNr+xUYZ]__7q!BIYX{3+Pmm+OW@c{?owOGjYv.K
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.554781914 CEST395OUTGET /assets/images/1f1f9-1f1ff.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.850478888 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:26 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "65ec14923672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:50 GMT
                                                                                                                                                                                                                    Content-Length: 3667
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0e 1a 49 44 41 54 78 01 ec c1 31 01 00 00 00 01 30 87 fe 99 05 b1 2d 7c 02 00 a0 6b c7 2c a0 dc 38 b2 af ff 7b d5 dd e2 01 43 3c 4e 62 87 99 bf 65 e6 0d 2e 33 33 33 98 96 99 99 99 99 99 99 99 77 c3 60 fe 3c 4c c2 ee aa 7a ff f2 4a 47 67 14 c5 20 27 cb be 73 ee 79 dd 65 fc dd f7 aa 5a 2d fe fd c5 39 1f fb 96 bc 60 ec c7 49 ec 5a c5 28 f2 95 cc ba 95 5f fe 41 b3 b2 6b d2 c6 a0 89 aa 9a e0 06 50 07 6a c0 9c 31 66 61 64 64 a4 01 28 7b 91 3c fd e9 4f e7 df 45 47 dd ed 44 99 a9 ce 16 ac f7 ab 14 5d eb 55 8f 6c 78 3d f4 b4 b8 be e6 8c b8 7e b8 e0 56 79 75 ab 7e fe 87 e6 f2 df fe b5 95 58 eb 8c f7 7e 37 bc 04 5b c0 06 f0 54 44 a6 43 dd 16 c7 f1 15 c1 17 87 eb df 02 97 8e 8d 8d cd 5f 3d 10 d9 b4 69 13 ff 0a 95 6e b3 42 ac b3 25 e7 fd 0a af fe a8 e0 13 14 3d d5 ab 9e e4 f1 c7 38 f1 63 19 5a 39 31 ae 47 37 cb 2f 50 89 52 5a 69 ca 17 be 5b e5 87 bf ae 91 65 19 d6 5a bc f7 38 e7 00 10 11 02 2c 51 14 91 cf e7 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx10-|k,8{C<Nbe.333w`<LzJGg 'syeZ-9`IZ(_AkPj1fadd({<OEGD]Ulx=~Vyu~X~7[TDC_=inB%=8cZ91G7/PRZi[eZ8,Q)Er~0??v`}(|yll@H?,;~'UO~Xq5LCmiso<Ek3,%@B TT:!)JeBEDjF(^XXtF%heKC?_G&Gd.=\,0|*wG{CNQJm`r,w+,nMy[$n=! !L{e0Qu!aJs]PKL2h{c&yS5"-DrZ100Nkx4o?%+Ho/x(*{8#"*qQGsfT-RTTkD1E\`/vEQGQPg8XCbLyw$62:lX>bz8zMLG\zn8;""a 4BFA#VSFf]W#|-^'y@#"n}X#v[SZj:'kF5mp ~wvEkH0f<H2<}t
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.857297897 CEST395OUTGET /assets/images/1f1f9-1f1f9.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.156496048 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:25 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "d88e96913672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:50 GMT
                                                                                                                                                                                                                    Content-Length: 3541
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0d 9c 49 44 41 54 78 01 ec 92 b5 d7 fc 54 10 86 df b9 49 76 37 fb b9 65 7f ee 6e 2d 0e 15 ee f2 8f 7c 1d 5e d1 d1 e0 74 48 c9 d7 e2 ee 2e 1d ee 0e cb 59 f7 e4 ce 0c 37 f7 e0 d6 e0 90 e7 9c e7 bc bb f1 11 14 fc 3f 29 28 28 28 28 28 28 28 28 20 fc 0b 78 ea ea 6b 69 dc 68 46 6c 6d 2c cc d3 ce 65 11 9d 16 e1 50 55 23 11 35 2e 47 80 0e 55 69 00 42 9b 8c e9 c6 0b d3 ee 18 14 bf 01 dd 73 c9 e5 f8 a7 b0 b0 b8 42 e3 66 bb 22 d6 26 aa ba 19 aa 5b 45 64 bd 8a 6e 12 e6 8d ca 9c 88 70 e2 72 51 2c 47 22 6c 94 c5 88 2a 39 2d 08 56 41 a9 12 35 c8 98 8f 4d 18 bc 6b c2 f0 8d 20 30 2f 19 e8 5b 71 92 74 7e da 10 7a f0 ca ab f0 77 50 12 25 b6 5c 55 e6 25 15 d9 a6 aa 7b 20 72 50 45 f6 91 c8 0e 67 0d 2c d3 64 39 50 6b 81 cc 42 d3 cc 65 06 f9 56 6b 21 cc 10 11 b0 2a 14 04 31 ce 20 00 4a 11 a8 52 86 89 2b 6a a2 a8 c1 6c df 48 bb fd 47 d3 4e ef 26 00 5f 38 3d 74 eb f1 a7 e1 5b 26 3b 36 2d 2f 9c 74 6c 6d 7e ef ae 0f 00 0c [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxTIv7en-|^tH.Y7?)(((((((( xkihFlm,ePU#5.GUiBsBf"&[EdnprQ,G"l*9-VA5Mk 0/[qt~zwP%\U%{ rPEg,d9PkBeVk!*1 JR+jlHGN&_8=t[&;6-/tlm~Q}e46b3TCD\v62p@yygvi13"BBqpr9PFo8lx|60u-_9L<~]wBZ~U.R7py+^/\W%8TM,IfXfZf0.\fSoAy@T!10'2l+=~OrwOh18&.#%U-N?++Iiko,#7h/Yg f+Wy*@ U(oAE!`ed1aog):q'8l4|qE0D "o^cmm]tw}n~=n,8==1ffff}60gS)YwaR_7;UQ1"1|#+1(~Q/|@Z+iw5}'z3/da}1t;kn_`w$l!RB6JC$5:yR
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.160635948 CEST395OUTGET /assets/images/1f1fa-1f1ec.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.457643032 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:27 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "43236d923672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:50 GMT
                                                                                                                                                                                                                    Content-Length: 4062
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0f a5 49 44 41 54 78 01 ec c1 01 0d 00 00 08 03 a0 5b fe b9 cd e1 04 f2 13 00 00 4c 0e 68 bb ed 98 05 8c e3 ca 96 86 bf 53 65 a7 d3 38 33 8d 77 98 2f 3e 66 7e cb cc cc cc bc a2 65 10 ae 58 cb 2b 58 66 12 3c 66 66 e6 8b ba 77 18 9a 39 9d c4 ae 3a 7b 3a b6 15 cb d2 ec 63 9e 23 7d fa ab 2a 4e c6 ff ef 63 f7 b8 64 65 65 25 cd b2 6c 34 c6 38 91 e7 f9 ec be aa 6a 62 9a 9a 3a 63 0f e8 18 bb c6 86 73 6e eb c0 81 03 b6 86 c2 ad 4b 7e f3 37 7f 93 2f 94 9a 99 99 91 f5 f5 f5 b6 19 9c 57 d5 e3 c6 49 33 78 d8 38 16 42 38 6a cc ef 7f 66 3a 6d a4 86 b3 cf cc bc 8a 91 03 b9 19 ef 8b c8 aa e9 95 24 49 1e 35 1e b4 f1 7b 81 87 17 16 16 36 9b 81 c8 6f ff f6 6f f3 f9 28 33 22 66 60 cc 98 51 d5 53 66 e4 4e e3 3e 1b df 6d 6b 67 6c bc 60 3a 61 57 dd db b1 f4 fb fd 01 36 a7 1a db 3a 76 1c 76 1c 00 22 82 99 c5 7b cf c8 c8 08 ed 76 9b d1 d1 51 6d b5 5a ab 76 cc 83 1b 1b 1b 6f d8 dc dc fc 6b e0 26 65 c9 53 9f fa 54 aa ea 74 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx[LhSe83w/>f~eX+Xf<ffw9:{:c#}*Ncdee%l48jb:csnK~7/WI3x8B8jf:m$I5{6oo(3"f`QSfN>mkgl`:aW6:vv"{vQmZvok&eSTt:*7Wv=6MAenv@U,4cccTD]VmlmmQv/LMMR|ec@[%:js6^~.[4\ent`)>/?>Rk jXKP%t~,]3n\+%cz)T1FqkR]&us*eH+v(yfF'(!"*^2U#v;L}4a!4Ry%61SB"l`(Br0f%4*6a+sUUUJJf8tS'=<31^ qx}rFfl:,aBhe4UBtCdkieI=$@QPu8Gi_spqhyu&<FFN;W8k7|7QKEJvK++#1PTj&katN;8iffsC!*` Z
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.462762117 CEST395OUTGET /assets/images/1f1fa-1f1f8.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.759677887 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:27 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "76a995923672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:51 GMT
                                                                                                                                                                                                                    Content-Length: 5869
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 16 b4 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 b5 e7 0d e0 91 2d 5d d7 ab aa ce 69 25 1d 3b 63 7b e6 fa b5 3e db b6 6d fb b5 6d db e6 b5 6d 63 8c d8 e8 a4 75 50 f5 af da 37 93 7e 7a 7e 5b 53 cf dd b7 4e 75 3a 9d 5e ab f6 5e 6b 57 0d fe 2f 18 0f bc e5 9d aa 36 bf 18 a6 71 9a b7 69 da 9a a6 69 8f 73 b6 d5 5a 1b 58 67 43 67 9d 76 ce 55 1d 5c 05 0e 65 28 bd a4 b4 2e e5 3a 5b ab 00 dc 7f 92 80 1b ff e9 df f0 7f ca e8 e8 ec 55 f5 c5 c5 9c 4d 93 3e 58 b7 91 a0 36 3b 6b 07 19 1b 5c 6a 87 09 be 8f 73 1f e7 2e 67 93 d0 a6 56 93 04 cd 9f 2b 0b 97 38 20 71 4a 45 80 9a 87 d6 a3 2a 30 a7 4c 10 1c 35 c6 3c a8 1c 8e b7 f4 f4 2e 5f 48 88 ba e3 5f 5e 87 ff 1d 23 d0 56 d9 38 29 10 44 b7 73 76 0b ac db 05 67 f7 23 75 7b 38 6f d3 a9 ed 57 d6 b6 22 49 0c 92 14 88 e2 b5 88 e0 ea 11 6c ec 23 41 9a a4 20 09 48 e1 60 b5 82 d3 06 36 0c e0 32 21 54 3e 07 9d cb 39 95 09 e7 d3 24 39 1a 97 56 6e [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx 6D>-]i%;c{>mmmcuP7~z~[SNu:^^kW/6qiisZXgCgvU\e(.:[UM>X6;k\js.gV+8 qJE*0L5<._H_^#V8)Dsvg#u{8oW"Il#A H`62!T>9$9VnV`jq~HOi;AVV]tn^U4Lm!@CHGp.ZNB,rI[!]-sCkjmAY+bR7C0x_(neGLX?2GipB>8M`\DxZa;::N68>%p V"ISQ$aIZ;;0,Em~QL,,/"Z3jp1jFP\SUS!LL9*kCndZTW[w^slHn`lpP:E6IDugH6=8lB 44>}w;>\\_0r0V*J\xBM-_P$ !r=bSCH8_b0<Txl!az;Ji8+Nr/.#D4>hf1;WcMCn@2(dC1Ro:.v
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.764094114 CEST395OUTGET /assets/images/1f1fe-1f1ea.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.061214924 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:30 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "d7e19a943672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:51 GMT
                                                                                                                                                                                                                    Content-Length: 2500
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 09 8b 49 44 41 54 78 01 ec 96 c5 96 ec d8 11 45 77 84 a4 84 c2 87 85 66 66 1a 99 c6 fe 8f fe 92 9e d9 53 b3 bf c5 13 f3 c4 6c 8f cc 76 33 77 17 57 25 e8 46 38 e4 94 96 52 4f ed 2c 33 e6 79 6b af a3 ba 52 c2 39 8a ab 97 fc 7f 6a ad b5 d6 5a 6b ad b5 d6 5a 6b ad b5 84 ff 02 fd f4 8b 5f 90 e9 c9 69 91 52 1a 5b 4a 5b e1 0f dc 6c cb cc 72 37 2f cc 4d dd fd 06 e7 da f1 2b 54 4f 45 e5 7c b8 b5 7d 03 38 2b 24 df 7a fc 71 fe 53 74 ff e1 43 99 9c 9c 8c ac 2c f7 70 7f a3 bb bf d9 cc 0e dd fc 0d 6e e9 d8 93 ed 85 ef 59 99 ee 79 4a 85 59 52 33 53 37 13 73 2f 1d 29 5d 98 b9 c8 ab a8 3e ad 59 fe bb 2c cf 7f a9 99 fe 28 83 5f 6f 3d 7c 70 f6 68 21 f2 c3 cf 7d 96 7f 87 d4 5c 52 59 6e b8 d9 fd e0 2d b8 bf 0b b3 f7 87 bf 27 fc 6d 6a b6 2f 66 5b 52 a6 8c 54 42 19 cc e7 c8 bc c4 c3 bd 9c 63 b1 66 c9 30 4b 24 77 12 60 a2 58 96 e1 45 0e c3 11 32 1a ba 14 c5 ab f1 59 bf 2c 2f 2e be 39 bf b8 f8 2a f0 02 b5 f2 67 bf fb 3d [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxEwffSlv3wW%F8RO,3ykR9jZkZk_iR[J[lr7/M+TOE|}8+$zqStC,pnYyJYR3S7s/)]>Y,(_o=|ph!}\RYn-'mj/f[RTBcf0K$w`XE2Y,/.9*g=vu`pIYYKb}^)[AG<%p*pYl>#y)n;PhnlK\]?M&_0Q9|(+;h=cr6(F-M1.Cq'?*ji;Bj:pT% nMrqlrq>l;!|8df+Ixr__tss8B%a<8IYLd%Q=K""2}#qS5dR,R8b#$CkqjD ZSTMyDJw:.DC/glL&[>ly1x#EQEB@+,<kBY@DjT#<\j:f}rd"$7/..@s$*PDA-aTPD=v0{W{k^T*tg(hL,MLJ/ry4{V:WO)IjEnPOU:#KA='?ER{JtWy_:G`>>


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    5192.168.2.1049718103.215.78.9805860C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    Sep 29, 2024 00:53:32.916106939 CEST361OUTGET /runtime.d0a0d8313f8d1e00.js HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Origin: http://telegriame.club
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Referer: http://telegriame.club/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:33.796555042 CEST1078INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:17 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "dadb1683672da1:0"
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:33 GMT
                                                                                                                                                                                                                    Content-Length: 772
                                                                                                                                                                                                                    Data Raw: 1f 8b 08 00 00 00 00 00 04 00 ed bd 07 60 1c 49 96 25 26 2f 6d ca 7b 7f 4a f5 4a d7 e0 74 a1 08 80 60 13 24 d8 90 40 10 ec c1 88 cd e6 92 ec 1d 69 47 23 29 ab 2a 81 ca 65 56 65 5d 66 16 40 cc ed 9d bc f7 de 7b ef bd f7 de 7b ef bd f7 ba 3b 9d 4e 27 f7 df ff 3f 5c 66 64 01 6c f6 ce 4a da c9 9e 21 80 aa c8 1f 3f 7e 7c 1f 3f 22 b6 b6 ee 7c 76 f4 8b 3f 5a 37 79 da b4 75 31 6d 3f 3a bc cc ea 34 1f 15 9f fd e2 5f 32 fa fd e9 9f c3 f3 f5 72 da 16 d5 32 5d 6e e5 77 7e 31 be ad 3e fb fd bf 97 7f ff b0 38 df ba ac 8a 59 ba f3 bb 7e f6 59 75 a7 ce db 75 bd 4c ab 71 fe 6e 55 d5 6d c3 70 6a 6e f9 d9 2f d6 cf 1e fd e2 5f f2 4b 0e b5 61 41 5f 8c a7 59 59 6e d5 e6 95 51 3d 72 bf 2f ef b8 3f 7e c9 72 bc f8 ac 18 e5 9f 7d ef fb a3 e5 f8 cb cf b6 2a 6a ba 1e 95 c0 9d b0 f8 5d 6b c1 ab f9 6c f7 ee ce e1 79 55 6f 65 9f ed 1c 66 8f f3 71 99 2f 2f da f9 61 f6 c9 27 77 7e 31 3e a7 56 df e3 37 bf ff 59 fe bd ec fb a3 e9 67 bf eb ce e8 9c 1a 9f 3f ae 4d e3 73 6a bc f5 bb ee fe c2 f2 67 7e a6 39 fa ac bc f3 0b 7f e1 97 93 9f [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: `I%&/m{JJt`$@iG#)*eVe]f@{{;N'?\fdlJ!?~|?"|v?Z7yu1m?:4_2r2]nw~1>8Y~YuuLqnUmpjn/_KaA_YYnQ=r/?~r}*j]klyUoefq//a'w~1>V7Yg?Msjg~9m~lQwe^_o?;7V{fU||{{{_t$iq;Tz~3l/%JF#>s;}<$wo$}xH?QEU>gWuZMG(8v~!~?;3j}~LQ;^6jFV.DlT|kFoXz<?iL;V3:';gg_WJ"f QY{|(B_|QXVw~U>Ye'm6.63?cB4X?3cH>%w
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.619642973 CEST367OUTGET /assets/layui-v2.6.8/layui/css/modules/code.css?v=2 HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                    Referer: http://telegriame.club/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.916893005 CEST971INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:30:09 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "598e8eab3672da1:0"
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:36 GMT
                                                                                                                                                                                                                    Content-Length: 678
                                                                                                                                                                                                                    Data Raw: 1f 8b 08 00 00 00 00 00 04 00 ed bd 07 60 1c 49 96 25 26 2f 6d ca 7b 7f 4a f5 4a d7 e0 74 a1 08 80 60 13 24 d8 90 40 10 ec c1 88 cd e6 92 ec 1d 69 47 23 29 ab 2a 81 ca 65 56 65 5d 66 16 40 cc ed 9d bc f7 de 7b ef bd f7 de 7b ef bd f7 ba 3b 9d 4e 27 f7 df ff 3f 5c 66 64 01 6c f6 ce 4a da c9 9e 21 80 aa c8 1f 3f 7e 7c 1f 3f 22 e6 ed a2 4c 7f bc cc ae d7 c5 b4 69 b6 9b b7 c5 72 5a cd 72 fa 3d fd c5 49 9a ce 8a 66 45 5f 3e 4a 97 d5 32 3f a4 0f 56 55 53 b4 45 b5 7c 94 66 93 a6 2a d7 2d 7f 7a 55 cc da f9 a3 74 f7 e1 c1 c3 d5 bb c3 e4 97 24 c9 98 de 5a 17 db 80 b5 3d bf 37 0a fe be 2c f2 2b 86 ee 80 d5 79 99 b5 c5 25 03 3b af 96 ed 76 53 fc 20 27 80 7b 11 70 f6 75 8b dc a4 ac a6 6f f1 ea 22 ab 2f 0a 02 b7 bb b3 7a 97 ee e0 93 55 36 9b 15 cb 8b 47 f2 d7 a4 aa 67 79 4d df d3 d7 84 7d 31 4b 7f 3c cf b9 53 f9 66 bb cc cf db 6d 1d cd a7 e8 9b be c9 a6 6f 2f ea 6a bd 9c 51 f7 65 45 6f ff f8 79 86 ff f0 a5 f9 e4 de bd 7b f8 93 51 3f cf 16 45 49 58 9d 54 eb ba c8 eb f4 45 7e d5 1b c3 fc 1e 8f c0 61 97 02 65 80 98 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: `I%&/m{JJt`$@iG#)*eVe]f@{{;N'?\fdlJ!?~|?"LirZr=IfE_>J2?VUSE|f*-zUt$Z=7,+y%;vS '{puo"/zU6GgyM}1K<Sfmo/jQeEoy{Q?EIXTE~ae}eI?~gtgO^-m"|{0y?e^un[+dy(R{:xO=ee^I EV;m ii28&yQ2mYAP:7D^e[U#1)K"IsUto?@ad*3B1Xxi,_T>dyY4(4^Z,VUfw'y~t}lB.|2rD0`$`N3
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.321445942 CEST344OUTGET /styles.e2974b719a0acf9b.css HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                    Referer: http://telegriame.club/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.618791103 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:17 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "807ea0683672da1:0"
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:36 GMT
                                                                                                                                                                                                                    Content-Length: 24726
                                                                                                                                                                                                                    Data Raw: 1f 8b 08 00 00 00 00 00 04 00 ec bd 6b 8f e3 ba 92 20 f8 7d 7e 85 bb 2f 0e 50 79 8f ad b6 d3 f9 b4 d1 8d 9e 99 4f 0d cc 62 80 e9 fe b2 b8 38 1f 64 5b ce 54 97 6c 79 65 b9 2a eb 18 75 7f fb f2 29 91 e2 2b f8 90 b3 76 d1 e7 e2 66 d9 b2 18 2f 06 23 82 64 30 98 6d 77 5f 67 f5 b7 a2 a9 f2 1f b3 6d 7d 6c f3 f2 58 34 53 f2 f8 ad aa 37 79 d5 fd fa bd c9 4f a7 a2 b9 9e ea f2 d8 16 cd ac f8 56 1c db f3 ea 58 1f 8b 75 5b 9f 56 f3 75 55 ec 5b f4 cf 7b 51 be bd b7 ab c5 7c fe db fa 7b b9 6b df c9 c7 9f 7a 54 08 dc b9 6c cb fa b8 da 97 1f c5 6e fd e7 ac 3c ee 8a 0f dc 64 6e 68 b2 2a 0e a7 f6 c7 75 57 9e 4f e8 39 21 e0 a7 8d 60 fe e2 be 2a 3e d6 1d ba 7c 73 ae ab 4b 5b 58 30 9e f2 63 71 55 1b 0c 04 90 5f da 7a bd a9 3f 66 e7 f2 cf f2 f8 b6 da d4 cd 0e fd 8a 9e 48 a0 d7 12 19 87 fc 63 d6 cb 86 7c 15 c4 26 93 b1 c9 b7 5f 77 4d 7d d2 90 42 e5 be a9 db b6 3e f4 1d d0 10 40 73 19 bd 8e ea d9 f7 62 f3 b5 6c 67 6d 7e 9a bd a3 46 15 6e 88 04 5d d5 cd aa 6d f2 e3 f9 94 37 e8 ed 35 f9 4c 51 d7 a7 7c 5b b6 3f 26 d9 c3 79 b2 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: k }~/PyOb8d[Tlye*u)+vf/#d0mw_gm}lX4S7yOVXu[VuU[{Q|{kzTln<dnh*uWO9!`*>|sK[X0cqU_z?fHc|&_wM}B>@sblgm~Fn]m75LQ|[?&yllSYqL?5{m5}8;6os;mDdvy2nm/)_[Oo(T5Xlb7`5uZV<g+@}}9Aqm<}HcmTpWm3;n m[&z/wmq<O?OoEM{UM~p\4]_n$V4_q6<wNMHHn&3};lCuu)_,ES?1<{wsz]d~-W^xH~/{4vkfdOa~+^oTSSPPV?VX#MG(?sa\g4k*v$F$,65M]~n]1MW/r>?y;rlA#(Gv7LZ3d~1NY7
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.618814945 CEST224INData Raw: 2e d4 73 fb a3 2a a8 c7 dc 5c 50 8b e3 b4 3c 9e 2e ed b4 3e b5 b8 6f 4e 53 04 12 29 fd 14 4b 0b f5 4c 2e f1 ca 14 56 e4 0f 0f 76 45 3b 3b d5 13 51 5c 15 25 62 bf 52 8c 57 d2 3f 44 25 f0 e8 92 48 fc 5b fb e3 54 fc 33 fd f2 07 fb d6 a0 01 de f2 2f
                                                                                                                                                                                                                    Data Ascii: .s*\P<.>oNS)KL.VvE;;Q\%bRW?D%H[T3/H+AZf^@@Gmb3b6o?2jqR9 (,yeK7}"*Uoq7tk:~pN{32dh
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.618833065 CEST1236INData Raw: 45 ad 90 5d a9 df 10 77 e7 ab 49 d5 3b bd ec b4 09 fb 8a 9f 94 f7 ed 7b b1 fd 8a c8 e9 74 24 df 95 f5 1f 06 92 fb 7e a0 2f 1f 2f 87 4d d1 e0 3e 64 4a 44 3a 10 91 87 7c a1 a4 87 ca 8b 48 b6 f2 8b 57 36 18 04 d2 ce 48 1f b7 ef 5a 0d c5 2c 91 0e 58
                                                                                                                                                                                                                    Data Ascii: E]wI;{t$~//M>dJD:|HW6HZ,XN=^y>2C}}Y'8`<@wui9U3K-o!?UzY3JdCy8M}5`<pBwOSw$pBtRI)$
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.618849039 CEST1236INData Raw: da e6 8f 49 3a e2 68 a2 2b 05 dd b4 55 4a d0 2c 79 d6 53 92 ff d2 43 3c 0b 9f ff 25 9f 9c 4f f9 71 9a 0a 18 7a 61 93 ef de 8a 64 00 b3 e2 03 d1 b7 9b e1 fc cb 41 be 46 b0 48 45 14 57 21 75 98 19 5f e2 ca 26 8b f3 a4 c8 cf 89 b0 d0 4f 24 83 4d 4e
                                                                                                                                                                                                                    Data Ascii: I:h+UJ,ySC<%OqzadAFHEW!u_&O$MNRYIyvw}6DrOp@C`le.dxXw7,77khK|f-Ne}en#8BPl"V6MI"!w|PB9))V"L@r
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.618864059 CEST1236INData Raw: ee 83 2e 5e ee 04 9b 51 ee 4a d8 17 20 f7 88 45 b5 e0 d5 b1 7e 9d 4b 5c 1b 7a ce 43 49 4f 32 db 4d 01 4d 65 51 3f 93 55 a6 ab f4 98 27 90 ff 26 3f be 15 14 0d 4e fc c0 df 3a fd b1 68 1a c8 49 cd 3d 13 3c 82 a9 a1 09 ee d7 7e ff 98 ec f3 c9 be 52
                                                                                                                                                                                                                    Data Ascii: .^QJ E~K\zCIO2MMeQ?U'&?N:hI=<~R@3XiVdKK\ ZqJJqVYes4! +>7<tOKv8,#L^qDII'T8Keg@)qd&O`^1"
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.618880033 CEST1236INData Raw: 08 b4 d9 26 78 13 95 37 38 0c e3 31 03 d5 9a 0d bc b3 17 02 0d 8d 36 2b 36 84 62 ea 3d 41 e7 e4 45 c6 ee 86 a9 f9 84 a7 8c 2e b8 73 27 b5 5a ac 77 1f 28 e8 a5 ab 2e fc f5 27 2c 74 1a 00 59 ed cb e6 dc ce b6 ef 65 25 26 ef 5a 0c e5 10 40 95 0f db
                                                                                                                                                                                                                    Data Ascii: &x7816+6b=AE.s'Zw(.',tYe%&Z@3 1'^3bRFM5-(kF0|hKG]=#>JOBq2015g\2H(<05s3f')KPF-T}_rsm5>;xm~!*+
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.618906021 CEST896INData Raw: 09 af 26 9e 25 5e 8b 03 09 03 45 42 58 3a 4c 3f 6e 49 b5 c3 fc 30 3b 1d c8 f7 bb c1 21 e4 ae 13 42 d4 2c 3d 55 f4 2c 73 90 66 d0 43 ee b4 aa 21 ec 76 d9 b4 be 20 cc 40 08 54 0b e3 94 f8 86 31 cd 03 04 6d 2a e3 c0 16 2c e4 ba 26 fc 9a 57 0b 53 de
                                                                                                                                                                                                                    Data Ascii: &%^EBX:L?nI0;!B,=U,sfC!v @T1m*,&WSd{!CnG~/_7R|ST=JFA+csq%z\i:ftW2Q~Wqt"poq3-u1;Q2*G:1D>d'*Sew{
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.818005085 CEST1236INData Raw: 47 70 bf 7d 7a 52 e2 98 c5 ee 11 b8 98 60 e8 5c 4b 18 83 25 aa 86 31 f1 fa 14 1e c8 d8 01 da 86 fa f3 fc 45 55 19 fc 30 81 ca f8 84 31 e3 2a 6f c2 40 26 08 8f a7 fa d2 87 11 7c df 3c 8c f1 a3 22 ad a9 4c 11 c4 58 01 27 89 61 ec 18 6e 1d c2 d0 f3
                                                                                                                                                                                                                    Data Ascii: Gp}zR`\K%1EU01*o@&|<"LX'anR|VdqV*4|j]:tCu$LCh}Y9dGbIy{#,KQ+6pf=2hE1Sa)XU?!)b6Ipb64+P=gie
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.818037033 CEST1236INData Raw: d2 92 e8 0f 80 a8 70 21 5d 62 9b 84 0b 72 d5 bc 9d 89 18 70 37 e0 80 5c 79 6f e7 c0 ab 17 86 f0 46 66 41 ca bf d5 19 3c c3 99 ca 70 d8 94 a1 e0 fb dc 0d 58 ba 1c 2f 10 0f b6 03 88 30 e8 26 2e 9c f7 c5 1b 30 74 e9 02 a3 d0 af 42 37 d1 cf f2 c0 42
                                                                                                                                                                                                                    Data Ascii: p!]brp7\yoFfA<pX/0&.0tB7BXvFaAnb':G!_nn[0@g?m&B|B,=m[Q`y`=~7E2vvwEwwrPD.y~AY6;([V;4cx$?
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.818052053 CEST448INData Raw: 7b 49 cc 82 a2 ae 15 d2 e5 9d 50 06 df 67 24 8f cf d6 3b 2e bb 6b 85 8c 5c 4e 71 c4 aa 65 a4 9a 6d 6f 30 a5 c1 41 e5 7c b0 24 ec 30 5f 76 fc a7 eb 77 d4 df b3 4d 53 e4 5f 57 e4 ef 0c 3f 58 7f 7f 2f 5b 64 c1 f1 92 e1 ea d4 a0 f9 64 93 9f 10 de 0f
                                                                                                                                                                                                                    Data Ascii: {IPg$;.k\Nqemo0A|$0_vwMS_W?X/[dd3Gzai,"oYe5L$lGy_S;A=*$Xw.FIdRipsOC]Y)HR&p+]JNB1Yi7]ftuEe+Lw%X?iB#h
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.818325996 CEST1236INData Raw: 00 fb 50 f8 58 c4 51 02 d1 58 22 d9 87 b2 45 80 54 22 72 58 88 54 92 b2 9b bc 50 d8 7a 1b 84 35 c8 0c 71 5f 37 07 88 b1 d0 ae a6 0a 1b 2f ca 2a bf 03 67 1f a4 21 33 a7 b1 7c d2 9c ca 05 8b 1c 05 74 2f c3 f4 ef 66 df cb f6 7d b6 b9 a0 78 e6 28 6f
                                                                                                                                                                                                                    Data Ascii: PXQX"ET"rXTPz5q_7/*g!3|t/f}x(oWz|`L7PqA;g7PzZ:*@q+ObGL9)sVKtGJY^M'5^!HsH9= *x p@rv$K[)3,Y-1(>:
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.020210981 CEST395OUTGET /assets/images/1f1e6-1f1ee.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.324105978 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:23 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "ff68ab6c3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:37 GMT
                                                                                                                                                                                                                    Content-Length: 4181
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 10 1c 49 44 41 54 78 01 ec 96 05 74 1b d7 b7 f5 7f e7 ce 1d c9 8c 41 87 d9 69 ca 4c a1 32 33 43 fe 54 66 e6 a6 cc cc cc 49 99 29 49 39 cc 9c c6 61 32 05 8c b2 65 5b 1a b8 df 2c 29 5a 2a b7 f9 1e bf 97 9f d6 5e 47 30 b4 f7 1c 9d b9 fc df 64 2b 5b d9 ca 56 b6 b2 95 ad 6c 65 2b 5b 11 fe 07 70 ff dd a3 a5 b6 a6 de 76 1c 2f d3 f7 bd 1c cf f5 da f9 be 9f e3 1b a3 83 6a 1b 63 94 31 7e ab 81 16 81 28 d0 a0 94 8a e4 e5 67 b7 02 86 3f 40 ae be fc 51 fe bb f0 fd 37 a3 65 ff 03 46 64 78 3e 1d 8c 31 dd 02 f5 f0 7d d3 39 30 d9 d5 f3 bc 2e be e7 77 f0 5c bf 83 eb 79 45 9e e7 db c1 77 2a f8 4d f9 c6 08 c6 b8 60 5c 51 12 17 a1 56 29 29 d7 5a af d4 da 5a 62 29 35 cb 20 cb 3a 76 6c d7 f8 cb 40 e4 e6 eb 9e e7 bf 82 6f 3f 98 2c 27 5d 72 64 56 cf 01 25 c5 e1 ef be ee 99 b5 b1 aa 7f 68 8f 5d 07 4d 69 08 97 ae 58 b6 b1 b7 81 8e 81 c9 1c cf f1 2d c7 f5 71 e2 6e 20 0f c7 71 89 07 35 f8 8c eb 7a 78 be 47 10 0c 06 1f 04 94 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxtAiL23CTfI)I9a2e[,)Z*^G0d+[Vle+[pv/jc1~(g?@Q7eFdx>1}90.w\yEw*M`\QV))ZZb)5 :vl@o?,']rdV%h]MiX-qn q5zxGm)EFMffB6mI!}14>MwcHM}${mJugeQCNxP3gj|_p]X'AKv"3+DvvYA5FZcGD>;pq'Nh+0#VnK6D(wX{uplEF.0/#mqVt@Kco:Rq}KswXA/\D|8$8'AuFr&{&j:cPJBdfq&|3IQuiuPI'EM{i1a7H 1c;v-:*%%vwDb@ikq)(SKzIhO5I?!"`H1|OKVc I%cz >i@_<xw)(:}7V1gneeeY_H(,E&y6Ta)v2,6wyHu0W<8nZyXjZ+ ~R~M_Ig&^0%hD|!w|2
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.345644951 CEST395OUTGET /assets/images/1f1e6-1f1fa.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:37.643450022 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:25 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "83ee846d3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:37 GMT
                                                                                                                                                                                                                    Content-Length: 4504
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 11 5f 49 44 41 54 78 01 ed 99 05 70 1c 49 b2 86 bf ac ee 9e 19 69 84 66 66 2f 33 33 dc ee da f7 de f2 ee 31 33 33 33 33 33 33 d3 32 33 d8 bb f6 5b d3 99 99 41 96 2c d9 62 0d 74 55 be 8a 8e f1 c4 28 74 3a c9 c7 a0 3f e2 8f 9c 2e 35 e5 9f d0 55 2a 46 f0 df 89 11 8c 60 04 23 18 c1 08 46 30 82 11 84 fc 9b e0 1d 9f f8 79 58 c8 17 aa ac b5 d5 d6 d9 46 eb b4 56 9d 0b 9d a7 aa 0b 54 b5 0f a5 17 b4 1b 23 5d 81 09 ba 81 1c 43 40 5e fe f6 af f1 af 84 c9 e3 47 a5 db 7b 0a 63 50 9d a4 ca 34 e7 dc 24 e7 74 b2 75 6e aa b5 6e 5c ec e9 7f 8f f1 42 a4 fd b1 51 e7 c4 39 15 55 b5 82 16 45 c8 79 b6 1a 23 bb 83 20 d8 12 85 c1 46 63 82 65 88 6c 01 ba 06 08 f0 d2 b7 7d 9d 7f 16 de f2 ea cb ab 54 a4 b1 ef 37 77 4c b3 fb 9a e7 66 ce 3e e5 f8 47 fb 32 c7 ae df de 36 07 98 60 1d 75 de e1 a0 18 ab 14 63 4b 21 76 14 8a 36 61 d1 33 f6 63 ce 59 bc 10 a0 0e 41 31 06 82 40 48 87 86 74 26 a4 2a 1d b9 54 14 1c b0 b1 5d db de d5 f7 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iq_IDATxpIiff/33133333323[A,btU(t:?.5U*F`#F0yXFVT#]C@^G{cP4$tunn\BQ9UEy# Fcel}T7wLf>G26`ucK!v6a3cYA1@Ht&*T]pgWfJ3]v.hLcN<v7o'_~c.>gq'w\qv9mf&^o8:ED1FHUU!5i3<==WOPBadwv|3RKOkO42ckM3vqThcpO>:0- k@O?K9V'cL ]U>$"X2:q*@92qS:6osO.L:nsJ4erc3e3Eo;qjCWO$;>3>j `zs43I[%AaN0y(.:}*[wuAn;@!Q$Y8BJ|+wsyFL{N>3m4vk :0U$hm'0 T[E&O>jw|wmA @"d[/9+E._y P@2RP*WWg
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.031002998 CEST395OUTGET /assets/images/1f1e6-1f1f9.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.330054045 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:24 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "e8a1576d3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:38 GMT
                                                                                                                                                                                                                    Content-Length: 2935
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0b 3e 49 44 41 54 78 01 ec c1 41 01 00 10 14 05 b0 a7 ff 05 8a 89 a4 06 fe b6 d4 04 00 00 2d 0f d8 6b 9c 76 cd 42 bb 91 a5 bb c2 df a9 6a c9 32 cd fc 77 18 2f 33 85 99 99 17 85 5e 22 f4 00 61 7c 83 e4 2d c2 cc cc cc 9c 61 66 5b b6 a5 ee 3a 3b c7 b7 dd 5a bd 46 1a 27 3f 5f f0 f6 fa d6 a9 2a 95 60 ef 3a ed 69 79 8d 6d df bb 3b f0 a6 59 2e 4d 59 73 2f c7 e4 1e d5 2b 77 0d 5c 24 e4 db 82 2d 89 31 f0 c0 72 7a 34 38 7c 68 1b 10 fb c8 7e eb 07 bf 8f 77 8b 8e 3e 75 c4 a6 0f 1f 8c bc 29 27 90 ce 07 cf b8 fb 69 c9 cf a9 f8 d9 30 7e 42 4d 50 ca 11 2f 65 10 f3 14 eb c9 25 93 d4 b8 d1 c8 6c 0a 76 97 94 2e a7 9c ff 2b 55 d5 bf e6 9c ff 32 c1 bf af 9e 38 fe f0 f1 40 ec cf 7e e2 47 f9 64 28 b9 9b 9a 66 45 c5 8f ca fd 59 49 2f 23 7f 03 d7 ab e6 fe 7c 70 32 79 59 a3 29 d9 4a 03 4d 50 d7 7b 4c f1 ba c1 4b d0 14 dc 9d 22 e1 66 04 94 9c 51 35 c0 46 4b c1 48 0c 86 77 bd a9 ff b5 de d8 f8 9d e0 27 81 1b ec c9 7e e6 eb [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iq>IDATxA-kvBj2w/3^"a|-af[:;ZF'?_*`:iym;Y.MYs/+w\$-1rz48|h~w>u)'i0~BMP/e%lv.+U28@~Gd(fEYI/#|p2yY)JMP{LK"fQ5FKHw'~N77WWO<y1Ld_^50[Z.M; Ok<j4A! C)AUF#*-Geg?bOty0z2[A10eXZ]M0;WbR f;jrx5BB,}DTKKL]Lwv:<>dWMU])irrR~hf$`644LN8cD#U0i.5k^8&!p=AAAjA)WuM-K+kk-i0<`y3*do j$/:&3:;fO6UCt-.^u6X@2)f0fm3w2@C.0O^M0`)1]:3l^Xon^6,b?L(@T5ag;3u`WlwWbN_oj<>W0^g=gS?U
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.435626984 CEST395OUTGET /assets/images/1f1e7-1f1fe.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.734555006 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:30 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "527ad1703672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:38 GMT
                                                                                                                                                                                                                    Content-Length: 2890
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0b 11 49 44 41 54 78 01 ec c1 01 01 00 10 10 04 b0 53 fe 9a e9 a5 06 7e 5b 66 02 00 80 95 07 ec f6 b4 63 16 d1 6d 6c 5b 1a fe f6 a9 12 1b e2 ab 38 0e 27 8f 99 99 99 99 99 c6 3d ba f3 37 ef 71 f3 ac 47 77 3e 6a e6 ee 3c 66 7e 97 c2 ec 6b 5f 5b b2 25 4b aa 3a 7b f7 71 55 ad b8 56 2d af ea f4 65 c8 9f f5 65 97 8e 02 fe ff bd eb 9c 92 64 bc b6 d6 f0 49 d2 51 d5 39 4d d3 83 59 35 8b 4d b5 61 66 2e b0 63 30 0e 8c 80 4d 71 6e d8 59 5c dc 01 8c 1a c9 df df 7d 37 4f 15 2d f6 fb 32 db d8 68 07 83 87 cc ec 04 66 a7 54 f5 88 a9 1e 57 ef 8f 99 f7 87 2c bc 17 ae ef 0a 34 c2 6b a7 aa 4e cd c4 cc 52 83 d4 9c 9b 99 c8 3a ce 5d 8e e2 f8 6c e0 5e e7 dc cf 1c dc bf b0 b2 32 a8 06 12 77 5b 2d 9e 14 a5 a9 04 13 dd 60 a2 6f 66 a7 51 7d e1 f8 ea d5 97 61 f6 62 bc 7f ae a8 ae 84 3a e7 92 24 22 4d 89 66 33 6c 97 24 c9 aa ee 12 d6 55 15 ef 3d 0a a8 08 e6 1c 1a 45 47 69 b5 5e 41 bb 8d 75 3a a6 cd e6 7a e2 fd bd 57 2f 5e fc [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxS~[fcml[8'=7qGw>j<f~k_[%K:{qUV-eedIQ9MY5Maf.c0MqnY\}7O-2hfTW,4kNR:]l^2w[-`ofQ}ab:$"Mf3l$U=EGi^Au:zW/^`uPduu`cfTK/~E43 5(N$j}A4D.Q:ak4Hwv>|Bt8owOZ_gi:.866{/=Q:(PV,n{{aa8!HCp"$QR<({h${oG6_%Vsqn[`jCI`Q3T`lYxfWY)2($AE`j"BYq'?I<`k<81v-jAcQ@@p9)EHQV6+A!`y-WU$>&devi=8F"{!!E?JV>AXu%8@:\Fx_y-Uty)Sq@*T(iccv"n<~/~A<?Oi#)@53(WKF\e{b#P%NBIZG0~>:uLKe L
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.739238024 CEST395OUTGET /assets/images/1f1e7-1f1f4.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.036406994 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:29 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "c27bd56f3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:38 GMT
                                                                                                                                                                                                                    Content-Length: 3289
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0c a0 49 44 41 54 78 01 ed 9a 45 78 23 5d 73 85 df aa db 2d 99 e4 01 7b 3c 8c 1f 33 84 99 99 b3 cc 36 ab d0 3e bc ca 2a d9 84 b3 0b 33 6f c2 cc cc 19 fc 18 07 3d 46 d9 b2 fa de aa ff 5a 52 3f d6 f4 63 fb 67 f6 99 e7 9d 53 7d dd 76 77 9d ba 2d 23 07 fa e4 d4 81 0e 74 a0 03 1d e8 40 07 3a d0 81 84 8f 03 fd fd 8f fc 98 f4 16 ef 97 29 c6 49 4b 69 26 33 6f e6 33 66 a9 70 f7 32 d7 9a 7d 13 7c c3 5d ba 08 cb a2 ba 3a 79 64 66 13 70 f6 91 fc e1 f7 7c 3f 1f 2b 3a 72 f4 98 f4 ee 2f 4f 58 8c 0b ee 7e 16 f7 f3 66 76 d2 cd cf 58 4a a7 3d a5 05 b3 b4 90 fd a8 c5 54 e6 5a 3d 99 9a bb 64 22 42 74 a4 ef 22 8b a2 fa 96 16 e1 15 2d 8a 6b 21 e8 bf 2b 7e 63 72 61 61 a5 19 88 fc d9 0f fe 10 1f 0d b5 cc 25 c5 34 e5 29 cd b9 d9 05 77 7f 14 b3 a7 72 fd b8 98 5d ca 1c 27 d9 8c c4 14 3c 46 a8 22 de af b2 57 58 4d 5e b7 94 30 33 92 3b 8e 60 9a 09 01 5a 25 32 d1 46 27 27 5c cb 72 31 a5 78 ad bf ba fe 57 fd 95 b5 9f 06 6e 31 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxEx#]s-{<36>*3o=FZR?cgS}vw-#t@:)IKi&3o3fp2}|]:ydfp|?+:r/OX~fvXJ=TZ=d"Bt"-k!+~craa%4)wr]'<F"WXM^03;`Z%2F''\r1xWn1~%k33gN,t(['s'0"KL3cUd@5$l?3>){*R2LU LNRLO!XXJHEmZ{6Z?C[BxSnh]&tC[7#7-.nOVu$F5F!%<c:2U5f;*Fq6SF%fdmMMvl-IN!AV+qNlBS8j:#1S%$%`0d19';EpsL!yAz"L, m$ 8jwB2,x\h60dF2Ah/d.VaymhM1@6 uP2^1D8NXag(va/4sWO!d4 !*Q$"}Z%d\k;'ep!"xAA>J@;on5@77?$D!4Asm/i]6w{{!5=n^viv6!R{c
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.055421114 CEST395OUTGET /assets/images/1f1e7-1f1f3.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.355726004 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:28 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "d9ebac6f3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:39 GMT
                                                                                                                                                                                                                    Content-Length: 4491
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 11 52 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 b5 63 16 d0 6d 24 59 17 fe 5e 55 b7 c8 32 06 27 71 98 61 87 71 77 b3 cc 0c 3f 33 33 33 33 33 33 33 0f 9e 61 a6 64 98 27 34 61 98 c4 10 b3 65 a9 bb ea fd e5 96 74 62 d9 81 65 cc 3b f9 ce ed 2e 25 71 df 5b af aa cb e2 f3 a0 5e 7c e2 77 a5 32 35 18 3b 97 14 bd 77 65 ef dc 7c ef b5 ec bd 8f 54 35 f6 ea 4d d0 0a ca 64 d0 09 90 61 63 cc 68 3e df 5d 01 94 73 94 3c 7c d7 4f f3 b9 52 5d 1d dd 52 4b 86 0a 5e dd 42 d4 2f 53 74 85 aa bf 28 d0 ab de 2d 9d 1e d7 69 bc eb f1 de c7 41 4d 66 de 7b f1 4a aa 3e 80 d4 54 19 04 73 44 4c b4 cf da 68 97 b5 f6 49 11 dd 53 ea 9c 3f 32 3b 10 79 62 fb cf f2 d9 a8 d8 1b f1 9a 94 bc ba 79 a8 ae 54 f5 eb 41 b7 80 db 28 e2 57 07 16 19 71 65 11 67 85 04 1a 88 26 68 03 ef 53 bc 73 41 3d ce 29 41 f0 6a 70 3e 0a 1a 83 14 10 29 28 92 1b f4 2e dd 95 24 a3 f7 a5 b5 d1 3f 03 4e d0 28 b9 e5 df df 48 b3 86 86 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqRIDATx 6D>cm$Y^U2'qaqw?3333333ad'4aetbe;.%q[^|w25;we|T5Mdach>]s<|OR]RK^B/St(-iAMf{J>TsDLhIS?2;ybyTA(Wqeg&hSsA=)Ajp>)(.$?N(H'Em>EbURCt3M"nU`5lMj#E&}s44^-cl1PB)16ri#4*Jj4+I[KZ{{P,U*ObANN`D7n1>gfFB8j6jPJ;D5 ,9yUj5R9U.*eA!Z>Rz_9bDHUDbDr"j"%"`I`6%,X`avZ PGf4*"(d$JK3Ib1f"D,D)1Dc#haL]nFBP0aPQJ?hObrOce/"qc1v*UD+"jB]f>&0DF {QbVla7#n'F1l@2#ikNP"0{_h1r@)"6Hw"h_@aNMD63gJ`rD9PgYN3
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.365247011 CEST395OUTGET /assets/images/1f1e8-1f1fb.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.665643930 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:34 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "33534a733672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:39 GMT
                                                                                                                                                                                                                    Content-Length: 4157
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 10 04 49 44 41 54 78 01 ed 99 05 70 e4 c8 96 b5 bf 9b 29 a9 c0 65 b6 db 8d 33 3d cc fc c3 32 33 33 53 e0 32 05 be 17 b4 cc cc cc cc cc cc cc 3b 8c cd 66 2c 17 49 79 ef a6 55 6e 85 cb 31 ee de c7 e4 13 f1 cd cd 9b 96 1d 3a 27 33 4b d5 1a 8e 75 ac 63 1d eb 58 c7 3a d6 b1 8e 75 ac 77 4c 09 6f 03 fa da ef fb 6d 59 dd d8 4e f3 22 34 34 68 ab 08 61 4e cd 5a a6 9a a8 6a 6a 66 2e d2 c5 ac 03 ec 22 6c 3a ef b6 27 9b cd 2e 60 dc 40 f2 a5 5f f9 93 bc b5 68 76 61 5a 36 d6 77 eb d1 e0 09 33 ce 99 d9 ad aa 76 4a 55 cf 06 b5 33 21 e8 89 22 12 34 cc c4 71 1a 71 aa e6 cc 54 cc ac 00 2b 9c 30 10 61 cd 89 5c 4a bc 7b 31 49 fc 33 ce fb 7f 06 79 6e 61 76 7a eb 70 20 f2 9a 6f fc 25 de 12 2a 30 09 45 68 46 13 b3 66 76 5e cd ee 56 b5 07 cc b8 37 28 b7 c7 7e 21 d6 56 1e cc 17 85 32 28 2c 12 c8 73 8d 35 92 07 62 50 68 50 82 2a 98 22 18 4e 0c ef a1 96 38 ea 99 a7 51 4b 2c 4b fd 5a 08 e1 99 cd 9d ee 9f 6d b5 7b df 0b 2c 56 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxp)e3=233S2;f,IyUn1:'3KucX:uwLomYN"44haNZjjf."l:'.`@_hvaZ6w3vJU3!"4qqT+0a\J{1I3ynavzp o%*0EhFfv^V7(~!V2(,s5bPhP*"N8QK,KZm{,V<_uuv[SSfTOgA>U-(EfDJya|!R4YhSYR7a_vuz,^_.mR]`j4?uSk1{Y#BmPqyi0RXV4B#!C=PR80SpeFh}n8dk]5t{SHrwa4[KFr_\rN#[N\I2Y0'+DT#y(+&0"V4b&p!"`"CH4`@,0ZM&[7UV-sI;AX0(rk5I*N*'1fq5Y]1NNzW$>8sXj^ `0QG[Dq=~x}7T%XAo84/k80*9?8po%6%TA r3"jbUUNiVq5U6e80#BH?j@0u*]u##g/
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.676428080 CEST395OUTGET /assets/images/1f1e8-1f1f3.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.976525068 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:33 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "9077a6723672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:39 GMT
                                                                                                                                                                                                                    Content-Length: 2544
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 09 b7 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 b5 67 16 c0 8d 24 cb 16 3d 59 d5 2d f0 6a 78 c6 b3 8c 9f 99 99 99 83 3f 33 33 33 33 33 06 7e 66 66 66 66 66 e6 45 8f d9 92 a5 aa bc af dc 96 15 6e 3d d9 5a de 99 78 be 1d 27 6e 97 28 3a 6f 65 67 0f 70 0b e8 77 bf ea 1b 6c b4 76 a3 ce 29 f5 3d e7 41 e1 aa bb 06 ee b9 92 54 bb 2b 14 1f 82 f6 24 db c5 d8 b0 10 b6 fa 97 06 43 40 9c 22 fb f9 cf f8 6c 6e 16 5d ba 7c cd 46 37 36 7a 9e d2 aa a4 7b 90 ee 73 f7 3b e4 ba db 73 be 4b 39 af ba e7 d5 e2 97 3d e5 ba 9c 07 65 0f 2e 59 21 61 24 61 63 99 ad 59 08 ff 13 aa f8 6f a1 aa fe 31 c6 f0 a7 01 fd 73 7f 75 75 73 3e 10 fb 95 cf fd 62 5e 08 75 5c 96 53 5e 51 ce 57 e4 7e bf a4 97 c1 fd 15 e5 fe 72 e6 fe 60 e1 3a d9 07 96 72 54 4a 30 49 68 3c 29 3e c1 8f 48 09 cf 19 77 27 4b 08 c3 43 21 46 e8 d4 58 af 4b e8 f7 14 ea 7a 2d e7 f4 8f e3 ad 9d df 18 6f 6e 7f 2b f0 08 53 d9 77 bc d1 db 71 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx 6D>g$=Y-jx?33333~fffffEn=Zx'n(:oegpwlv)=AT+$C@"ln]|F76z{s;sK9=e.Y!a$acYo1suus>b^u\S^QW~r`:rTJ0Ih<)>Hw'KC!FXKz-on+SwqvymTvqz~Rb$RRB.Bv7PX]}Vlcjh*pNcw1'JIP_HU_Re`gCsR[S gT<qG].1H.qLlNt]o+]u'ivlP:;MZm7y{!g)SJ:@p?$C%LBcd\x|F&$Q-n:X~}bp0 #s9c[y0usgy|J;"hs-Uhg8qcU"!V@!j1?7wg%f!\q*Z20CF3x3>!bB`VYm^eH2^a pe,%((-Pk@`^3F;vDOR[ko*LBeL}3
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.400988102 CEST395OUTGET /assets/images/1f1ed-1f1f7.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.699630976 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:46 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "f1a5b7a3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:40 GMT
                                                                                                                                                                                                                    Content-Length: 3891
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0e fa 49 44 41 54 78 01 ed 99 05 70 1c b9 b6 86 bf 23 75 cf 8c 1d b3 c7 14 4e 96 19 2e 33 df c7 cc cc cc cc fc 0a 2e 33 33 33 33 33 2f 63 36 cc 59 73 4c 83 2d 9d a7 51 f5 8b bb bc 1b 6f 2e 93 7f d7 e7 5f ad 69 d7 f8 3f 3a ea 91 cb 6c e8 fb 53 1b da d0 86 36 b4 a1 0d 6d 68 43 1b 12 be 0b f4 a5 a7 3d 4d 6a 33 b3 a9 6b b7 bb bc 73 3d ce bb aa 57 ed 51 e7 93 e0 a9 7a 6f 3c 5a 47 a9 29 ba 22 22 a7 c5 98 c5 72 df 60 1d 50 d6 91 7c e0 1f ff 85 ef 14 0d 0c 0f 4a 73 6e be a2 de 8d e2 fd 36 55 dd a1 ea 27 d4 f9 ad de bb 2d ea dc a8 0f 04 1f f2 ce a7 61 6c 62 78 ef 45 21 f3 01 90 96 1a 66 c5 98 63 62 93 03 36 49 f6 58 6b af 13 74 6f ef 58 75 61 6d 41 e4 53 ff f9 6f 7c 3b 24 99 11 ef da dd 21 cc b0 7a dd a9 ea 2f c4 eb 65 78 77 b1 78 bf 1b ef c7 c4 bb 1e c9 9c a5 dd 46 b3 36 b4 82 b7 57 71 59 86 77 0e ef 3d 5e 15 07 a8 31 78 9b 40 29 45 2a 15 4c a5 a2 52 2a cd 86 7b f7 b4 17 17 3f d1 5a 5c 7c 3e 70 37 b9 92 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxp#uN.3.33333/c6YsL-Qo._i?:lS6mhC=Mj3ks=WQzo<ZG)""r`P|Jsn6U'-albxE!fcb6IXktoXuamASo|;$!z/exwxF6WqYw=^1x@)E*LR*{?Z\|>p74_Yz6ViJ\=m^K>%Ye$!mg}Z{8/ "inxV,?DEn5i8TtR.}X{$t-Jwf]e${L'A"!CK;,kA.UE0-0IUWJj,,eO]]+ZJMF;eYe1$E$Pj6ch'2I#:&[6=tP%J}$nu^: Da_#ON*"xcpT)*)NCe===I0/f398A#YcD`w8cP@$%PJv!iR I"&`F:!:nT#AX[<qxN<tFrv|}GY$,p/5147l@bD#H^(/qCK<z`a;3Mm#WY\Q(Fem)a=i3(
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.723412991 CEST395OUTGET /assets/images/1f1e8-1f1ff.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.030885935 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:35 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "14dbca733672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:40 GMT
                                                                                                                                                                                                                    Content-Length: 2702
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0a 55 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 b5 63 0e 40 92 34 5b 1b 7e 4e 56 75 cf cc ee ac ad 7f ed fd 6d db b6 6d db b6 6d db f6 b5 cd cf 5e 1b a3 1e 34 aa 32 cf 3d 91 b1 79 a3 a2 a3 6e dd ed 58 7e 78 23 9e 4d 54 55 76 bd 6f a2 62 87 a7 81 1e 7a e8 21 19 0c 06 ad 10 c2 84 f7 7e d2 ca f5 c6 a4 91 ab 6a cb 4a 07 74 ad be 64 2c 02 b3 22 d2 19 1f 1f ef 02 4a 83 f2 d7 be f6 b5 dc 2b 9a 9c 9c 94 b2 2c c7 55 75 23 b0 c3 d8 69 f5 2d bd 5e 6f bb 95 db ae f7 1b ac 15 91 96 e1 00 27 26 0b a1 54 55 43 07 c6 14 70 76 69 69 e9 78 96 65 8f 39 e7 de 64 e5 13 cb 97 2f 9f 1b 0e 44 ee bb ef 3e ee 92 44 55 97 19 eb 80 5d c6 01 e3 a8 71 48 44 f6 d8 4b 6f b2 72 d2 c8 ac 8e 09 ab 93 a4 aa 98 e9 04 de fb 54 a6 7a 7a 46 81 29 6b 3f 66 e1 be d4 f8 3d e0 92 11 25 cf 7f fe f3 49 fa 81 df fa d7 f5 1f fa 9e fb 36 7d cb e7 7d c4 29 60 91 5b a4 22 5b 2e fd 7e bf 3a b3 87 8d 23 22 72 d8 d8 ed [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqUIDATx 6D>c@4[~NVummm^42=ynX~x#MTUvobz!~jJtd,"J+,Uu#i-^o'&TUCpviixe9d/D>DU]qHDKorTzzF)k?f=%I6}})`["[.~:#"r1yfj"6k$h*7#lt'""y3??O>x"}GO^Ww_7g2l2gIUo7kc0j6x2S5jJa6VMMMaTw]f:vC^>%m3z8+"W9c-mMVj}j/7n6OJu38l2]VC!EAUyM7>vE}Mr:4U/Md:ClVNEzK>}@:[0cj_X|u7Pj(T9sir3{8"L:|vcH6\X?_W0gyoVfo{V^o&MHR7t R/4@;bk?yMnPpBc4)VCAR_W'.AaF}a5-wUyk4QYrot-F5L68N5A2s]~_^{
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.076157093 CEST395OUTGET /assets/images/1f1ec-1f1f6.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.375962973 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:44 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "f4f9c3783672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:40 GMT
                                                                                                                                                                                                                    Content-Length: 3522
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0d 89 49 44 41 54 78 01 ed 98 05 70 1b cd b3 c4 7f b3 7b 22 5b 8e 93 38 8e c3 1f f3 63 66 66 66 66 66 66 66 66 66 66 66 66 66 c6 0f c3 31 db 72 2c 5b d6 dd ce bc f5 ea 2a 5b 56 e9 f9 fb 33 ba 55 9d 9e dd ba b2 ae 7b e6 4e 5b e1 e5 13 47 38 c2 11 8e 70 84 23 1c e1 08 47 38 82 f0 52 80 ef fd dd af 92 8d de 6a a3 aa ca 4e 50 ed 6a a8 4e ed ab 99 15 aa da 88 ea 22 77 cd d8 01 fa 02 9b ce b9 ad e9 ce ec 2e 60 1c 02 f9 8a 9f f8 54 5e 52 70 fa e4 9c 6c ec 6c b4 43 a8 4e 9b d9 45 c3 ee 32 d5 b3 6a 7a 21 68 38 1f 79 3a 68 75 5a 35 9c 8c 75 23 84 e0 d4 d4 99 99 98 5a 05 54 62 6e 28 c8 9a 88 bb e6 5d f1 54 e1 8b ff f1 de fd 03 c2 e3 a7 4f 2d f4 c6 03 91 6f fe d5 cf e1 c5 81 2a 54 12 0d 4c 45 23 73 66 76 b7 99 3e a8 e8 63 66 f6 b0 12 ee 35 d3 85 a8 dd 60 a5 8f a6 a9 6c 48 a5 43 4a 2d 29 c3 a8 8e 41 45 2a aa 01 53 c0 04 31 87 c3 53 b8 16 4d df a6 5d 74 ac e1 9a 6b 55 08 ff b3 3d d8 fc e3 ed 41 ef bb 80 45 6a [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxp{"[8cfffffffffffff1r,[*[V3U{N[G8p#G8RjNPjN"w.`T^RpllCNE2jz!h8y:huZ5u#ZTbn(]TO-o*TLE#sfv>cf5`lHCJ-)AE*S1SM]tkU=AEj{|CZpD2W|hk^4G#jzf$)CtH:T$BaJQ&bNsvjWow-j+'vY/FC&N^[:f:68q!CFfgT.h"V*R}VuN!DS,R9G#4eB@Ir^g[lpsn9'M!41D2`KPU"}qC`bX( @C^n1NtY6TZk;$"DZb*KuoB]kFHLE!`R45"! c,Z\:+xtE\mL~1R@6Mf0l&|[vXoAAh9wIkU;aH\#z(1MZDNdfB1*mq}4h74QTp8DjmbMJa"TNjK2N##3<!
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.412049055 CEST395OUTGET /assets/images/1f1eb-1f1f0.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.739869118 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:39 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "fbe49763672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:41 GMT
                                                                                                                                                                                                                    Content-Length: 4535
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 11 7e 49 44 41 54 78 01 ec 99 05 70 1b 59 ba 85 bf db 20 c9 2c 33 04 ed 30 33 0c 67 98 79 66 21 cb cc cc cc cc cc cc cc 81 85 30 33 b3 d9 32 cb b2 c5 6a b8 f7 f5 76 39 f5 a2 2a 7b 27 49 3d 7e 39 aa 53 17 1a cf b9 e7 57 0b f8 ff 89 6b b8 86 6b b8 86 6b b8 86 6b b8 86 6b b8 06 c1 ff 70 7c e8 f3 bf 16 c3 f1 44 d0 71 dc 02 d7 75 8b 5d 29 ab a5 f4 59 e2 d1 94 52 19 28 29 a4 52 39 14 29 85 4a 02 51 4d 13 7d 86 a1 c7 ab c3 25 39 40 31 0e c4 3b 3e fc 1d fe a7 c0 45 0f 58 b6 5b e1 89 99 a8 14 33 94 52 53 3c 81 13 3d a1 13 3c e1 35 ae 2b ab 1d 57 86 1d d7 2d f4 5a d3 1b 6b d2 a3 52 12 a5 94 2b 50 b6 10 38 1e d3 ba a6 f5 78 06 74 9a 86 7e 56 d3 b4 dd ae 54 47 1c 47 76 01 76 9e 01 cf 7c e5 a7 f9 ef c0 4b 72 2d a1 ce a6 b9 e1 43 56 c1 24 4f dc 74 25 99 e7 09 9f eb 4a 35 dd 63 bd 94 78 42 95 e1 11 db 91 3e 3d 73 3c 3a 58 8e 8b ed f5 1d c7 a3 eb a2 5c 89 52 12 50 68 02 0c 5d 10 30 35 0a 82 26 05 21 83 60 c0 c8 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iq~IDATxpY ,303gyf!032jv9*{'I=~9SWkkkkkp|Dqu])YR()R9)JQM}%9@1;>EX[3RS<=<5+W-ZkR+P8xt~VTGGvv|Kr-CV$Ot%J5cxB>=s<:X\RPh]05&!`9Ow$mB\s_9jA\nwg Uw/4yq5@Crk]_O{H).4uBA !%sdRX.g?dp<EG\XW3 v;D]^HL+\@=~"1s"=?_J5BP=N>}3gK:wG(?_e/:HkG)DIJi3JBAd7DIWqd*E\jB{],TX:2t-YD:"D"YaVd*QJHEPAf04!*,c/5wJ|@JQyP.qIr$6%_xUs' ?RqmqlFxI@(l;0MBDA45k<4YGP8?@p\4 hjRC~K%y\\.]h+og>._m<N"!`(98(q_U``F
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.797168016 CEST395OUTGET /assets/images/1f1ec-1f1eb.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.129271984 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:42 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "c52798773672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:41 GMT
                                                                                                                                                                                                                    Content-Length: 2832
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0a d7 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 b5 67 16 c0 8d 1c dd 16 fe 6e 8f d0 b1 bd 94 f5 86 99 99 f3 98 99 99 b1 e8 31 33 33 33 33 33 33 33 33 53 e0 87 30 da 8b b6 68 ba ef 79 ad 52 57 ed 94 25 ad 7f 0c ee 49 7d 75 66 5a ae 49 9f b3 57 2d 03 2f 02 7d fd af 7f 8f 6d 9e 3a da ae 63 ec bb a7 d5 94 d2 b9 2e ad ba 7b cb e5 6d b9 07 89 21 d2 00 d8 31 38 1e 42 75 72 7d 65 6d 08 88 33 c8 3e eb 47 bf 82 17 8a 0e ed 3f 68 c7 06 c7 7b d1 d3 86 a4 8b 33 97 ba 74 be bb 5f 94 b9 70 ba 9e 94 49 e9 60 be 6e 27 4f c1 a7 e1 5d 86 14 81 68 d8 24 60 5b c1 c2 a3 55 a8 5e d9 6a b5 ee ab 42 f8 67 19 0f 1c d9 77 f0 c4 ee 42 ec 0b 7f e6 6b 78 3e 14 2d 58 f2 b8 92 3c 1d 92 fc 32 97 ae c9 dc 28 f9 75 09 bf c2 a5 23 d9 57 a3 c7 2a 2a 51 7b cd 24 45 26 c5 eb 54 13 b3 a7 94 70 77 90 c0 21 10 68 59 a0 13 da f4 aa 2e fd 76 57 9d aa bd 15 63 ba ef c4 e8 d4 9f 9d 1c 9c fa 5e e0 29 8a 5a 7f f2 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx 6D>gn133333333S0hyRW%I}ufZIW-/}m:c.{m!18Bur}em3>G?h{3t_pI`n'O]h$`[U^jBgwBkx>-X<2(u#W**Q{$E&Tpw!hY.vWc^)Z?Ez;GV{nmnE]^I~g?VkR&2SROSO)&VhXjbsp2Xo8~u/Ozzv&,Q{NIQiakNjR(AiiJJ))23SL2wGdB69C.c'EC;l?EJ{NZ+;7cr|LDmfL`tFGm`l8ZwP/YH,YGq9IS2:'j7,TKxV1fau-Vk;x_<M+kLps)MDK$|J,%(@``V@)fZ4M$BA~C$t%0D00JB*.LPe4f+b@3@{t6CecBJ1eB=Ja%]f;87h{;787m3S&8823 4Y9PX8Ke,S8tsv)FFMr-h
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.152080059 CEST395OUTGET /assets/images/1f1ec-1f1ed.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.450035095 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:42 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "9bafc0773672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:41 GMT
                                                                                                                                                                                                                    Content-Length: 3223
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0c 5e 49 44 41 54 78 01 ed 98 05 6c 23 cb b6 b5 bf 5d d5 dd 0e e7 60 e6 c0 65 66 66 66 be 82 ff 7f cc cc 28 78 cc 0c 82 c7 cc cc cc 8c 97 99 f1 30 0f 07 1d 77 d5 5e af d2 76 ac b8 95 9c b9 8c 59 a3 4f 6b 4f 45 6e 79 ad aa 76 5b e6 93 53 c7 3a d6 b1 8e 75 ac 63 1d eb 58 c7 3a 96 f1 71 a0 ff f9 f1 9f b4 e1 e9 33 75 4e 69 de 73 5e 2a 5c e6 ae 25 f7 5c 49 aa cb 1c 8a ef 80 b6 25 db c2 38 67 21 ac cf 5f bc b4 03 88 3b 91 fd dd b7 7e 07 1f 2b ba f8 92 cb 6d 78 e6 dc 9c a7 b4 26 e9 ae 48 77 77 f7 2b e5 ba 4b 09 7d b5 72 5e 73 cf 6b c5 2f f1 94 eb 32 07 65 0f 2e 59 21 61 24 61 23 99 9d b6 10 6e 0c 55 7c 6f a8 aa 77 c4 18 5e 13 d0 bb e6 d7 d6 ce f7 0b b1 7f fe ae 1f e0 a3 a1 c6 65 39 e5 05 e5 7c a9 dc ef 21 e9 7e b8 3f b8 cc 0f 30 f7 7b 15 4e 90 7d c9 52 8e 4a 09 da 84 46 6d f1 16 df a7 ac 7b ce b8 3b 59 42 18 1e 0a 31 42 53 63 73 03 c2 fc 9c 42 5d 9f ce 39 bd 63 b4 be f9 ef a3 f3 1b 3f 07 dc c6 44 f6 eb [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iq^IDATxl#]`efff(x0w^vYOkOEnyv[S:ucX:q3uNis^*\%\I%8g!_;~+mx&Hww+K}r^sk/2e.Y!a$a#nU|ow^e9|!~?0{N}RJFm{;YB1BScsB]9c?DOy:q+{>7"=p/I%RH)6e+S!3^8+<V|Ky8|)LT6W_;_U3xUPW'cSo#Bv\Hk&]}}R%L(1NQ91>meq%![0?GvHr7<_R*c1pp,ln6LZps!g)SJK6c9CP<v1M9(at'Ffjk8Bj6QmX\Z\b0(4w~"u1B^saN?l_66FOpp66MM:,1BaNj@hZx?p1en~f@m;b!D,B!V3YBIIyo8\v3~E$H sal(l\:C.f0`dX2cF8Ci`dvvu*y@v4^/1
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.161484003 CEST395OUTGET /assets/images/1f1ec-1f1f5.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.459511042 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:43 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "99f99783672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:43 GMT
                                                                                                                                                                                                                    Content-Length: 3564
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0d b3 49 44 41 54 78 01 ed 97 05 6c 24 d9 92 b5 bf b8 99 05 66 8f a1 19 66 dc e0 9e a6 c7 cc f8 ff cb cc 0c a2 65 66 26 d1 ae 78 99 99 e9 31 33 0e 73 e3 34 83 a9 6c 57 d9 05 99 95 f7 c6 86 aa 52 dd a5 7a 7e 0c 63 69 7c a4 4f 91 d0 90 e7 dc 88 b0 cc d3 53 5b da d2 96 b6 b4 a5 2d 6d 69 4b 5b da 92 b0 f9 c5 6f fc fe 7f 48 b5 d6 28 64 99 1f f0 3e 8c 78 ef 27 33 af c3 ed 36 b1 88 2f 18 a2 aa 2d 94 06 50 37 aa 51 24 d5 e1 c1 72 13 50 3e 85 e4 c7 7e f1 cf d9 2c 9a 98 9e 90 6a b5 61 26 c3 b4 2a 7b 8d fd 21 84 9d c6 6e 1f 74 8f 19 df e6 bd 4e 67 59 98 28 c6 49 f1 c8 de 39 f7 f8 c5 49 b7 d6 8c 05 42 26 68 26 22 89 08 15 e7 e4 5a 1c b9 0b 71 1c 9d 76 2e ba 4f 95 33 d3 53 23 d5 fe 40 e4 67 7e f3 ef 78 2a 54 2c 17 e5 d2 8d e2 e0 d8 60 63 2a 72 d9 7e 0d 1c 0e aa c7 42 d0 bb 43 e0 2e 33 bc dd 7b 86 33 1f a2 2c 53 d2 2c 90 b6 3d ed 76 a0 99 04 5e 30 7b 91 ef 78 cd 7d fc db 7b ef e6 ad f7 cc 20 e2 11 14 27 4a 14 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxl$ffef&x13s4lWRz~ci|OS[-miK[oH(d>x'36/-P7Q$rP>~,ja&*{!ntNgY(I9IB&h&"Zqv.O3S#@g~x*T,`c*r~BC.3{3,S,=v^0{x}{ 'JQ.EXV,;U[k#`\>r\4kC;M_|gZs dpd:z`zFlf=Q;WfH=ozYF.oZ6nf$!yi^?L@uDP$i_@XZJEbc6lZ4*PvtU;YyF{3qfPXU2xB$BcfM;mQ.XTZd:!U\oV]uCZYcw\$vye,(>P,`0Vxy1s(},J@0tj3=~_.:dE\Kpj %x1Wq\fb-?@(gAPp9A1=BP.AT3oX2CeD",fjnenKCP(NG1OctEDBk[[xQ#:56sV@T`(kF[6
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.538244963 CEST395OUTGET /assets/images/1f1ee-1f1f8.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.842016935 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:49 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "397ab57b3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:43 GMT
                                                                                                                                                                                                                    Content-Length: 3844
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0e cb 49 44 41 54 78 01 ec c1 01 0d 00 00 08 03 a0 5b de dc e6 70 07 42 27 00 00 26 0f ec b5 63 16 c0 71 24 4b 1a fe b2 1a 66 c4 b6 2c 83 4c cb bc 7b cc cc cc cc 8c c1 17 f8 82 e3 18 02 8f 31 e8 98 f9 ee 31 33 33 ac ed f7 cc b6 0c 82 91 06 bb ab 2a 2f 77 5b a3 8e e9 98 d3 e9 98 9c 8e 3f fe ae ea f2 b4 fe 3f 33 ab 7a e6 d7 ff 41 ee 6e 76 b3 d2 fb 99 18 c2 bc 0f 71 25 6a 9c d7 a8 69 8c 21 53 55 67 18 a0 f4 41 7b 08 5b 2e 71 db 4b b3 b3 03 40 d9 27 e4 c7 7e e2 f7 f8 9f 12 47 8e 1f 92 cd 8d 7e db 04 1e 53 d5 33 aa dc 17 a3 ae c6 18 4f 87 18 4f 05 9b f7 06 bb 5e b6 eb cc e0 ec 9e 53 55 31 78 50 ef 84 42 84 75 e3 ab 69 92 7c 38 4d 93 0f 99 19 6f 03 39 77 fc c8 72 a7 69 88 bc e0 17 fe 82 ff 8e f0 a8 04 1f 66 4d c4 11 55 bd 3f aa 3e 1a 23 4f a9 ea e3 21 ea 83 51 39 1e 22 f3 65 d0 c4 7b a5 f0 11 03 65 19 8d 03 45 19 30 33 88 21 60 86 80 46 04 c5 89 92 24 d0 4a 1d ed 3c 61 a6 95 6a 9e 25 eb 21 84 0f 6d ed [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx[pB'&cq$Kf,L{1133*/w[??3zAnvq%ji!SUgA{[.qK@'~G~S3OO^SU1xPBui|8Mo9wrifMU?>#O!Q9"e{eE03!`F$J<aj%!m_~Xc7'G0>z%P~}n*O'bB&6A0m&RJ(#{@!svLn ~H^n(GyQqqqa5<{K+VFw0=~[>niw_8.di~wZOqYQXh'A1b`Dv!18'ydVABigNfXEG_4;VlI6Itg<6/&r2F?&1.e3sqi[J4H-vA1Vb DAU@1{"*A)}@FEHq& /:GgYoV,qb).y6llbeXY^f~ei ceia^TFuQFv%#419D`[8PlnoFTim(Bv?j@)nVHqHiAj:i0-JI] $#OAz=v,F@DAAE)C^\=]L[0@
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.875760078 CEST395OUTGET /assets/images/1f1ee-1f1f7.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.173508883 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:48 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "f48f8a7b3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:43 GMT
                                                                                                                                                                                                                    Content-Length: 3437
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0d 34 49 44 41 54 78 01 ed 57 45 b0 e5 ca 72 cc 6e 49 87 2f d3 e0 67 66 66 a6 8d 19 b6 7f 69 b6 f7 61 5c 99 36 66 f6 de 2b b3 57 66 66 e6 c7 cc 33 73 f9 b0 ba ab 7e 76 85 14 4f ef c4 bd 7f 1e e3 a9 88 8c 6a 95 74 ee 28 b3 b2 5a 3d 58 c6 2b 33 96 b1 8c 65 2c 63 19 cb 58 c6 32 96 e1 f0 12 88 9f fb a3 5f 77 fb a7 87 45 08 a1 1b 63 1c 44 91 6d 11 19 88 c4 5c 55 0b c2 13 13 55 8c 01 8c 1c 70 e4 bd 3f e9 77 56 27 00 f4 ab 0a f0 03 bf f1 93 78 b1 c4 e6 c6 86 3b 19 1f 75 a2 ca 2e 09 5d 25 5e 4d 5c 14 95 2b 24 7d 39 4a d8 65 26 e2 26 51 70 ed 95 10 55 07 91 00 75 c1 01 73 62 df 3b ff 40 e6 f3 bb b2 2c bb 35 f3 d9 bf c2 e3 f6 bd b5 9d e3 45 41 dc 8f fd ce cf e0 85 88 80 e8 82 84 1e c9 6d a9 e8 6b 04 fa 26 55 79 3b f3 5b 48 e8 75 02 d9 23 06 41 25 8b 1a 50 6a 44 29 25 11 30 8f 01 81 eb c0 4c 11 20 51 00 51 a3 e6 d4 21 83 47 e1 72 b4 b3 16 ba 79 5b 8b ac d8 a7 7b 6e 3d 9d 0e ff e2 74 7a fa cb 00 1e 45 15 ee [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iq4IDATxWErnI/gffia\6f+Wff3s~vOjt(Z=X+3e,cX2_wEcDm\UUp?wV'x;u.]%^M\+$}9Je&&QpUusb;@,5EAmk&Uy;[Hu#A%PjD)%0L QQ!Gry[{n=tzEK?cx<wz{{;Y}ptw,$6aF%1D 2F<%S`$1BU5<Qd o!pt8-g_PE~2}l>yWYu;o3s[Et~fv].?t5V{D6D9# P^K@$o[!FSP2b:CbTaOQ&+>y5nIZ=@/KuypN]t0AVIYP%QQUErj$DCP4# c2T<5hj]:ppB+# S-fQQEEX3yyu3EFxYhTN89r5M90AATu/itNM(@nRA\N!L[,2\VeO4s)\PvmxMn5k`;!M1M0bpbj5IpO=*Xe!1>a^4cqp-+harDb`#^k
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.183617115 CEST395OUTGET /assets/images/1f1ef-1f1f2.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.483592987 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:49 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "24db7c3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:44 GMT
                                                                                                                                                                                                                    Content-Length: 3645
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0e 04 49 44 41 54 78 01 ed 99 05 78 db ca b6 85 ff 3d 92 ec 38 71 d2 30 b4 b7 b7 3d ed 61 66 bc cc cc cc cc cc cc cc cc cc cc cc cc 4c 65 3c 39 29 84 1b b2 2d 69 f6 9b 78 e4 17 57 df 6d fa a0 f7 60 96 be e5 2d 8f 4c 6b 6d 18 7f 36 2b 58 c1 0a 56 b0 82 15 ac 60 05 2b 58 c1 75 13 c2 35 00 ef fc f2 5b 65 62 76 2a 4a d2 a4 94 da b4 9c a6 b6 57 ad 2d 5b 6b 43 ab 36 52 b5 c6 5a 16 e6 13 99 ef 2d 26 73 97 0c ce 4d b5 46 1c 8a a2 55 0b 80 b2 0c e4 e7 df 79 2a 57 17 fc 65 61 bd 4c cd 4f b5 38 91 fd aa ba d6 71 9d e3 90 13 7a 3d c7 35 8b eb 19 bb d3 34 8d 5c 34 56 ad 49 52 15 54 93 a1 52 9c 9c da 55 a9 75 17 ed 38 98 cb 8d 09 77 04 41 b8 d9 04 e6 0f c6 b0 b5 ad 3c 30 9d 37 44 fe f8 f3 e7 70 55 e0 7b c3 ed e2 32 da 9a 6a da e3 c4 ad 57 f4 44 55 7b 9a 55 3d d9 aa dd a0 d8 01 17 cb 89 a6 41 6a 13 62 c7 c4 c6 3e a6 2e 2e 32 49 5c b4 0c 95 2a 5c dc 37 c3 c6 f6 1a a1 e0 d6 42 54 8b 20 2d 88 29 29 52 18 77 86 6d [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxx=8q0=afLe<9)-ixWm`-Lkm6+XV`+Xu5[ebv*JW-[kC6RZ-&sMFUy*WeaLO8qz=54\4VIRTRUu8wA<07DpU{2jWDU{U=Ajb>..2I\*\7BT -))RwmN'w y4099:vs#(TgR)jxubSuMH").jBcjVSfCdp`Vm(f&mpGd!&,;+-?3awD_=88vM-jq}ktnIbb-i{Jj2K&8T3LH\LOCm(sK`TP 2%DcUg`*Mi`~"'[mS-N/H1B(vXlI-XIMq$3RM2TQ:cUn$T@j`*jH(q"4#R5T(G"A{Yiq,=xI!hcV`D:*EOH6T3m"$j8ko8jHFSPPUCZ!*H)pZk8tPQ@6P?;4G~,iJTJu"4a0g@|F1hZHP;)]|.>Y""$;kt[so,
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.489193916 CEST395OUTGET /assets/images/1f1f0-1f1ee.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.788427114 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:54 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "95dbf17e3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:44 GMT
                                                                                                                                                                                                                    Content-Length: 4698
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 12 21 49 44 41 54 78 01 ec 98 05 8f 2b cb 11 85 bf aa ee 31 ec fa ee a3 bd de 47 61 66 66 66 16 e5 07 25 82 80 38 9c 5f 11 12 2b cc cc cc 8f f1 f2 5d 1a cf 74 55 65 76 af 65 cb ab 91 c3 bc 47 fa 74 ec c1 ee 33 d5 3d c0 a9 fe 3f 75 aa 53 9d ea 54 a7 3a d5 a9 4e 75 2a e1 bf 40 3f fa e0 47 64 76 f9 72 65 d6 8e dd 7c 62 66 db e1 3e 71 f7 1c 11 55 e7 da f9 21 c4 41 04 fb a8 5c 16 d1 ab c3 33 93 43 20 58 23 f9 f2 bb de cd 7f 8a 6e 3a 7b 56 ea 4b 97 47 5e 6c 0a fe 88 b0 78 94 47 dc 12 e1 b7 87 d9 6d e1 36 0d f3 a9 9b dd 18 66 55 e7 7a dc 79 0f f1 88 12 42 09 68 42 e4 02 aa f7 68 ce 7f 48 39 ff 5a 55 bf 9f e0 b7 93 ed ed 2b 27 03 91 ef bd f7 fd fc 3b a4 81 58 29 1b e1 76 53 78 3c 9a f0 27 12 f1 34 dc 9f 2c 25 1e 2b ee 3b a8 4d a4 58 92 b6 40 e9 e8 5c 4a 4b 74 de 81 97 0e ef b0 c0 c2 31 04 d7 8e 94 88 9c 61 34 44 86 c3 90 aa ba 60 c5 7e 5d 76 77 bf d4 ee ee 7e 0c 78 90 b9 e4 d3 6f 7d 07 73 71 71 7f 6f 7b [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iq!IDATx+1Gafff%8_+]tUeveGt3=?uST:Nu*@?Gdvre|bf>qU!A\3C X#n:{VKG^lxGm6fUzyBhBhH9ZU+';X)vSx<'4,%+;MX@\JKt1a4D`~]vw~xo}sqqo{3N}KWFn6%x?hm}VRCZW]qoZ=`skUFG#tc:5c`;o0WnvRlvWp]MTU@CO&j1ugq[O)rY3v;[haH?A[hJCl^fp7Tj<qiW\2yDx?|nL>,30]#pDLcu%s8xFCa}SW5#GXGt% <- %;u-9GPU/!'HQXX udo;1C'K+53{=Q@WSN8d)azeXE0wC*##(GyX']!T l<M'#lZW:!AXbdBJ!<4IQU$%*WwARA<9o9zK "6JuQ&C__e}m(x* =v*TO7^%
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.795136929 CEST395OUTGET /assets/images/1f1f1-1f1e7.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.095002890 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:57 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "47e0da803672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:44 GMT
                                                                                                                                                                                                                    Content-Length: 3624
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0d ef 49 44 41 54 78 01 ed 99 05 6c 5c c9 96 86 bf 53 75 bb db 6d 0a 39 3c c1 61 1e 0d 2c 33 33 33 b3 70 05 cb cc 2b 58 66 66 66 e6 c7 8c c3 cc 98 c4 71 e2 18 db 4d b7 ce d9 a3 d2 bd 1e b7 35 7e ca e3 8c c6 bf f3 e9 54 95 af a5 fc 7f 9d ba 65 60 5b db da d6 b6 b6 b5 ad 6d 6d 6b 5b db 7a 65 4a 78 19 e8 c1 3f f8 55 e9 ce 5f 68 a4 61 d9 4e 9a 26 35 a5 19 53 9b 54 4d 85 aa 35 cc 2c 18 d6 f5 ba 86 49 07 61 51 42 58 6e 4e 4e 76 01 83 ad 25 6f fa d9 1f e1 52 d1 ce 99 bd 32 5c 5c 1c 53 2d f7 61 76 c4 39 66 aa 07 4d ed 32 37 7b d8 52 da 67 8e a6 b4 db 6b c3 d7 82 a9 06 35 13 33 2b 15 4a 43 06 26 32 4f 08 cf 87 18 9f 8c b1 78 24 c4 f0 ee 80 3d 36 b1 77 df d2 e6 40 e4 ce 5f fa 19 3e 1c 0a 66 a2 65 1a 77 23 7b cc f4 38 6a 57 61 7a bd 73 8d a8 9e 0c a6 fb bd 4e 4a 4a 51 ca 12 49 25 0c 87 48 39 c4 bc 9a 57 f5 75 d5 44 52 45 cd 48 26 a8 08 29 46 ac 68 40 b3 85 b4 c6 8c 46 63 3e 95 e5 23 e5 ea ea eb ca d5 95 df [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxl\Sum9<a,333p+XfffqM5~Te`[mmk[zeJx?U_haN&5STM5,IaQBXnNNv%oR2\\S-av9fM27{Rgk53+JC&2Ox$=6w@_>few#{8jWazsNJJQI%H9WuDREH&)Fh@Fc>#f$eE}>@:y]M>#]\DPRZ"4"SOS(59P XZmVRboR1\])4So;c80`'c6lf{}^;si1flfHQf'jBRsq#iHY&,Tf !:4cDa2w{x56PkmqW3X\H11>BD }h}u:XIhj4qMA1#d: f/`[*z^&%5[hh|4E1" `FDSuq'^`nV00j" ^G^XyqXWrxDB(Hq!G SqFvfhZ~U>/(aUH)a$cTc$X7 D"TuJ5o6/b8l4)BZ&x*8$~fT2H81T[6|U0 LDDv!Mvv
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.099069118 CEST395OUTGET /assets/images/1f1f1-1f1fa.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.399893045 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:59 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "e2173823672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:44 GMT
                                                                                                                                                                                                                    Content-Length: 2952
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0b 4f 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 b5 67 16 5d b2 23 cd 19 7e 22 53 2a 68 9a 7b 6f c3 30 33 8f d9 de 98 99 e1 0f 98 d9 bf 61 bc b2 b7 66 6f fd 13 bc f5 c6 cc cc 0c c3 d8 78 bb 8b 24 65 84 a3 24 1d 9d d6 d4 a9 af c7 f8 0d 74 f4 79 ce ab 4c a9 e0 7d 33 24 75 55 f1 31 a8 bf f8 b9 9f 95 c5 c9 69 9e 52 1a 6b 4a 5b ae 7b a6 ba a5 aa 99 a9 e5 6a 1a cc 6c 86 31 35 6c 42 08 a7 12 e4 f6 70 6b 7b 06 18 eb 0b f9 cd 97 5f e6 a3 52 bb fb fb 32 3f 39 19 69 55 1d 60 76 bf 99 3d a8 aa 77 9b da 7d a6 e9 5e 4b 7a e0 7a a0 55 ba 65 29 e5 aa 29 a8 6a 30 55 51 b3 ca 90 ca 84 c2 44 8e 08 e1 f5 10 b3 7f 8b 59 f6 8f 21 86 3f 8d f0 cf 5b fb 7b 67 1f 0c 44 fe e4 a7 7f 8a cf 46 05 35 49 55 b5 61 aa bb ce 43 98 3d 81 ea b3 ae 4f b9 3e 12 54 ef 14 5f 65 a9 52 24 55 50 39 65 89 94 15 e6 6a 55 89 fa 9c 26 45 35 91 cc 48 80 4a 40 63 c4 f2 0c 86 23 64 34 34 c9 f3 23 7f ad 7f ac ce cf 7f [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqOIDATx 6D>g]#~"S*h{o03afox$e$tyL}3$uU1iRkJ[{jl15lBpk{_R2?9iU`v=w}^KzzUe))j0UQDY!?[{gDF5IUaC=O>T_eR$UP9ejU&E5HJ@c#d44#<?%_o'[\+^YQ{Q}8tMe)4\-RQJSJ`!@F#k|2=IG[Yq~A[T1Z,cq0kFA>xa:l_{o=\iMpkshJm-foZ`8!xB6Rr8&Re`zzJ!O2O,ORoys*'!E@Ed'w#ft']G1{fE1b88Qm1@hi@0t!Rn'DY%ec>e/! F$D3:ZKJtbjgt$Yj+*K~]e\*!b)5??G,CbABh+tFjuX-n1P AWaXX"@M5GzHpD.!8]Pk`5aCmt9UCw~*P#K-EjBtuU})Bn/oY} WJ:G$:Mh?]^1f}3
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.408759117 CEST395OUTGET /assets/images/1f1f2-1f1f9.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.709822893 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:04 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "a3dc2b853672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:45 GMT
                                                                                                                                                                                                                    Content-Length: 2271
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 08 a6 49 44 41 54 78 01 ec c1 01 01 00 10 0c 00 b0 eb 0f 08 25 97 1a b0 2d fe 04 00 00 29 2e b0 ca dc ed 9a 05 8f ec c8 f5 c5 cf 2d db 4d d3 3d 33 fb 06 96 99 99 99 51 f0 ff 07 84 11 84 85 21 71 98 45 f9 06 c9 e7 88 20 cc cc cc fc 18 67 67 9a c1 55 f7 e6 ca 1d 5b f5 ac 7a de 5e a6 3e d6 e9 5b 55 06 f5 ef 54 4d f5 10 8d 4e ee 26 ce ba 26 b3 6b b3 73 9b cc dc 16 e6 58 6b c2 22 06 22 63 11 19 81 30 14 98 3d 13 99 5e b3 d3 1e 03 10 54 88 be fc e1 4f e3 95 a2 f5 8d 2d 9a ec ee 36 9c b3 db 60 b9 10 22 17 8b f0 b9 c2 7c 01 3b 3e 5f c1 b7 c5 f1 36 3b bb 4f db 89 b6 0d 33 1b 11 26 16 b1 02 58 21 9a a9 77 c8 98 83 26 8e fe 19 c5 f1 5f 8c 89 7e 61 08 7f eb 9c b3 d5 2d 07 42 df fe ec e7 f0 72 a8 7d d7 ad 34 f8 c1 2f 5a 3c 9b 6d 88 c8 25 c2 72 15 84 af d7 7a 0d 39 be 8c 98 cf 56 b7 61 6d 04 eb 20 a9 05 66 a9 d6 b9 59 fb 6c 2d 9c 73 60 66 b0 08 18 00 2b a9 44 11 a4 96 c0 34 ea 30 cd 86 50 92 ec 68 a8 7f 49 7b [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx%-).-M=3Q!qE ggU[z^>[UTMN&&ksXk""c0=^TO-6`"|;>_6;O3&X!w&_~a-Br}4/Z<m%rz9Vam fYl-s`f+D40PhI{o8m&Irv!^ ]|4N"B]@qdR(qmBQ@2`gvB`@!-fcs(x8N&_G(ZZdu$IcaZep)M"ZV?K%'S,Z+)8LlmZU02@&b]lY)E1z~UONGds0N(DW=PO}ZP,hkdxo)@rCUph0H8TZDHrL,Z'_Fuom6gY{o72Y)tVg`8FN#H N7eKP&{QtzDa}}+Xa,*fT<pI1fp*:^x1<~gmnG6,VC!/f:Q}j^L4`p NH;himolfa!W}CK .%2`Az&
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.716588974 CEST395OUTGET /assets/images/1f1eb-1f1f2.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.016429901 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:40 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "229571763672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:45 GMT
                                                                                                                                                                                                                    Content-Length: 2718
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0a 65 49 44 41 54 78 01 ed 99 05 8c 2b 49 70 86 bf ea 99 31 ac 77 df 3e 3e 66 e6 30 33 33 89 42 a2 08 c2 24 a6 90 58 11 45 4c 61 16 84 99 99 99 8f 19 1f 2d 1a 67 ba 2a ed b6 47 9e 7e 37 0f 0f a5 f3 6f 7d aa 76 cf c2 fc 7f 55 2f d8 ac f5 d1 d4 5a 6b ad b5 d6 5a 6b ad b5 d6 5a c2 87 5c bf fc c7 ff 20 87 a3 49 57 bd f6 bd ea a6 57 7f ca cc 4e a9 ea 96 aa 15 a6 9a ab 99 98 e9 d4 cc 86 86 1d 8a 71 5e 44 de ca b2 6c 7f 7b a3 37 05 8c 76 21 3f f1 ab 7f c4 87 45 ae d3 ed 78 b5 e3 6a 76 ab c1 7d 18 77 58 58 ab d9 2d aa 76 5a 83 71 af 7a 34 ac 37 02 45 58 3b 33 75 61 4d a8 de 54 4b b0 0a b3 91 13 79 c3 39 79 25 cf b2 a7 5c e6 fe ce 8c 7f 57 95 57 81 32 09 e0 47 7f f6 77 f8 20 74 f2 f8 56 cf ab 1d 35 b3 db cc b8 d7 e0 11 33 1e 36 b8 17 e4 26 13 77 d4 44 72 43 50 03 3f 47 03 66 54 6a 78 af 78 f5 b1 aa 2a a6 3e 10 aa 19 62 8a 13 a3 70 42 91 39 72 c7 b4 aa aa 57 46 93 d9 5f 8f 67 e5 8f 00 2f b2 94 7c df 8f fd [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqeIDATx+Ip1w>>f033B$XELa-g*G~7o}vU/ZkZkZ\ IWWNq^Dl{7v!?Exjv}wXX-vZqz47EX;3uaMTKy9y%\WW2Gw tV536&wDrCP?GfTjxx*>bpB9rWF_g/|vn#gYY6{&n;P02W67lT^C{xe"p09WRp<dV>e?{8]9js<AveRV>glcFH0mH`n6;da]6$)>L+%r2TA9PHTU93G1vmZVz%3fkn^@DFA9>e,(,TS,H K VA%"-Ttyl$rZLJ\e;slg]DBJK,&^ThJiQuERR,ahJsd\@$]9DDB]1U8C<z&O<sAF4rDdCZnN0Iq/,:';{rSw)/LhWj,++xCk<h9_FjqsHJX7t<Xfz\*XKRP_o4+HR
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.021656036 CEST395OUTGET /assets/images/1f1f2-1f1e6.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.321584940 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:00 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "96b7aa823672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:45 GMT
                                                                                                                                                                                                                    Content-Length: 2803
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0a ba 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 b5 67 16 c0 6d 2c cb 1a fe ba 77 85 96 9d 7b 1c 3e a1 cb cc cc cc cc 05 8f 99 99 99 99 99 df 2b 7a cc cc cc 78 98 c2 7c 13 07 cd d2 6a a6 fb 8d e5 ad 92 ee 96 ad 52 0e 43 7e e9 ab de de b1 e0 ff a7 27 c8 23 40 ff f7 dd 3f 24 ab 17 2f d4 62 3f b4 cc ac 63 21 6e 1b 54 b7 dc cd 6a ee ae 89 55 c7 57 1c 59 06 ae aa 66 0b f5 2d d3 ab 80 33 46 f2 b7 5f f6 35 3c 5c 34 b3 75 ab f4 af 5c 69 12 e2 0e dc f6 b9 fb 01 37 df ed 66 7b 2d c6 3d 1e e3 0e 4f 6b e9 7a d6 63 ac a5 aa 66 a6 ee 2e e6 1e 1c 82 ab 14 2e 72 09 d5 53 9a e7 47 b2 3c bf 5b 55 ff 27 43 0e 76 76 ee 9a af 06 22 ff f1 b5 df c6 43 a2 10 c4 62 bf 4d 8c 5b dd fd f1 98 3d 15 f3 67 e1 f6 74 62 7c a2 9a ed 94 68 1d fa 21 93 10 a0 e8 27 0a e8 f7 f1 62 9d 18 02 66 11 8b 86 e1 44 01 53 c5 b2 0c 6f d4 91 66 13 69 b5 5c ea b5 4b 31 c6 bb c3 d5 85 bf 2f e6 e7 7f 1a 38 47 29 f9 9d [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx 6D>gm,w{>+zx|jRC~'#@?$/b?c!nTjUWYf-3F_5<\4u\i7f{-=Okzcf..rSG<[U'Cvv"CbM[=gtb|h!'bfDSofi\K1/8G)R\YYVuX~D+k;(Lb 1;@L^RoEAb7O:nMubQ+a_)P*nXcf?i<5@&jzEZo|;;=gO?Ml%3q:AK5eP#/SF}U^'o-Q2VWWw`ov{+m{J4yU]'*5.^)L0I4Z3QRKd>wy@pG1KD$UG<P%<(`nAs~ItfCzjH!" z<a1L4dp(n& (hP>p\3T^ <kH"4UTICduCV5\5/UvHIU.T%8CxWMdjfUHB%!:8KnG$lP2vjX&^8:(5dzjQs8olNRHF{Uf)23/N&?;|
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.324959040 CEST395OUTGET /assets/images/1f1f3-1f1f1.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.625031948 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:08 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "88c961873672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:47 GMT
                                                                                                                                                                                                                    Content-Length: 3038
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0b a5 49 44 41 54 78 01 ed 9a 55 77 e4 da 73 c5 7f 55 92 ba db 76 db c3 9e 3b cc 13 66 7e 09 33 3c 05 9f f3 12 fe 02 61 ce 53 98 3e 44 f2 18 66 66 66 ba 4c 43 66 b7 1b a4 53 95 e3 a3 1e 2d f5 df 6d 3b 9c 0b 5d be fb ee aa 23 8d 96 f6 ae 3a bd 8e 81 f7 67 2c 62 11 8b 58 c4 22 16 b1 88 45 2c 62 11 c2 bb 20 7e e5 87 7f 5c 86 1b 9b 45 55 96 4b 66 a1 6f 21 5c 34 f3 be 99 e5 ee 56 c4 5c c1 87 e6 1c 80 0f 10 b6 55 75 77 79 6d 75 08 38 27 84 fc ec b7 7c 1b ef 94 38 73 61 5d 86 5b 9b 3d ab c2 ba bb df c0 fd 96 bb 5d b1 60 d7 dd ec 5a 14 be 3e c5 f9 88 c2 43 50 33 53 73 17 77 af 1c 2a 44 26 2e b2 21 aa af 6b 9e bd 98 65 f9 3f 65 99 fe 99 c0 bf 9c 5d bf bc f3 81 86 c8 cf 7f f7 0f f0 ff 12 c1 a4 aa ca 65 37 bb 10 71 db dd 1f 62 f6 61 ee f6 c1 91 ef 62 7e 59 42 e8 7b 08 99 57 15 5e 1e a2 c4 26 11 87 1c eb 10 2a 2c 04 42 84 03 06 b8 2a 9e 29 52 14 64 bd 6e 44 cf b5 28 36 e2 3d ff 34 de dd fb cd d1 de ee 4f 01 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxUwsUv;f~3<aS>DfffLCfS-m;]#:g,bX"E,b ~\EUKfo!\4V\Uuwymu8'|8sa][=]`Z>CP3Ssw*D&.!ke?e]e7qbab~YB{W^&*,B*)RdnD(6=4O~>_||{#v>$Ev$6:EU@@L&H<y*BU`fH/(WC7r4F>yGOhDoiEds%~CAfw$U$4"TtdBX[a*>HxH&#*3nSlSGWaa4N0.=Q ;2UqY51_`U &qXN]f$DkK[%QTLUhjhOnE)HE("D8b0t<F`6)#):I5G8,?EA) 9g&u6s9/&3*DhusD#9cdesURYk:%^\BdN)&^_!DV690#3BaD~3%a6Tf.G0y'Flf]5cB[w)-N
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.628596067 CEST395OUTGET /assets/images/1f1f3-1f1fa.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.928037882 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:09 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "90d6f883672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:47 GMT
                                                                                                                                                                                                                    Content-Length: 4043
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0f 92 49 44 41 54 78 01 ec 94 05 50 5c d9 ba 85 bf 7f 9f 73 9a 6e 34 10 20 40 06 86 84 b8 27 e3 ee ee ee 6e d7 65 fc ba bb fb 65 de d4 75 1d 97 e8 8b bb eb 18 cc 24 90 04 89 e1 4d 43 f7 91 bd 5f 23 8f ae ae e2 b9 5c e3 ab fa 6a e1 f4 5a bd f7 61 84 11 46 18 61 84 11 46 18 61 84 11 fe 31 11 fe 06 78 73 eb 77 a4 37 de ea 04 81 17 d1 3a c8 d6 41 50 a8 b5 c9 d6 5a db c6 18 47 1b ad 92 d9 8b a1 27 99 31 90 0e a5 54 57 46 46 7e 2f 60 f8 77 90 75 4b 3f c5 5f 0b 99 bf 58 20 e6 91 cb c3 c6 d2 c5 18 5d 6e 30 c7 1b a3 4b 93 1e 67 74 30 56 9b a0 d8 f4 a9 83 02 ad b5 93 4c d5 5f 5e 6b d1 06 df e8 a4 88 6b 0c ad a0 1a 44 d9 fb 2c cb ae b1 2c 6b 9b 88 79 37 33 af b0 33 7d 10 90 ad 1b 3f c3 5f 82 ee 7d 4b 25 77 da 7d 99 12 9e 30 da 2c 5a 5e 29 07 8e 4c 62 ee c9 d3 cd e4 9e 29 c6 af 1b 2f 62 c6 28 09 b2 45 02 4b f0 60 50 31 1e 66 50 ad 7d 74 10 24 53 13 04 26 99 a0 8d 22 d0 76 32 1d 90 30 22 61 83 84 5a 75 e0 d7 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxP\sn4 @'neeu$MC_#\jZaFaFa1xsw7:APZG'1TWFF~/`wuK?_X ]n0Kgt0VL_^kkD,,ky733}?_}K%w}0,Z^)Lb)/b(EK`P1fP}t$S&"v20"aZux^J)pAda:\y@%.x__>*>rLbfN6ii8m3{vu-&bm.Z{>m6HLD5hO{^gs9Yg[o\cb;U1ex(x]ay7qow5vgex\C1>)gje7p=m.<(A`}%u2M20BI1tTQXp@k"jCRy^yidI-7T~e{~GNg(Dm1es!>Q;#eA}L} [:4O~_Y;qn0Fc"_!b@c``|C/7>{5e+Id1wry(uePA`0c8*w}<T`9s+g70~5u*|KOchTIAa07 j0R_]0ac"U~E>QN&M.Wwx[R>
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.933146000 CEST395OUTGET /assets/images/1f1f4-1f1f2.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.232379913 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:10 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "67d68883672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:47 GMT
                                                                                                                                                                                                                    Content-Length: 2851
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0a ea 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 b5 63 0e 50 b2 74 4b 16 fe 22 4e 66 76 35 ef 5c ff d6 d8 b6 6d 2d 8d 6d 7b 59 b3 30 9e c5 b1 6d db 9e 79 b6 ae ed db 66 21 f3 ec 39 f9 aa f2 dd aa 95 b7 bb 9f 7f 75 f4 da 1d 91 27 f9 ed 88 ca 06 cf 82 78 ed 6b 5f 6b fd 7e 3f 8f 31 4e 57 55 35 97 f2 b1 a4 3a 67 92 ea 75 07 76 24 6d 27 6d 01 ab 66 b6 de e9 74 76 00 b1 47 64 2f 78 c1 0b 78 a6 c4 dc dc 9c 95 65 d9 91 74 02 78 14 78 5c d2 83 dd 6e f7 91 94 1f 1e ad d7 3a 62 66 79 92 03 6e 29 62 8c a5 a4 5a fd a4 25 e0 ea f6 f6 f6 f9 10 c2 29 77 7f 69 ca 67 66 67 67 d7 26 0d 01 7b e5 2b 5f c9 d3 14 26 69 26 e9 28 f0 04 f0 1e c0 fb 02 ef 65 66 4f b9 fb c9 94 e7 92 42 aa 01 30 33 9a 90 44 82 6e 44 9a 8c 26 37 75 73 8e 80 a5 b4 7d 2a 99 fb ef 49 3f 07 dc 62 14 f6 8f ff f8 8f 34 b1 f8 d3 3f 76 2c 9f 9b 3d 39 73 fc c4 25 60 8b b7 53 3c f9 dd 3f 60 bd 5e 6f bc b3 ef 0d bc 8f 99 bd [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx 6D>cPtK"Nfv5\m-m{Y0myf!9u'xk_k~?1NWU5:guv$m'mftvGd/xxetxx\n:bfyn)bZ%)wigfgg&{+_&i&(efOB03DnD&7us}*I?b4?v,=9s%`S<?`^ow5l\e!<kFP8nef{]J:eYlD~WybgP[@]b>8mfq}8{`|v^shj`3$Z---!"w;vJtmjE~,i=3r3+>I$h77LB5MR0l|!l 4+s.^87#2f!0H!i\p?6uzXL+21Bwu"z?/,6x{G'Zf6~|c}oSCHI/%|'coUo^%/;BMc-p=g0KY.]>Sfl&}(k17`h-w\a|16=?~$<?:7oU>ip]+Kk_{_mV4kCe&ManD"
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.250868082 CEST395OUTGET /assets/images/1f1f5-1f1fe.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.549248934 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:14 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "cbc5be8a3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:47 GMT
                                                                                                                                                                                                                    Content-Length: 3394
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0d 09 49 44 41 54 78 01 ed 99 05 8c 24 c9 76 b5 bf 1b 91 05 dd 5d dd 43 bd 83 0b 03 cb bc fb ff 66 66 66 0b cc c2 27 30 0b cd 22 0b 2d 30 5b 68 b6 58 8f 99 99 f9 2d e3 50 0f 36 17 74 41 c4 bd 8e ce aa 94 72 52 d5 f3 78 de c8 d3 67 f4 cd b9 51 bb 99 5b e7 46 dc a2 65 57 bb da d5 ae 76 b5 ab 5d ed 6a 57 bb ba 35 25 dc fc e2 c3 7f f3 77 d2 5f 59 ad c5 10 66 34 c6 56 62 51 d5 5a aa 31 33 b3 5a aa 5d f2 2d b0 9e 99 74 11 d6 c5 b9 cd 99 7d ad 2d c0 b8 8e e4 ad 7f fa 17 dc 2c da b7 ff 36 e9 af ae 37 35 84 83 66 76 07 66 77 a9 ea 11 53 bb 3d 85 3e 66 31 1e 4c a1 0f 26 df af 21 d6 52 ed 2c aa 53 33 49 04 84 60 c8 d0 44 56 c4 b9 73 2e f3 2f bb 2c 7b ce 7b f7 69 87 bd 30 73 f0 e0 46 b5 21 f2 ae bf fa 6b be 15 aa ab 49 0c 71 d6 62 3c 60 aa c7 cd ec 5e 54 1f 4a f5 fd a2 7a 32 71 88 a8 2d 09 d1 5b 08 30 0a d8 70 94 7c 84 16 84 80 c6 88 aa 12 cd 30 04 75 09 ef a1 5e 43 9a 0d dc 4c d3 5c ad b6 12 63 78 6e b8 d9 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx$v]Cfff'0"-0[hX-P6tArRxgQ[FeWv]jW5%w_Yf4VbQZ13Z]-t}-,675fvfwS=>f1L&!R,S3I`DVs./,{{i0sF!kIqb<`^TJz2q-[0p|0u^CL\cxnyp%&Zl<t?)P{Q-)hNHHm;0<$(cDQTCj~flnIH[alP$gYIYWzA3s.GMfLmfXH%uQ%7L F,yQf(5078Qf6jGpoCuvkd|8!:"2HDpQ1;|F6]C$AQDbr@uLc72'D05AkL)!Q loh4;^.jxnI >j5=&.T%!E}L0X#YTXk6Ym<;p#5;%{TuV4jaB)LgU`6'G|kp"$)|$=g'%L>5*SD1"s9"\W(k{J\V= E+QYvlx1y' *fQ+-
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.553028107 CEST395OUTGET /assets/images/1f1f5-1f1f7.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.850753069 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:13 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "9260108a3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:48 GMT
                                                                                                                                                                                                                    Content-Length: 4152
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0f ff 49 44 41 54 78 01 ed 98 05 74 dc ba 12 86 bf 91 bd d8 40 d3 a6 4d 99 7b 99 19 1f 33 33 33 33 33 33 33 33 33 33 33 33 e3 65 2c 06 1a d8 2c d8 9a 79 8a ee 1e 9f 6e 4e 9a c7 9c 7f ef 77 7e d9 b7 ed ee 8c c6 92 c6 fc 7f 6a 49 4b 5a d2 92 96 b4 a4 25 2d 69 49 4b 12 fe 0b f4 ed 17 bd 4e 1a a3 63 a5 3c cb 6b de 6b 9f fa 7c 58 d5 fa 54 35 35 d3 92 a9 39 c5 9a 98 cd 02 0d 44 0e 88 4b a6 aa cb fb 9a 80 b1 88 e4 13 8f 7b 26 ff 29 1a 1c 1a 96 f6 f8 44 d5 d4 af 36 b5 8d 98 6d 56 d3 b5 e6 75 83 a9 ae 57 ef 57 47 72 5d a1 3e 2f a9 57 67 aa 4e 55 c5 b0 dc 84 80 74 10 19 13 e7 2e 77 49 72 61 92 a6 7f 70 89 fb 89 33 39 6f 70 ed f0 e4 fc 84 c8 97 9f fa 02 fe 1d b2 dc c4 f2 bc ae 5e 57 9a e9 16 d4 0e 33 d5 a3 83 1f 81 ea b6 c0 88 84 d9 b6 dc 27 64 39 16 c9 b0 4e 8e 06 d7 39 cf 03 de e3 55 51 0c 15 30 27 58 92 40 39 c5 55 ab 24 b5 8a b9 52 69 cc e7 f9 1f da 53 33 5f ef 4c 4d bf 0e d8 43 57 f2 86 33 6f 4a 57 bc [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxt@M{333333333333e,,ynNw~jIKZ%-iIKNc<kk|XT559DK{&)D6mVuWWGr]>/WgNUt.wIrap39op^W3'd9N9UQ0'X@9U$RiS3_LMCW3oJW$]1<hgDUs]FLD@pO<q',G\NN<y<xhLRJq*L7f&V;w*mMMCWZHj[Z%eiO*/syUEff`V+wk[`\s\'PW,krzyabsHL25T+l$3o15]Nh5k&+{LKWNx>qnR^^:1VcZjMU{4I,5aT3 \1rT^(jd/154(c]O+V.$83tG9jAH1X2MJcZ2l7f>+ I%8$5,z @j_6Xn[pp"VFR|'|MnsIj2_<gLwASIsK*0)D^dy\IFIWpc7%%noydWEM
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.853621960 CEST395OUTGET /assets/images/1f1f8-1f1ed.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.287146091 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:17 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "b82dfc8c3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:48 GMT
                                                                                                                                                                                                                    Content-Length: 4053
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0f 9c 49 44 41 54 78 01 ec 99 05 70 1d 39 ba b6 1f a9 bb 0f 9a 92 98 1d 06 27 e3 0c 85 b3 3b 94 ca 30 f3 c2 d0 32 33 33 33 33 33 33 e3 50 38 1b 66 e6 98 19 0f f8 34 48 fa 7b ba 06 bc de d8 f5 4f 2e df 9b a7 ea 8d 4e eb e0 fb 7e 9f 5a 4a 99 73 9c e3 1c e7 38 c7 39 ce 71 8e 73 9c e3 ff 26 82 ff e6 7c e8 f3 bf 16 03 43 99 78 10 a8 a4 52 aa 48 69 5d a1 75 a4 e2 50 8e d6 c6 c6 68 a1 8d 71 31 e4 0c 26 0b f4 4a 29 3a 6d db 1a aa 28 2b 76 01 c3 18 88 77 7c f8 3b fc 77 41 61 c5 3c 5f 4d d4 c6 4c 36 86 39 c6 98 69 5a 9b c9 a1 d1 ba d0 78 a5 52 ba 22 50 ba 2c 50 2a 15 8e 4e 78 2d 75 28 63 34 c6 18 25 30 be 10 04 a1 f2 96 94 ed 61 00 cd 8e 6d 1d 91 52 6e 52 da ec 0e 02 dd 02 f8 8c 40 3c f7 95 9f e6 bf 82 97 b8 27 13 cd 33 1b ca 76 7a c9 29 a1 b9 d9 46 33 5f 1b d3 a0 b4 99 1d aa 46 6b 42 a3 c6 0e 85 1f e8 48 61 38 a1 02 bc 40 e1 fb 8a 20 08 a5 14 46 69 8c d1 80 41 0a b0 2d 41 cc 91 24 e3 0e c9 84 4d 3c 66 bb [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxp9';02333333P8f4H{O.N~ZJs89qs&|CxRHi]uPhq1&J):m(+vw|;wAa<_ML69iZxR"P,P*Nx-u(c4%0amRnR@<'3vz)F3_FkBHa8@ FiA-A$M<fA4e<XrybutnEuSs,u':kO{<][Tip,Q3D#+(ZKX$TTh\u<=0\s^f+EM;68v2r'NH+"qZZ%%Gv~TPSe[JjS9~`WOA+B6(*G"OJhKAJ4x*d1ZF`gsy}"SN;o~f{-}%[-[I3u;fg2Bo_9mSIm"LMH6\JKYc0eBA4@B T#0=AqXh>D1GXP=6#i7)iNcp.~o?7iFF(yg3lr~sw534d$ @u]iA.=c?~!tzp01 pCQ6jI$H!U!Xp^/n-]@wd?:
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.304933071 CEST395OUTGET /assets/images/1f1f7-1f1f8.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.608474970 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:15 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "6336f8b3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:49 GMT
                                                                                                                                                                                                                    Content-Length: 3742
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0e 65 49 44 41 54 78 01 ed 9a 05 70 23 49 9a 85 bf 3f b3 aa c4 76 bb a7 ed 46 cf 4c 33 0c e3 c1 32 33 6f d0 32 04 1d 33 5f d0 31 33 33 33 33 33 2c ef 0e 33 37 b7 59 96 2d 55 55 e6 7f ff 55 b4 1c 0a 45 8f a3 97 c9 af e3 8b 57 95 2a 49 f9 5e 66 b5 49 6c 69 4b 5b da d2 96 b6 b4 a5 2d 6d 69 4b 9f 9f 12 3e 0b f4 fe 1f fd 71 59 5f 5c 48 43 51 36 42 08 ed 18 c2 8e 18 b5 1d 63 48 54 35 35 5c 54 5d 37 5f 03 e9 21 2c 39 e7 56 ea 13 ed 75 40 d9 44 f2 8f df fe ed 7c a6 68 62 7a 5a f2 85 a5 7a 2c cb 19 54 67 35 ea 55 aa 71 37 51 f7 59 e8 bd c6 8c 1a e6 db cd 53 73 a7 1a 5d 8c 2a 8a 96 11 4a 45 72 44 e6 71 ee 29 49 fc 23 89 4f ee 77 de 7d c0 a1 0f 76 66 66 96 c7 0b 91 ff fa ce ef e2 d3 21 51 95 58 86 a6 05 b9 42 63 bc 5a a3 1e 41 e3 35 c4 78 cc 38 20 31 ee 74 21 b6 09 c1 53 96 50 94 46 81 8e 60 45 11 62 20 c6 48 54 25 20 a8 13 a2 f7 68 9a 22 b5 1a ae 5e 57 c9 d2 f9 50 96 f7 17 2b ab ff 9a 77 bb 3f 03 9c e5 a2 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqeIDATxp#I?vFL323o23_133333,37Y-UUUEW*I^fIliK[-miK>qY_\HCQ6BcHT55\T]7_!,9Vu@D|hbzZz,Tg5Uq7QYSs]*JErDq)I#Ow}vff!QXBcZA5x8 1t!SPF`Eb HT% h"^WP+w?w^RZ\;33=>A:t6?\YfA1,mmW[*8 9JB/DuWkhb_7++U'Y''gytIriyMEN:gzwF*haEFi4*/)k1ByjDc[k$Q}nV)5/Fl1&x[VEd H*B&J_\iGQ!y}b*t0a*(X! 1VBT2T56A:W2JQ%e&EI[jd,YE$X<a3|44"1re0;h('GCD@F+aD#FCBt.K=pj0mdE""cDFU.|RYi@*e\*ys# A!F&pE*.W*.sFAK4o.UIThRrxE;w4v$uweUiN:hB6$YkDQ9a#7v_m3r8}
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.637885094 CEST395OUTGET /assets/images/1f1f8-1f1ee.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.937017918 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:18 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "55cb298d3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:49 GMT
                                                                                                                                                                                                                    Content-Length: 3133
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0c 04 49 44 41 54 78 01 ed 98 05 70 24 49 73 85 bf ac ae 19 8d a4 19 e9 76 b5 ab 65 38 66 34 33 3b c0 10 6c 0c 0e 33 33 b3 83 cc cc 18 60 66 f6 cf cc 74 cc cb 70 0b 62 69 b0 bb 2a 9d 6a a9 fc 77 4c ec ac 8e 51 4f f1 45 e6 54 e3 7b 9d 2d 62 5b db da d6 b6 b6 b5 ad 6d 6d 6b 5b db 7a 63 4a 78 f5 8b 87 1f 7e 58 06 83 41 2d c6 38 1e 42 68 5a dd 65 ac 57 af aa eb eb 0e e8 5a df 31 da c0 92 88 ac 34 1a 8d 2e a0 5c 45 fe 03 1f f8 00 af 16 35 9b 4d 29 8a a2 a1 aa b3 c0 21 e0 88 f5 fb 7a bd de 41 ab 07 36 d7 0d 76 8a 48 cd 70 80 13 53 8c b1 50 d5 75 06 c6 3c 70 a6 d3 e9 1c cb b2 ec 71 e7 dc 47 ad 3e 39 39 39 b9 3c 1c 88 dc 7f ff fd bc 42 12 55 9d 30 66 80 a3 c0 4d c0 ed c0 2d 22 72 9d 73 6e 8f d5 a6 91 59 0f 80 f5 24 a9 2a 66 9a 44 08 21 d5 d4 a7 63 14 98 b7 cf 8f 5b b8 ef 30 7e 1f b8 c0 a6 e4 4d 6f 7a 13 49 0b 0b 0b bb 6a b5 da 9e 89 89 89 93 40 9b 17 49 47 8e 1c 91 7e bf 5f 7d b2 b7 02 b7 89 c8 ad c6 b5 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxp$Isve8f43;l33`ftpbi*jwLQOET{-b[mmk[zcJx~XA-8BhZeWZ14.\E5M)!zA6vHpSPu<pqG>999<BU0fM-"rsnY$*fD!c[0~MozIj@IG~_}f>3{(F2q3VM}JD<zVWWYYYYxnd'.zn;Nm!q&EdlovY;Wa[)Qd4,"Uu^(kRv$Y]`MvmU]O3"rX6Q3@N>=uMv!fup2naiP<*_]HaXZ-15cMU=|H7_IOfSLW3 S(~dWHI'XKoatQiaxtdj+a05[~5WA9^J6PF6WRu8Y9{!fk=qx_F25V!T~Ns(!`:56_ee%\e~m'.q.?E9 b$!z4[z"/#cZS-0V(0b,K\9Z}7?Zdz\>"UKJ9VKl.\Zp9gq)g]f0B@xE=
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.941006899 CEST395OUTGET /assets/images/1f1ea-1f1f8.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.241667032 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:38 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "5bc89f753672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:49 GMT
                                                                                                                                                                                                                    Content-Length: 3459
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0d 4a 49 44 41 54 78 01 ed 99 55 74 e4 cc 76 85 bf 53 25 a9 bb 4d c3 60 fb e7 dc a1 30 33 33 73 f2 98 a7 30 bc bf 86 df c3 79 0e 33 73 2e 33 d3 cf 38 0c f6 98 dd 28 55 9d 93 d2 6a d9 d3 ab 97 e7 32 4d ae b7 d7 a7 5d 5d 32 ed 5d a5 46 3e 3b 75 a8 43 1d ea 50 87 3a d4 a1 0e 75 a8 43 09 0f 80 4a 33 79 ee 99 67 f2 b5 27 9f ea f4 6f dd 9e 8b 31 9c d4 a8 b5 67 16 62 ae aa 0e e7 06 89 be 99 f6 5c 9e 6f 1d bd 78 61 e7 b1 ef fa ae 01 60 7c 08 c9 0b fd 3e 9f 29 3a 0b f2 d4 ab 5f d3 ee af ae 9e 2e 37 36 1f d6 10 1e 8d 65 b9 18 87 c3 87 d2 78 39 56 d5 e9 9a 34 3e 9e c8 63 8c ce a2 3a 35 13 33 0b e6 24 20 52 8a 73 eb 92 e7 d7 7d 51 bc 9c cf cc 3c 57 cc ce be 7b 76 79 e9 85 8b 3f f1 e3 db d3 85 c8 cb 9b 9b 7c 3a 54 1c 3d 2a 37 fe f3 bf 66 76 5f 79 e5 44 18 8c 1e 0b bd ee 79 ad aa cf d3 b2 bc 68 55 f5 84 85 70 86 10 e7 d2 d8 5b 8c 24 47 13 56 26 0f 89 2a 10 63 40 43 44 55 89 66 18 60 ce 61 de 21 79 81 6b b7 c8 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqJIDATxUtvS%M`033s0y3s.38(Uj2M]]2]F>;uCP:uCJ3yg'o1gb\oxa`|>):_.76ex9V4>c:53$ Rs}Q<W{vy?|:T=*7fv_yDyhUp[$GV&*c@CDUf`a!ykmsshCwSWS'/{g`nZMa.PSU)lKxp!\SUI&FCK]YMZ}\*f*(v=/6'>~Ys}Pr=tSuGP;Bh*/6+;:O* UU*Q{XMfcE}"5j aEtvmrDjL(uw6`wkly+Y6Ud!FQ$%DIc|*SbAK`fjCLd1x%D&Y4cO!l qvv1&&8 jDMAXMZ&%"^IIY3:J(C 'vy",:tdO6n&}1<i08P6.anB @rP`e@X48,jBXb^a}d3iKq&Xc!>UlL
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.258974075 CEST395OUTGET /assets/images/1f1e8-1f1ed.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.592794895 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:32 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "c027d0713672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:49 GMT
                                                                                                                                                                                                                    Content-Length: 2003
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 07 9a 49 44 41 54 78 01 ed 99 45 8c 24 cb 15 45 cf 8b c8 ca ea 6a fc c3 63 18 30 33 33 33 7b 6f e6 fd 6a b6 5e 9b ed fd c2 0c 6b 2f cd f6 e6 33 33 c3 c0 a7 e1 e6 aa ce cc 88 e7 08 85 52 2a a5 26 55 ee ea d1 ef b2 a6 ae 74 f5 22 43 45 e7 c6 8b 84 6e a6 9a 6a aa a9 a6 9a 6a aa a9 a6 ba 46 25 4c a8 ee 3e 71 c2 6e 15 c5 ac af aa bd de b9 59 e7 bd f5 de ab 57 dd 50 ef 57 4d 96 ad 00 8e 1d 4a fe f3 bd ef 31 09 da b3 b0 d0 09 a0 87 55 f5 b5 01 f0 55 61 fc aa 00 ff ea e0 63 c1 8b e1 38 73 3e 08 56 83 cf 61 cc 5d c6 98 1b ad ea 8d 39 3c 0b 28 63 48 6e fc ca 57 d8 0d 2d 1e 3f 2e c5 e6 e6 9c 3a 77 0c ef df 11 fc 41 71 ee 5d a6 aa 8e 4b 59 2e 48 51 58 19 0c a0 df c7 6f 6d e1 ca 92 ca 7b 2a 11 aa 4e 07 d7 ed a2 bd de a6 57 bd 57 37 36 7e e7 56 57 7f 0b 0c d8 a6 e4 af ef 78 07 db d5 f2 60 30 6f 7b bd 77 f4 f6 ee bd 27 1e f2 3f ea a5 6f 7e b3 75 83 c1 5e 55 7d 0d de bf 2f 00 7f 30 00 bf d9 96 e5 8b 3a 45 d1 ed [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxE$Ejc0333{oj^k/33R*&Ut"CEnjjF%L>qnYWPWMJ1UUac8s>Va]9<(cHnW-?.:wAq]KY.HQXom{*NWW76~VWx`0o{w'?o~u^U}/0:E<`.e9*U^g=YjQ|xm*Xk{vf?g6Ogyn) hU\]}c~u5YYnmg2TBuJbx^<gPPvJOYOUYvs12pxV|:q{8NJ^QVn?7"B?;{nec0@=y*,gal#\U%IuU=nG{Y_`tB5bL66 FI>eDaX<2aL;!&6XhkX5<{O&8-I@iLR,kggcowNn^XVpiMFF!J~UM2IP"X!aHPilF0mnIJ4=I)anzZZak8i~Pn2#UT5ffn~&F28z9|PUsP^@Z(
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.599111080 CEST395OUTGET /assets/images/1f1f9-1f1ec.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.898261070 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:23 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "de60e903672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:50 GMT
                                                                                                                                                                                                                    Content-Length: 3970
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0f 49 49 44 41 54 78 01 ed 98 55 74 1c c9 b2 b5 bf 88 ac aa 06 81 c7 7c 86 99 f9 87 cb cc cc cc cc cc f0 7a 99 99 99 9f 2e be 1d 66 66 a6 e1 31 c8 96 2c 6c aa aa 8c b8 a9 ea 6e f7 52 2f cb 73 18 b5 67 7d b3 43 d9 3d b0 b7 b3 20 c5 81 0e 74 a0 03 1d e8 40 07 3a d0 81 0e f4 d1 29 e1 c3 40 bf f2 2f 7f 23 ab 9b 1b 79 15 eb 8e 99 2d d6 31 1e 33 b7 45 37 cb cc 3c 77 37 75 f7 01 4e 1f bc 07 6c 68 08 5b 87 ba 4b 03 c0 b9 8c e4 c7 ff e8 b7 f8 50 d1 d1 63 c7 64 7d 6b a3 5d c7 fa 84 bb 5f 9b b8 de dc af 34 b3 6b a2 d9 d5 31 c6 13 b5 d9 89 68 f1 48 8c 96 27 57 33 53 77 13 37 af 81 5a 91 52 60 4d 55 9f c8 42 78 28 f1 56 0d e1 95 20 6f 3f 79 f4 e8 e6 7c 21 f2 73 7f fd 87 7c 30 54 83 c4 ba ee a6 50 47 dd ed 06 73 bf 2d 71 b7 bb df 11 dd 6e 32 f7 93 c9 17 2b b3 50 5b a4 8c bb d4 54 89 b2 4e 24 af 13 16 8d 68 11 cc 11 07 15 21 24 5a 21 a3 9d 17 74 f2 c2 8b 2c 5f 8b 75 fd d6 8d 7e ef 39 9b fd de 9f 00 67 99 48 fe [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIIDATxUt|z.ff1,lnR/sg}C= t@:)@/#y-13E7<w7uNlh[KPcd}k]_4k1hH'W3Sw7ZR`MUBx(V o?y|!s|0TPGs-qn2+P[TN$h!$Z!t,_u~9gH~3S}Ok-.\:yQH'z;F;anwE;hvR`*njwKcS"!Xh-ve(0U#CYVBGltp;s<3?+<v~ct&eqv1xM>QHlvgwqJt6jDTU`xe!r[tzz'aE(<)p8'/S[\Qy4C8',88[CL3'7"5;G*FSfL5Gn-*%?^AAs.?&1}>L4`3~0_3$>Tn yeh**"{v}LvvsC#wAf!a~ndB46O niKD5u+*!+`<X4h 4"&<`UN"('=a."q(YJ/<Xk'#D'vklwyrCJALPdod:
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.902579069 CEST395OUTGET /assets/images/1f1f9-1f1f7.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.205754995 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:25 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "8b8b6b913672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:50 GMT
                                                                                                                                                                                                                    Content-Length: 3038
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0b a5 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 b5 63 16 40 72 e4 4c da 7e 52 aa ee 01 8f 67 99 bf 6f 99 99 e9 ff 8f 99 f9 2e e0 98 99 99 99 99 29 e0 98 99 99 6f 99 99 99 d7 1e e3 34 94 94 ef a9 6b 2a 2a 7a 3b a6 0d 1f 7a e1 9d 78 9c 92 ba 0c 6f 2a 95 a5 36 1c fa ba f3 67 7e c9 06 3b d7 7a 39 a5 25 cf 79 a5 70 b4 4b 2b ee 5e 15 7a 92 02 d2 a0 c4 75 c1 5e b0 1d 21 c6 5d fd d5 e5 01 20 f6 21 fb b7 ef f9 5e 0e 15 ad 1e 7d 9c a5 ed db 17 95 f3 b1 48 6f 97 74 8a dc 4f 28 bc cd dd 4f 9a ac 4f f0 ec 47 96 d8 73 cf c1 dd 83 5c 26 29 39 24 99 8d 0b db 08 f6 4c 88 f1 b1 58 55 0f 86 10 6f 0d c6 c3 5b 8f 3d 6a e7 6c 42 ec e6 1f f9 51 de 2b 72 cc eb b4 4c ce 47 49 3a 15 e9 6c b9 5f 60 ae 73 91 9f 1e 5c c7 99 fb 8a a5 1c 49 89 09 56 50 5d 43 9d f0 54 a3 94 c9 39 e3 ee b8 44 06 dc 0c 8f 11 f5 2a 58 e8 63 8b 0b b2 aa b7 2d e7 fc 60 da bd fb df ea dd 7b 7e 11 78 91 56 f6 67 1f f5 09 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx 6D>c@rL~Rgo.)o4k**z;zxo*6g~;z9%ypK+^zu^!] !^}HotO(OOGs\&)9$LXUo[=jlBQ+rLGI:l_`s\IVP]CT9D*Xc-`{~xVgjm{++m9'txE+po%iPJ;&1g)QiRTUEcU5ZRyY7[Oz%{1se9h<^|01&4xsJ</USc7PbBB*ss>F!}z{=`P)Uww;&I8al>TKK{Rz=c1Bif{03oybaz9KNUb1[$!' `0#aqIiUIM!1lyyo1`6&r'*W7B0oJ4L%B[X`H'47%X_oU{6UafDl#t(]`.Dfl@;6hBJBaVb6.B.YmmjpZ66.-WP65BiVfF*k<)6kb]!L9;9'3Ny4-a6{w=
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.299973011 CEST395OUTGET /assets/images/1f1fa-1f1fe.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.599246025 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:27 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "b293c0923672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:50 GMT
                                                                                                                                                                                                                    Content-Length: 4958
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 13 25 49 44 41 54 78 01 ed 79 f5 7b e3 c8 9b 7c 09 cd 0e c3 64 92 cd 64 98 e1 c3 cc cc f4 f3 17 8e 99 f9 fe 88 63 66 66 66 e6 5b de 1d 5c 4e 76 02 13 b4 e3 80 51 b6 ac ab 7a 5a d1 33 f6 c2 31 a7 e7 a9 69 49 96 d4 5d 6f bf 50 ea e0 7f 67 3b 6c 87 ed b0 1d b6 c3 76 d8 0e db 61 3b 6c 87 cd c2 7f 83 76 fb f6 6d 2b 08 02 af db ed 66 c2 30 cc b3 1f 25 d4 bb 51 14 e9 ba 0d a0 c1 e3 3a 51 03 b0 63 59 d6 5e 3a 9d 6e 00 88 f0 2a cd 7d f0 c1 07 f1 5f a5 e5 f3 79 ab d3 e9 a4 49 62 1c c0 0c 31 cb e3 23 cd 66 73 9a fd d1 f8 ba 30 4c 82 1e 21 e2 b6 c5 46 23 74 f8 bb 10 10 65 00 cb f5 7a 7d de 71 9c 67 6c db 7e 8c fd 73 b9 5c 6e b7 df 20 d6 f5 eb d7 ff d3 bc 8f 13 cd 12 23 00 8e 11 a7 89 0b c4 59 f2 39 6e d9 f6 04 99 e5 79 ec 90 00 2c 0b 84 95 40 3c 48 1a 11 11 0a 61 88 b0 13 a2 a3 5e 08 bb e0 bb 75 af 08 97 79 ef 33 34 ee 5f 10 df 0f 60 3d 99 c4 1f fd d1 1f e1 a0 6d 6f 6f 8f 7a 9e 37 91 cd 66 ef 02 a8 e1 df a8 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iq%IDATxy{|ddcfff[\NvQzZ31iI]oPg;lva;lvm+f0%Q:QcY^:n*}_yIb1#fs0L!F#tez}qgl~s\n #Y9ny,@<Ha^uy34_`=mooz7fZV=GsW(y.|c"*;T-AVvkg#qq,vwWq>`l:9M/r=B/[.xF|N$3$4`,vt3|m{6(W*(QT!cFh|MVx6a[@6`l8"fqY^A;zBmh}R$$_&MPUys'x<E8+v\XKD^ldcy=l+'6vCzz0@q}YnROclpI&Z(,-]px,zZ&7A+tc1W\$Y}nflW!B(/k|l6XxD{{79>&zVr|Q\ZkZE@H_q5w"K"QBV09=U9.9HlHJc.c>CNWOh,fzY4dp,al|h`oc
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.605564117 CEST395OUTGET /assets/images/1f1fb-1f1f3.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Referer: http://telegriame.club/web
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.905761957 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:29 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "12cc4933672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:51 GMT
                                                                                                                                                                                                                    Content-Length: 2756
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0a 8b 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 b5 67 16 c0 8d 63 eb 12 fe fa 48 a6 c0 f2 0e 2c 33 ef 3e 66 66 86 62 a6 c7 58 0c 8f 0b 1e 33 33 33 33 33 33 33 d3 d2 c0 9d 6c 68 92 38 b6 ce df 57 96 9d 29 ab 5c be 5e 9a 4b 3b ed fa aa 6d 41 45 dd fa 8f 42 bc 05 e8 8f be f2 eb 35 dc 7a a1 93 ab 6a 10 39 6f d4 dc 12 e1 8d 88 5c da ee 44 38 d9 3e 02 1f da 3a 40 ec 28 a5 bd c1 8d 1b 47 80 59 2e f4 2b 9f fd 79 bc b9 e8 c6 9b 6e d5 f0 85 9d 7e 54 d5 29 db 77 62 df 1d 11 67 1d be 23 72 be dd 39 9f 8a c8 a7 6a bf 29 aa dc 89 c8 c9 39 52 d8 aa a9 10 95 d1 c8 d2 96 52 7a 26 95 c5 7f a7 b2 fc b7 a2 48 7f 95 f0 7f 0c 4e 9d da 85 76 21 fa cd 2f f8 22 de 14 ea 86 95 ab bc e6 9c 6f 76 c4 3d b6 1f 22 e2 71 47 3c a2 88 fb 6a 4e 93 63 43 55 2e 5c 55 30 ae f0 68 5c fb 98 38 a1 aa 88 9c 89 08 b2 8d 11 91 6a 8a 02 ba 1d d4 ef 91 06 7d a7 4e 67 2b e7 ea df 46 7b 97 7f 77 b4 bb ff 2d c0 79 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx 6D>gcH,3>ffbX3333333lh8W)\^K;mAEB5zj9o\D8>:@(GY.+yn~T)wbg#r9j)9RRz&HNv!/"ov="qG<jNcCU.\U0h\8j}Ng+F{w-yfr[7?WIxkb~cD%iUy#UUQ+UMOjkj"LSBb0\_C8x'n[kAEQON9F,`}-/<pz[So?|qmjogB&IfOAR"`H*lTsm<pn,EL*E+k:]{<=MuO92"Cn0@nS2qK8L$i;8p8j2j#z5;aR9HOIUPeF0:P2@'t3f8maZ*7 "b;nP6PDPM2$j|R5N;%f#0b^+%@7v)h$%kIE\)HRMB2+$<+oXx?q4;QhEKjI,:9HiSjPIH'Z"aL`pop,J hnj@f|~in.Y8@mZ


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    6192.168.2.1049721103.215.78.9805860C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.550302982 CEST297OUTGET /polyfills.9225875df2b05e64.js HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.411118031 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:16 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "0e87683672da1:0"
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:34 GMT
                                                                                                                                                                                                                    Content-Length: 13209
                                                                                                                                                                                                                    Data Raw: 1f 8b 08 00 00 00 00 00 04 00 cc 7d 09 73 db b8 d2 e0 5f 91 58 29 3d b2 8c 68 ed f7 be af 6a 57 0a 46 e5 43 71 9c f1 35 b6 92 49 ac a7 d5 50 14 24 31 a6 48 85 87 6d 59 e6 7f df 6e 5c 04 0f 27 79 6f bf 3d a6 6a 22 e2 6e 34 fa 42 a3 01 5b 59 c2 5a 49 1a fb 5e 6a f5 ed 84 05 8b ee 23 9b 6d 5c ef fe 78 95 85 f7 ee fc 61 ba 89 e2 d4 9d 66 3e fd 61 e9 cb cb 78 e2 74 37 59 b2 b2 c7 e3 ff f8 fb ff 98 90 dd 7f fe a3 67 9f 30 32 67 64 c4 1c fa db ce 8b c2 24 6d 6d 18 b5 b2 70 ce 16 7e c8 e6 56 9b a6 db 0d 8b 16 ad 65 10 cd dc 60 b4 f2 93 4e a7 f8 26 87 cd b5 1f fd 70 1e 3d 76 3a e2 97 7c 68 ae 85 00 77 3a 4d 25 7f 46 f1 3d 8b 4f f9 38 b7 5e b4 61 9d 0e 56 6e f9 00 a1 1b 7a 3f a8 42 8e 19 dd b0 97 97 d7 e7 a0 e0 7f 79 39 84 7a 1f 18 59 33 ba c8 42 2f f5 a3 d0 7e 43 ba dd 6e c8 9c 9d bf b0 d7 ac 9b c6 6e 98 04 6e 0a 19 02 3b 1f a9 99 0b d5 a1 6e ff 0d fd 38 de 9f c0 27 fc 1e 4c f2 80 a5 ad 5b 1a 41 29 e6 be e9 c6 ee 23 7c 38 fd 45 14 db 58 f6 91 1e f4 3f be 7b d3 0d 58 b8 4c 57 fd 8f 7b 7b ce ed 1e 0d d9 f8 e3 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: }s_X)=hjWFCq5IP$1HmYn\'yo=j"n4B[YZI^j#m\xaf>axt7Yg02gd$mmp~Ve`N&p=v:|hw:M%F=O8^aVnz?By9zY3B/~Cnnn;n8'L[A)#|8EX?{XLW{{oQbfqV$2gQ=t3xMNa-= mAx`?):E E,NY?]c+daC}S4o"gZA=,gzYnurr{n(ZzVzqBH$|N]\WsQd13>ya]2<o:i]`g#{jdDwXe~d}y3Ys8.` oAwgrm+9w-MhNSjsd{$s8R%%KAt7faJS",.~pV98,You:QHrYx\Pbr2^[q?|dn3MZs2<]i-D9/xc?MYgx5=-E'o:DvAXk)kYdnn|1]
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.411128998 CEST1236INData Raw: f1 2c 9b 41 a9 24 89 d6 d9 a2 b5 8d b2 d6 3a 43 98 20 af 05 55 48 6b 1e b5 92 08 c6 05 3a 65 3c 1b fb 97 ad bb 8e a5 d1 bd 04 02 c2 f5 06 2c 23 2d a5 f4 bc eb 65 31 ae 10 17 85 fd b4 2b d6 ab ef 00 e9 a8 6f 49 83 a9 d9 89 6c 65 6b be f9 dc c5 e1
                                                                                                                                                                                                                    Data Ascii: ,A$:C UHk:e<,#-e1+oIlek*)K} uW :tr8{pl%EOYP>QrA^8fCb\;ys)c8\U-<,i1#K OJHdE'/'z9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.411137104 CEST448INData Raw: 62 4e 03 90 a2 51 19 42 b3 aa ea c0 10 13 06 8c 1f 8a 5c 01 68 a9 5a 43 db 12 c8 66 eb b4 d2 da 04 de c8 ae cd a0 d4 87 39 8d 86 46 aa 3f 93 3d 8d c9 98 fc 2c 66 53 ae d8 d4 bc 34 9f 52 07 69 b5 03 73 46 66 7e 6d 4a e5 6e cc 39 35 35 2b af 70 65
                                                                                                                                                                                                                    Data Ascii: bNQB\hZCf9F?=,fS4RisFf~mJn955+peJ1<"B[IfLbfzi9"6s&&~,erC7iH:ooaM;=Jl(}YgCb725I %=LNq
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.411150932 CEST1236INData Raw: cb a3 dc b0 81 e5 8a 37 92 93 98 f0 a0 9e 55 12 13 76 93 3c 78 55 1a 28 12 43 02 f3 dc 20 98 b9 de bd 49 69 86 c1 5d ac 71 b1 c2 25 8d a4 16 c8 cc 2c 09 18 bb 49 92 bc 2a 47 f8 c2 68 54 b7 0b 17 56 d9 81 af 10 8d ae 14 51 03 3d f4 80 63 00 47 37
                                                                                                                                                                                                                    Data Ascii: 7Uv<xU(C Ii]q%,I*GhTVQ=cG7)[eMABYK1>:MYm!*y7L5=iw82i1gY,l=2(PtRRrkCA[!,Yom])Gh5_}~, %!
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.411158085 CEST1236INData Raw: 1f a3 cf 02 ba 01 83 11 30 e9 c3 d7 c2 05 21 6b 01 b9 d6 ea 5a 20 ff f5 12 bc 01 b3 28 d4 3a 92 57 95 72 a1 cb a3 4a b0 b4 90 c9 20 e7 20 83 f8 24 26 5e 73 a3 fa 39 5f d1 40 ca c6 db 2a 44 e4 e3 0f c2 6a 09 d8 7e 1f 07 e2 bb 27 14 37 f9 9d 7e ec
                                                                                                                                                                                                                    Data Ascii: 0!kZ (:WrJ $&^s9_@*Dj~'7~t1.x+OV)#MIcbJiI$}4{6Q}HgM=)t}b)]n[Nm7VW9!&W,:k,P9G7ptzS
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.411164045 CEST448INData Raw: e8 cb 21 59 1e 53 b9 1e 19 fd 4d f7 b8 20 53 05 c5 12 10 80 49 05 c5 52 0c 0f 26 39 30 4d 9d 18 a7 63 59 61 32 80 ad c9 52 f8 c9 8a 4c b2 84 5d 47 2f 53 e0 40 bf b9 41 19 0b b9 0b 60 63 d4 db 52 a0 2a 3f a2 85 02 92 df 0a fa 1d 0c da 03 72 ca 4a
                                                                                                                                                                                                                    Data Ascii: !YSM SIR&90McYa2RL]G/S@A`cR*?rJnu*S+uXs;dyF1z%^lj.n-hZ09oMe$-n_nPk7BH"W6wl1^_]N?]~:0Bv8~
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.638792038 CEST1236INData Raw: ff 98 18 96 63 60 00 96 17 3c 7f 84 83 48 e6 e0 b4 80 04 55 14 9f 9a c5 45 f6 d0 c8 4e e5 f4 11 f3 d2 a7 84 33 e5 9e 7c a0 d2 0b 4c f0 9d 04 24 9e 31 21 4f 82 20 f9 0d 93 c2 59 26 f1 f1 59 56 fc 5e 2b b9 95 fd 7d 11 7e b3 0f c0 46 e4 6b 49 04 1d
                                                                                                                                                                                                                    Data Ascii: c`<HUEN3|L$1!O Y&YV^+}~FkII4X.3Wl5rIp%QMH)}WcQR778'O#XWi-GW-?E=5k."GZ}nc=`cIbG3
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.638807058 CEST1236INData Raw: 52 d3 2f 49 98 fe 32 34 78 bf 70 46 01 9c 08 4d 78 0c 94 89 f0 f5 de 0b e5 a3 d2 e4 b1 d0 35 66 34 14 9f 10 37 c8 13 1d b1 a6 c5 cd af 4c cf 6d 9c 1e b7 a5 5d 8c 19 56 db 07 9c 8c 0b 93 e9 af d0 86 7c 2e 26 f9 ab 33 7b 04 e1 07 bb 63 3d 33 95 26
                                                                                                                                                                                                                    Data Ascii: R/I24xpFMx5f47Lm]V|.&3{c=3&++/viT}`pE/&T?_4,Z9i{2^UOXdP3[>*wX~2^OqK('VQY#[`olwu&x}wAE~r
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.638813019 CEST448INData Raw: 5c a7 b6 3e e8 36 96 d0 8c 57 9c db 1f 75 dc d1 31 b0 ee f1 bb 47 e5 ff 3b 16 6f 94 3e 8e 8f d1 ff 0e c0 3c 2a d7 df 31 3e e5 63 80 85 07 2d b8 35 7f 2c b8 3e c1 3d 8e 51 6c 0c 2a 5f 50 e1 01 31 39 3f c8 30 ea aa 25 78 10 98 53 cd 88 31 59 52 cc
                                                                                                                                                                                                                    Data Ascii: \>6Wu1G;o><*1>c-5,>=Ql*_P19?0%xS1YR #Fd+q/+.Hm;uOYItA&VNy2|>L[<C &D?X?SR;1}~j,%mGW@=EMC7M/
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.638871908 CEST1236INData Raw: c1 6a ab 62 ea 86 55 51 b5 85 26 88 29 f2 a4 96 47 84 1c ab ae d1 7b 27 a3 10 52 3a ab 1d 54 91 2c a5 1f d9 38 48 27 fd 0c 75 fe 05 a3 59 8a 80 93 0b 9c 0f 24 83 74 cf dd b3 bf 0c be c0 aa f6 80 d8 0b b1 4d 03 06 a8 83 46 3a 87 a3 09 39 8f 28 c9
                                                                                                                                                                                                                    Data Ascii: jbUQ&)G{'R:T,8H'uY$tMF:9(OgGT:s@SEeDo~PX2zX\((>[dGCo>Y\m~d&M1HB2U0&2Tr`,l[OBgCf5`BD+Y{W%6
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.638879061 CEST1236INData Raw: e5 77 f4 cc 1f 98 8b b3 4d 3a 63 40 37 95 3c d8 28 40 97 21 76 c9 81 9e 90 18 bf 67 41 16 43 4d 71 ad 96 58 8b c8 cb 12 c4 b9 98 17 00 e4 3f e3 f4 81 d3 a2 20 28 70 2f ea 4f c8 2d ef 23 ca f0 36 1d c1 a8 6d 3f 59 71 bc b9 71 0a c5 91 1a 4e 64 10
                                                                                                                                                                                                                    Data Ascii: wM:c@7<(@!vgACMqX? (p/O-#6m?YqqNd<ZB8;xZiH,'-_12BYXQUc$<!,N`M5yA`'8(2>%KGbt7m+y8{@\*Y>/'xiH%^+
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.392010927 CEST292OUTGET /main.58774bbc0491009c.js HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.690323114 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:16 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "0e87683672da1:0"
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:36 GMT
                                                                                                                                                                                                                    Content-Length: 197748
                                                                                                                                                                                                                    Data Raw: 1f 8b 08 00 00 00 00 00 04 00 ac bd 0b 5f db 46 b3 38 fc 55 8c 4f 7e ae 74 58 5c 9b 04 9a da 08 1f 12 48 4b 9a 40 1a 48 6f ae 0f 11 f2 82 d5 c8 92 2b c9 49 28 f6 f3 d9 df 99 d9 bb 24 93 f4 fd 9f df f3 34 c8 ab d5 5e 67 67 e7 3e 5e c1 93 9b ee 27 7e bd 08 a3 0f cf 67 cb f4 43 38 fd 78 b5 c8 f2 32 bc 5a c6 c1 83 6f 57 ab f1 c4 ef 2e 96 c5 cc 1b 8f fb df 7d 3f 61 f7 df 3d 79 32 f0 3e a6 ec 67 ce de 71 3f 38 bc 6f 2f 0b de 2a ca 3c 8e ca f6 f0 66 99 46 65 9c a5 ad bf bc d2 bf cf 79 b9 cc d3 b6 2a 6c 07 41 79 b7 e0 d9 4d ab 5c 27 bc 6c cd 79 b0 d5 1f 46 59 5a 94 ad 29 0f ee df e4 d9 3c 2e f8 e0 63 16 4f 5b 3d 56 40 15 68 fb 98 2f 72 1e 85 25 9f 5e dc a5 d1 2c cf d2 6c 59 9c e4 79 96 ff 18 a6 d3 24 4e 6f b1 ab f8 06 ff 15 6d a5 41 ca 3f b5 a8 0a b5 9e 25 bc fb 29 cc 53 af 7d 7c f2 e6 ed c9 f3 a3 cb 93 e3 ad d6 db cf 2f 2f 5a 9f c2 a2 85 fd 94 19 76 05 a3 50 7d b5 0a d3 59 8b 63 53 ad 99 ec ae 75 cd 67 e1 c7 18 4a ae ef 5a 51 36 e5 ad b0 1c b4 fe 4c db db 69 b7 28 61 19 fd 35 4f a0 b1 39 ef 74 54 f7 49 76 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: _F8UO~tX\HK@Ho+I($4^gg>^'~gC8x2ZoW.}?a=y2>gq?8o/*<fFey*lAyM\'lyFYZ)<.cO[=V@h/r%^,lYy$NomA?%)S}|//ZvP}YcSugJZQ6Li(a5O9tTIvABh,y.[Wv[]!,Sf_ja7W&{y,=w&>~w;%YK[3\)~X|:_(/`9qfg<8wtr~s^OooZ2I6|]-PzUbKu4n&Wgow"A:z>cX+ZY-@e,i.<^`?Sf.<z6o=2(+_e1@iv[wN4R^$HZN.p9-F79'&$$,'_F%3,u! j<-7Qi5ji@X"6c<:g1Xz37ca4B>|}'YfAopcl~>A5he}d^g^&@5q;}wM>L|{O>D8U
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.681540012 CEST290OUTGET /assets/images/logo.jpg HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.979265928 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:48 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "d6b0fc9e3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:38 GMT
                                                                                                                                                                                                                    Content-Length: 6328
                                                                                                                                                                                                                    Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 60 00 60 00 00 ff db 00 43 00 03 02 02 02 02 02 03 02 02 02 03 03 03 03 04 06 04 04 04 04 04 08 06 06 05 06 09 08 0a 0a 09 08 09 09 0a 0c 0f 0c 0a 0b 0e 0b 09 09 0d 11 0d 0e 0f 10 10 11 10 0a 0c 12 13 12 10 13 0f 10 10 10 ff db 00 43 01 03 03 03 04 03 04 08 04 04 08 10 0b 09 0b 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 ff c0 00 11 08 00 80 00 80 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 07 08 04 06 01 02 05 09 03 ff c4 00 40 10 00 01 02 04 04 04 04 02 06 09 02 07 00 00 00 00 01 02 03 00 04 05 11 06 07 12 21 31 41 51 61 08 13 71 82 14 a1 22 24 32 42 43 72 15 17 52 62 81 91 a2 c1 e1 16 c3 23 25 34 35 53 92 d1 ff c4 00 1c 01 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 06 07 01 03 05 04 08 02 ff c4 00 3b 11 00 01 02 04 02 06 08 04 06 02 02 03 00 00 00 00 01 00 02 03 04 05 11 06 21 31 41 51 71 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: JFIF``CC@!1AQaq"$2BCrRb#%45S;!1AQq"Ra#B2br3?H"A<{}z5q1PHBL_EG3l,{!xWL]w[HP+}+[8J'Hcp_I^vUKF6+9u(aiWS-czS4*>T<b:/ZBvmEssQ!,Hq;K'e)8*n&O"n@RM3Vm<9?(LPCocX$29%'O3huvFu}4X`9Ht*aN.~hy>`/G|5ACpO{Dg=;1X[`>#QJ#H"AEVShTbuI9TyiJ:;F"L:Z&faJBtxks$U;6PRPt<ZO7jPd@##o\I2{v*R*Q7$f' ,nIqXKDKDKE
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.983004093 CEST297OUTGET /assets/images/1f1e6-1f1f2.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.281059027 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:24 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "803d16d3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:39 GMT
                                                                                                                                                                                                                    Content-Length: 2937
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0b 40 49 44 41 54 78 01 ed 98 c5 92 24 4b 73 85 3f 8f c8 c2 a6 f9 a7 69 50 cc cc cc cc b0 15 3d 81 98 61 ff af b5 11 3d 8a 36 62 66 e6 cb c3 d0 dc 5d 90 11 ee f2 9b 15 56 56 65 93 77 4a ac 0b 75 da 3e 3b de 91 0d 79 4e 44 0e 24 1f 4c ad b5 d6 5a 6b ad b5 d6 5a 6b ad b5 96 f0 1e d0 df 7d f8 c3 32 7d f6 ac a3 75 3d c8 aa 9b 9a d2 9e aa bb 59 65 aa 1d f7 80 d9 c8 e0 ca b9 04 4e 24 84 b3 fe ce ce 08 30 5e 22 f9 c3 1f fb 31 de 2d da dc dd 95 74 7c dc b7 94 0e 30 bb eb 7c a4 07 bc e9 dc b1 9c 6f 3b 07 e6 d7 34 e7 eb 3e 77 dc 83 a9 06 35 13 27 19 24 0b 61 6a 22 cf 09 e1 2d a9 aa 57 62 55 fd 53 08 e1 cf 22 fc cb c6 e1 e1 e9 72 21 20 7f f5 b3 3f cb ff 8b 52 12 0f 31 74 76 31 fb 28 54 3f c1 f9 54 cc 3e 49 72 fe 98 a0 7a e8 be 29 75 1d 43 4a 30 9d 22 0e 75 0d ee e6 a8 af ab 2a 9a 33 19 50 11 72 08 e4 18 d1 5e 0f fa 7d 64 30 30 ba dd e7 9a f3 3f a5 93 93 df 4c a7 a7 bf 0c 3c a2 48 7e fd 73 3f 97 22 8e ae ae [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iq@IDATx$Ks?iP=a=6bf]VVewJu>;yND$LZkZk}2}u=YeN$0^"1-t|0|o;4>w5'$aj"-WbUS"r! ?R1tv1(T?T>Irz)uCJ0"u*3Pr^}d00?L<H~s?":[[7_.G~w|Q';?YT?:|!7+y=`X,sfnBupHE8<OQ5=;_kz?U4zv1BLf6P;>f>1z*P>Gw_h g!_=975B$5UcA"F^7t7g[w8Pn98xx@VJ@q|&aNqY)UErEXTU\9j=SM7t_lRU#"/UTH:{|*P3%2"G*Kr~Ng2::B9~FHfDFfMp/!Znu-K.@]CxLcxH2|b+w=b'FgJ%o-R'wV?=O@WE@":d"Jr4.Vz%0ut`xMbS*j`B b
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.283170938 CEST297OUTGET /assets/images/1f1e6-1f1ec.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.582381010 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:23 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "3750806c3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:39 GMT
                                                                                                                                                                                                                    Content-Length: 3592
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0d cf 49 44 41 54 78 01 ed 99 03 94 24 d9 d6 85 bf 73 23 22 9d e5 ee 6a 8d d1 fa 9f df 1b 7b e6 d9 b6 6d db b6 6d db b6 3d 36 da 76 75 b9 12 11 f7 9e ff 56 ac 5a b1 b2 72 d5 e4 b4 9e 6b d7 fa d6 0e 75 76 ec 7d 02 05 e6 35 af 79 cd 6b 5e f3 9a d7 bc e6 35 af ff 4d 09 ff 01 7a cb 5b de 22 fb f6 ed 8b e2 38 2e 3a e7 2a 49 92 0c 4c bb aa 86 de 23 ef c6 53 03 a6 80 49 60 c4 18 33 d6 dd dd 5d 03 94 0e 92 e7 3f ff f9 fc bb a8 bf bf 5f 86 87 87 0b 3e e0 42 55 3d ca 73 8c 0f b8 d8 b3 cc 5a bb d4 b3 70 7a 9f f7 3e 4f e4 31 7e 9f 51 55 f1 24 40 e2 83 37 45 64 c8 fb d6 30 0c d7 7b 6e f4 cb 97 02 6b 06 07 07 47 db 0b 91 97 bd ec 65 fc 2b e4 83 88 0f 50 f2 f4 ab ea b1 3e c8 c9 9e d5 aa ba c2 6f 3b de 2f 0f 7a af f8 a9 07 fe 58 9a cd 66 8a 5f cf 96 fd 76 9c 73 f8 e3 00 10 11 7c 58 82 20 20 9f cf 53 28 14 28 16 8b 9a cb e5 86 fc 31 37 0e 8f 8c fc 76 68 74 e4 23 c0 2e 66 14 fe e4 97 bf 60 46 54 ea cd 81 66 a9 38 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx$s#"j{mm=6vuVZrkuv}5yk^5Mz["8.:*IL#SI`3]?_>BU=sZpz>O1~QU$@7Ed0{nkGe+P>o;/zXf_vs|X S((17vht#.f`FTf8dM$GHwNO97=U~}8m6c,n4ipL|hJrYSS[dFI/Goo0xI7mTCvTu!rm8kULP_`g<K($|S^m6,'j]|s>/`[VjLSUug4>lh-x$g&hYeuu,^|g(.sYeM(<<2Uaa6IdKwR,*|GQ/#DO;7D'Nu',8X^C.:8PuBN=9`@^gETdi/l`EHF!60d'Y*K'p'*+N9?u.'s(RGOJgnHeKF}1Y:6AElwtjYx\O+o+<@UO*qDs&E*T[B
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.583364964 CEST297OUTGET /assets/images/1f1e7-1f1ed.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.883440971 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:27 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "916126f3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:39 GMT
                                                                                                                                                                                                                    Content-Length: 2641
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0a 18 49 44 41 54 78 01 ed 9a 05 8c 23 c9 96 45 4f 44 a6 a9 68 fe 34 0e 33 f3 08 96 99 85 cb cc 4c 62 5c 12 b3 56 b0 cc cc cc 0c c3 cc 3c cd cc 5d ec 32 66 c6 7b fb 14 aa 94 5c a1 2a af 3f ff e9 f1 75 1f bd c8 8c ee ae ba 37 c0 61 e0 c3 a9 a9 a6 9a 6a aa a9 a6 9a 6a aa a9 a6 72 7c 00 f4 cc cf ff a2 eb 2f 2d d7 42 59 b6 24 84 39 63 8f 88 ce 89 84 5c 55 6b d6 f6 56 7b a0 5d 55 d7 c1 b1 ea bc 5f 6f 5d 3d d7 03 94 31 72 ff f6 d3 3f c7 67 8a ae de b5 d7 f5 97 57 9b 52 96 fb 54 f5 46 54 6f 16 91 6b 55 f4 06 33 7d bd 86 b0 cf 4c ef b3 ba 4b ca 50 b3 b6 d7 20 5e 54 9d 51 e2 28 15 37 54 e7 96 2c 80 d3 3e cf 8e fa 3c 3f 90 65 fe 15 8f 1e 6a ed db b7 96 06 92 d7 6a 4d 3e 1d aa 8b ba 50 86 19 33 b3 5b 45 6e 51 d5 bb 36 ce 9e bf df da f7 38 91 db 8c fd 04 99 cb ca 90 69 59 92 15 25 3a 2c a0 28 90 0a bb 6f c1 20 22 04 55 14 87 78 23 cb ae a3 5e 7b 50 9b 0d b4 d5 54 a9 d5 96 8a 50 1e 68 9f 3e ff f8 70 ad fd 6b [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx#EODh43Lb\V<]2f{\*?u7ajjr|/-BY$9c\UkV{]U_o]=1r?gWRTFTokU3}LKP ^TQ(7T,><?ejjM>P3[EnQ68iY%:,(o "Ux#^{PTPh>pk<?{j@O=KME{!r/n%~W9_%bjfeh:$X-`}QpZNj8jh^{sK:|(_!Oyqw!;hv.=tB{laa]1.FweH4%`KAT!FZMF+[@wM%am4w:bX=du_]nt}s,e"tB2J "jD1`XQV+F8U4g:"*/T0Y;>*vSFL*X$p]91xm"^g55m"X=jo6QD0z#lN#3QUj_s8B4RG*CRbk(:LQ5JZeyo50B7EU.JJ[qQ_#kz}#}LM=j3?]4H}^GDZp$t.
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.252321959 CEST297OUTGET /assets/images/1f1e7-1f1f2.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.550363064 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:28 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "392826f3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:40 GMT
                                                                                                                                                                                                                    Content-Length: 4598
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 11 bd 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 51 67 16 e0 6d 1c fb 16 ff cd ec ae c8 94 c8 8e 1d db b1 e3 38 ad 29 58 74 f8 96 e9 f5 2b 5f 66 66 66 66 66 be c5 cb 54 66 78 6d a0 69 72 d3 30 df 9a 62 66 96 64 59 d2 d2 bc ed 7e 89 13 bb f0 9c c7 ef f8 3b df 5f a3 59 8d e6 9c 39 3b b3 fa cc ff 03 6c ff d6 b7 c4 e4 f0 b0 e1 58 56 d8 75 dd 6c d7 b6 0b fc aa 94 ae 5c d7 50 4a 49 8f 29 05 93 1e 93 c0 b8 90 32 1e ce cb 4b 01 ea 65 0d 78 e4 a3 1f e5 ff 0a dc a7 9e 12 91 4b 2e 09 79 a2 0a 95 52 65 28 b5 d0 13 5a ec b5 17 b8 8e 53 aa 1c a7 50 d9 76 a1 f7 3a ea d1 f0 da d2 eb 97 ae 52 42 29 65 2b b0 95 94 a6 12 62 04 29 bb 34 5d 3f e6 b1 41 4a b9 47 42 53 6e 51 51 6c a6 21 62 f3 67 3e c3 ff 06 7a ef 79 48 94 7d e8 3d 91 60 75 75 3e 9b 36 55 c8 c1 c1 2a 59 5f bf 64 62 7c ac 26 d3 d4 5c 29 a0 08 c7 c9 c6 b2 34 6c 1b 4c 13 f5 3c 2d cb af ee f3 b4 6d 3c 03 70 1c 07 17 70 85 c0 33 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx 6D>Qgm8)Xt+_fffffTfxmir0bfdY~;_Y9;lXVul\PJI)2KexK.yRe(ZSPv:RB)e+b)4]?AJGBSnQQl!bg>zyH}=`uu>6U*Y_db|&\)4lL<-m<pp3W DBpX@`lb9'9m|@+$EUFPMny_V]Z{"1<\duVvh":cY~lU|H)DE"hYYBD"R;zbxzCCXq[E~.wls#CI%UY!s3PqyM!KjiK-R+_WXf=#nykm<L}Q0oB=UJT atRRSOb'cSLEe/zUcf]BFLh0."!eS#Z9x",P!vEj&5]Q?GK&|#'|M[yGp]<bWWpay8]]%8}NT\Cfw3{y5eH7N i_%:hR[D8] vXyVETuF}ZC]GPPT~7!S1a&WSwcK+.8%
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.552220106 CEST297OUTGET /assets/images/1f1e7-1f1f7.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.849962950 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:29 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "af2d28703672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:40 GMT
                                                                                                                                                                                                                    Content-Length: 3829
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0e bc 49 44 41 54 78 01 ed 99 05 70 1b 4b b3 85 bf 9e 5d 49 66 be 76 38 b9 cc f0 33 33 33 33 33 33 33 33 33 33 33 33 33 e3 65 0e 27 8e 19 64 c1 ee 74 bf f1 94 55 4f b5 15 e5 c7 3c f4 a9 fa dc 33 3b 96 b4 e7 6c 8f 90 75 ad 6b 5d eb 5a d7 ba d6 b5 ae 75 ad eb ff a7 84 ff 05 7a e5 77 3e 2e d3 2b b3 a5 2c cf bb 55 b5 2f 57 3f b6 5a 4d 35 55 b5 92 99 3a 33 6a 98 ad 00 55 60 de b9 64 71 b0 ab b7 06 18 47 90 3c e5 d3 6f e2 7f 8a 46 87 06 65 ae 5e ed 0a 06 c7 cd d8 6a d8 76 55 dd a8 a6 5b bc e9 66 af 3a be ba 16 ea 88 57 5f 0a d5 69 c0 54 c5 cc 72 8c dc 41 53 90 19 27 6e 4f ea dc e5 69 92 5e e4 12 f7 7b 44 2e 99 18 1a 5d 28 06 22 cf fe da bb f8 ef 50 6e 26 de e7 3d de 74 d4 cc 76 28 7a 92 9a 9d 6e 66 a7 78 ec 38 c5 26 42 ed cb cc 27 39 9e a6 06 cc 93 69 4e 73 15 ef c9 43 55 af 78 55 08 88 19 ce 84 c4 1c 15 49 e8 4a 4a 74 27 15 2b 27 c9 8c f7 fe a2 f9 7a f5 47 0b 8d ea 3b 81 83 ac 49 ae f6 fa 87 d2 d2 ca [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxpK]Ifv83333333333333e'dtUO<3;luk]Zuzw>.+,U/W?ZM5U:3jU`dqG<oFe^jvU[f:W_iTrAS'nOi^{D.]("Pn&=tv(znfx8&B'9iNsCUxUIJJt'+'zG;IXW@v2Mlv7;Uc=:&4C-3yNP3|CX!]BOZMORFj\-okJkUZj6gYVJN]2UIUIup]u p8fMD.DLX@NWX*GNem-M)#yFfhSP]yjY}#%wR^[W+.lsDiZB(M&6n0^c9Dbyrbj(`)aBJX03hMA9{{v^zBn/}]UluJ#$TL@8Xw,U(q]k>%&)E"kOV8G|KiidRD,%uI$ kMTMc#'&@DL8RcIO/f|J2_HGpb@AzoP9dFXLVW&qM$!q*/=i8=!a%1Adm,!R#*V+vF[R@$Tp*I<[.I&"
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.852221966 CEST297OUTGET /assets/images/1f1f0-1f1ed.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.152267933 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:53 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "f88c537e3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:40 GMT
                                                                                                                                                                                                                    Content-Length: 3598
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0d d5 49 44 41 54 78 01 ec c1 01 01 00 10 10 04 b0 53 fe 2a a9 a7 06 7e 5b 66 02 00 80 95 07 b4 fb b4 6b 16 3a 92 2c 49 d6 fe cc 23 a1 32 8b a1 bb 2e c3 c0 6d 18 66 66 10 fc ff 32 e3 2b 0c 88 61 44 fb 08 4b 2f b0 fb 02 cb cc cc bc 97 9a 99 8a 2b 29 22 dc f6 c8 14 4a 75 96 4a 35 bb ad e1 69 4b 7d 32 0f 8f c8 b8 79 8e 99 7b 46 67 5d bb 7f 7f bf 5d 96 55 2f e7 7a a1 aa f2 46 ce 79 c1 3d b7 72 f6 b6 72 72 f7 21 30 00 3f 04 76 52 2a f6 96 97 fb 43 c0 4f 34 e0 4b 5f fa 55 be 55 62 7d 7d cd b6 b7 0f e6 24 f0 b4 04 3d eb ce f3 12 fa a4 78 a6 ae fd e9 ba ae 4f 57 3a 57 d7 79 4d b4 45 92 01 12 9f cd dd 2b f0 2a 25 26 66 fe 20 a5 74 ad d5 4a 17 5a ad e2 65 8d ff 01 ec d5 cd cd 8d dd a3 86 b4 ba dd 79 be 19 51 55 b5 49 40 5f ac bb fb 0b 12 f2 d2 8d 1b db 6f d1 f8 6c 5d f3 86 9c d9 94 e8 85 b2 f4 a2 aa 9c c9 24 07 65 19 59 d4 c8 0c d4 11 e8 1e 40 c6 2c 93 12 14 05 4f 75 bb f6 b6 b9 b9 82 5e af ed 9d 4e 7a 20 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxS*~[fk:,I#2.mff2+aDK/+)"JuJ5iK}2y{Fg]]U/zFy=rrr!0?vR*CO4K_UUb}}$=xOW:WyME+*%&f tJZeyQUI@_ol]$eY@,Ou^Nz ^r?p&=9`0X\m>eQ=UZUs^IYUH,EYhhNZqd55AJ m;f#9!M;/FKKK?v66!08'q=ZNsxgrkHBTDE=Er17&L\1P\.ie8,KU|a[pX]K)MvX:`*I0eY "gH2$)4 :8!uF!j5yvwlqd}.t#($ar@bSd!a,hx#OJfkgF~6fkFEC,EH)OMp7 =$(+1D!"b&]9N\EPPP1.'Q,\O&$Er!bb`q.1spDlj>T<#0o,m*V6maQ5C:K`lip*,38AMSr&{3US}lv)!]qT9SR
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.155843019 CEST297OUTGET /assets/images/1f1f9-1f1e9.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.455480099 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:22 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "a276e38f3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:41 GMT
                                                                                                                                                                                                                    Content-Length: 2174
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 08 45 49 44 41 54 78 01 ed 99 45 74 23 49 ba 85 bf 3f 32 25 5b 2e db cd ae 66 66 ee cd 63 e6 f7 36 0f b6 8f 37 83 db e1 dd 30 2f 07 f6 67 18 57 c3 cc 4c 9b 66 86 6a b2 8b 5c 16 65 c4 7f 27 25 cb 3e 71 e4 3c 3a ae 66 d0 d5 f9 1c 19 5a c5 bd ff 0d 93 78 79 6a ae b9 e6 9a 6b ae b9 e6 9a 6b ae b9 8c 17 81 7e f4 be 8f da 60 63 a3 95 62 d5 71 4f cb 29 f9 99 ee be ec ae 52 ee 2d 49 c1 a5 1e 52 17 d8 c2 ec a8 85 70 7c 61 65 b5 07 88 19 b2 2f bf fe 1d bc 50 74 c1 7f 60 b1 7f 64 51 1e d7 90 2e a8 b9 88 90 ce e9 dd b3 70 fe 89 df 2d 9d e7 9e d6 94 d2 9a a7 74 7a bd b6 3c 79 70 f7 20 77 73 14 05 51 66 43 cc 36 08 e1 a1 50 16 f7 14 65 71 7b 11 8a 5f 1a 76 e7 ea c1 d3 8f 4d 07 52 1e e8 94 3c 1f 3a e5 6f d7 4d 29 2d 49 e9 0c a4 8b 91 5f 59 9d f0 eb 90 ae 36 4b 97 06 f3 83 f5 ba 1c 42 55 b8 b7 e9 af 47 48 15 54 15 1a 56 78 15 f1 98 48 29 e1 ee b8 6a cc f0 60 a8 08 e7 aa dd ba 81 c5 36 74 16 e5 ad d6 46 8a f1 f6 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqEIDATxEt#I?2%[.ffc670/gWLfj\e'%>q<:fZxyjkk~`cbqO)R-IRp|ae/Pt`dQ.p-tz<yp wsQfC6Peq{_vMR<:oM)-I_Y6KBUGHTVxH)j`6tFC?oGg<g-!*_&u1@:,.hRX$H#4$UiXSEb0"9D0 hK:gn)Yu]F&;7[G}n,e|rR'q19S-i5y~Ym"b('F")5X$UB8"6\EjbBi;.!@Xha.]d*YGWFXB8R^Pcf`%Mb-Z]-wbi56M# 10M@dL0,3er\e~p6V,,/./h?n((a!`fsd[>KD"D0p`gu]2cjch*rVorxs@}%v)w(aNTC" aveFCL }M`4qlvl:3?BA&K]@0c2e~*`l7A#"pDlH@
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.458008051 CEST297OUTGET /assets/images/1f1e8-1f1e9.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.816843987 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:31 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "5acb51713672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:41 GMT
                                                                                                                                                                                                                    Content-Length: 4169
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 10 10 49 44 41 54 78 01 ed 97 03 90 24 d9 da 86 9f ef 9c cc ac aa b6 7b c7 58 db b6 71 6d db b6 6d db b6 cd d5 8f 6b 2e af d6 3b 9e e9 e9 69 a3 90 79 ce f9 fe aa db 3d 15 5d 31 dd f5 eb 7a fb 89 78 22 b1 98 79 df fc be 13 51 dc 35 59 66 99 65 96 59 66 99 65 96 59 66 19 81 7f 7c de f8 c3 6b 64 a4 54 8c 33 e7 0b c1 87 36 17 7c 5f 50 6d d3 10 a2 aa 71 25 18 93 05 5b 3a b5 f5 c6 e2 11 f9 db 67 89 64 22 bf d6 4c 0d 1c 5d 28 01 4a 13 e4 56 7d 1e ff 28 7c f5 8a 07 ca 78 31 cd bb 10 06 14 d6 a8 b2 2e a8 ae a8 ba da 07 5d e5 ab ef 5d d0 81 ea b5 a7 6a ec 82 9a d4 1b d3 61 a6 e4 e8 c2 2d ee d0 fc 9d 2e b1 59 ea 53 33 9a 6e 8d b6 a5 77 c4 77 88 8b 6e b6 d6 5c 63 e0 d6 c2 60 ff 24 34 16 22 57 bf f2 b5 fc 3d b8 f2 d8 f3 c5 87 d0 e2 83 f6 aa ea fa 80 1e 14 94 c3 15 0e f1 2a 1b 03 32 e8 91 b6 4c c5 3a 20 0d 55 15 b2 a0 a4 5e 29 79 81 90 71 72 cb f5 5c dc fe 53 fa 93 51 b2 a2 30 f3 a7 98 d9 3f c4 64 93 09 12 e7 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx${Xqmmk.;iy=]1zx"yQ5YfeYfeYf|kdT36|_Pmq%[:gd"L](JV}(|x1.]]ja-.YS3nwwn\c`$4"W=*2L: U^)yqr\SQ0?d-y8NOg:9A`ySg\^z},!?d^@PY#VJ&XTL!JMlkJ,;DHzq_*9D{)QI}M-"QdhHYB`*>-~`rhVNM\?Sbp5=eg}Qak=\A(`yJYS3_AE-l(%acfS1"1BKAYY@:J&WjUT! (BPV%;xzT=?3HGXEU]!d`FLTC&L]L[$Sc"sRUbeNW*wBTbb87<lmf/0(a@B4B`)Kb#ZRVDEKD^j0HL-vG}TdkFCk"*@g:i}&
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.819804907 CEST297OUTGET /assets/images/1f1e8-1f1f0.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.134155035 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:32 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "b8cf27723672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:41 GMT
                                                                                                                                                                                                                    Content-Length: 4401
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 10 f8 49 44 41 54 78 01 ec 98 05 70 1c 57 b6 86 bf d3 30 20 c9 20 99 31 66 e6 70 cc 59 08 33 33 33 33 1b c3 cc 89 79 53 86 ca 9a 96 37 6c f6 73 cc 28 47 76 64 cb 28 93 24 8b 46 d2 cc 74 df fb 3a 2d a9 a6 66 9f e8 31 f9 57 fd 75 fa 82 a6 ee ff df 73 4f 03 ff 3f 71 02 27 70 02 27 70 02 27 70 02 27 70 02 27 20 fc 2f c0 9b af ce 96 fc bc e3 76 3c ee 86 95 72 d3 5c c7 6d ae 94 4a 53 5a 5b 5e b4 b5 d6 86 d6 aa 5c 43 99 40 04 28 34 0c a3 b8 71 93 d4 72 40 53 07 e4 a9 c7 de e7 7f 0a 16 7f 3f 5b 7e f5 eb 9b 43 ae a2 a5 d6 ba 83 c7 93 94 d2 6d 3c 91 ed 5d d7 6d a7 5c d5 d2 75 54 4b c7 75 33 5c 57 d9 5e 9f e1 8d 19 4a 6b 41 6b 07 b4 23 86 c4 44 c8 37 0c d9 6f 59 d6 2e cb 32 b3 4c c3 58 a7 91 9d ad 5a 35 2f fa 47 43 e4 a5 67 27 f3 df 81 ef 16 ac 92 6b 1f be 20 a5 53 cf b6 cd 82 8b be eb 94 72 34 b7 47 e0 f4 53 fa fe 53 61 b0 57 f6 ce a3 5d 34 b4 f2 44 a6 b9 71 65 c6 1d 45 3c e6 78 74 89 c7 1d 62 31 d7 6f 3b [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxpW0 1fpY3333yS7ls(Gvd($Ft:-f1WusO?q'p'p'p'p' /v<r\mJSZ[^\C@(4qr@S?[~Cm<]m\uTKu3\W^JkAk#D7oY.2LXZ5/GCg'k Sr4GSSaW]4DqeE<xtb1o;\<c(0L;hXiYEOTA|n0U{/vVTOH#{MokG_krPJp|JC<Zcxn!pJ)^'(^VqqBg+`f*c\~f-D[xH4lpMrunrz*Eow6z6WX[reM,!hoTRZ`B Ab%(jETc{6t:CV/:>~F=rN\"CT7*0`K+,lqaq4\)+sHhewz';.AH\,5h4JJ~HDJj<j3r($:0^LE_iCJJ?Exg4E5n#vk9hp8?x6=mE?6F,{1,Od~M$#czy%;xk|1c
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.153194904 CEST297OUTGET /assets/images/1f1e9-1f1f0.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.451581001 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:36 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "c93a4a743672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:42 GMT
                                                                                                                                                                                                                    Content-Length: 3255
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0c 7e 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 b5 63 16 d1 b1 2b cf 19 ff 55 b7 34 e0 37 f6 65 7a cc fc 5e 98 99 79 f5 cf 36 b8 0e c3 2a 9b 30 6e c3 b0 4b 36 61 de 84 99 99 1f c3 05 fb 3e b3 3d 9e 19 a9 bb 2a 6d 69 74 8e 75 66 ac e3 30 fc ef 37 e7 73 75 97 f0 fb aa d4 3a 32 ff 07 f0 3b df f3 fd 32 dd dc ca b5 0c c3 18 75 a4 31 5c 8e 6a 23 53 cd cc 34 57 35 67 66 13 c3 8e 80 b1 20 bb ce f9 fd de b9 d1 04 30 3a 20 bf f8 f5 df c4 ff 16 9c bb 7c 59 66 db 3b 03 0d f1 2a 66 0f 25 3e 62 aa 37 12 1f 54 d5 07 2c c6 ab 7a cc a0 17 35 86 dc a2 3a 55 75 66 2a 6a 16 0c 02 4e 0a 13 d9 12 e7 de 15 ef 5f f7 59 f6 cf de bb 3f 17 93 57 d6 ae 5e de 83 b6 21 f2 eb df f0 9d fc 4f 40 cc 24 86 b0 62 51 2f 99 ea a3 66 f6 34 aa 2f a0 f6 2c aa 8f 4b d4 6b a2 3a 22 44 6f 65 80 44 2b cb c4 14 8b 92 98 a2 86 c4 18 51 55 d4 8c 08 98 97 44 0f bd 0c d7 1f e0 56 fa 26 79 be 15 43 f8 e7 62 ff f0 b7 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iq~IDATx 6D>c+U47ez^y6*0nK6a>=*mituf07su:2;2u1\j#S4W5gf 0: |Yf;*f%>b7T,z5:Uuf*jN_Y?W^!O@$bQ/f4/,Kk:"DoeD+QUDV&yCbf3Gv/VGV_yG?HWQ{9S{P}LBH]2!T+1E-*y(#1&IwHddeN9%sd@[S;>~G}.80?";%kI\"4+JKp87c^yKlcCvpD6#JdG48'Mnh-v4nIxw9'"d&Hn1}zUS[PQ|JhPUcfVGULc]."?UC*FL(8_(`*~2AD?^QY|y.Q@8pY&^d.*rLX3ksMcEN-\'*Ghiqyb/e5;Ej.]SZ/wYVWHTlCf0--1ZT0TW9hX@UU9\H5eO5<hk``c5LE*c$0m@D*PV#/3`yF
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.118596077 CEST297OUTGET /assets/images/1f1ea-1f1e8.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.417963028 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:37 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "7581f3743672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:42 GMT
                                                                                                                                                                                                                    Content-Length: 3878
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0e ed 49 44 41 54 78 01 ed 98 05 70 1c cb 92 b5 bf ac ea 1e d2 08 6c 4b 96 59 be be cc 4c 3f 2c 33 33 33 04 2e 06 2d ef 06 6e d0 32 06 2f 33 33 33 c3 63 b4 ef 33 83 c0 e2 d1 60 77 65 6e 0d 45 f4 9b 55 28 ee 63 d2 e9 f8 7c b2 aa 7b e0 64 43 8d c5 47 a6 0e 75 a8 43 1d ea 50 87 3a d4 a1 0e 75 28 e1 43 40 6f fd b7 1f 96 76 6b 3d 0d 21 ab aa 6a 3d a8 ce 5b f4 58 27 91 d4 cc 5c a4 1d 69 01 4d 90 6d 11 b7 5b 2e cf b4 01 e3 00 c9 bf fc c9 77 f2 c1 a2 d9 85 05 e9 b5 36 2b 16 f2 e3 60 67 cd 6c c9 d0 93 a8 9e 51 0b a7 4d c3 f1 3e b1 3e 1a 3d 8d ee 4c d5 99 a9 a8 92 f7 31 a4 87 c9 86 89 bb e9 5c 72 d9 3b ff 76 e7 fd 7f 3b c7 a5 e9 b9 e3 3b 93 0d 91 d7 ff d3 0f f0 01 91 9a a8 e6 35 b3 70 0c d3 f3 98 3d 60 e8 a3 82 3e 14 b9 20 a2 8b 4e 42 5d c8 3d e4 88 65 08 19 58 2f 92 a1 9a 63 11 0d 39 41 15 55 8b 2e 68 24 58 82 52 02 29 23 ae 6a 48 ba a1 9a bf 3d ef ed fe 5d d6 6d fc 0c b0 c2 48 f2 a7 3f ff d1 8c b5 b5 bd [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxplKYL?,333.-n2/333c3`wenEU(c|{dCGuCP:u(C@ovk=!j=[X'\iMm[.w6+`glQM>>=L1\r;v;;5p=`> NB]=eX/c9AU.h$XR)#jH=]mH?7&%sWTg6pA#Ez'>'c0iaLGjhyLR)*My3a$2Vup?'wczj)S1bqAO7n<(1Dc0FH8t#I,0J cD,GHt"H76=z=5J]jmJ\E?I4K[:7E8#"{+Vv";.3zX6}<%!DEtb_DEl4o2Q%)$:XF924ET]YeH<#xg$>Ju!>N s!8.D!"0@k1)TT*K}tEh6\Dlc_R)~;BQ-N"3kDF&Pfn.bN DB=W_DEd"2XP2_"H\Vs vq_(a fmE>U0)*t`?N8 8I"q'
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.532900095 CEST297OUTGET /assets/images/1f1eb-1f1ef.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.841968060 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:39 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "bc241e763672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:43 GMT
                                                                                                                                                                                                                    Content-Length: 4537
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 11 80 49 44 41 54 78 01 ec c1 01 0d 00 00 08 03 a0 9b df d2 e6 70 07 42 27 00 00 26 0f ec 31 5b 16 c0 6d 24 59 1f ff 75 f7 8c c0 96 99 63 3b a6 a0 c3 59 0c c3 32 33 33 7f c7 77 4b c7 8b c7 4c cb 70 4c cb cc 61 a6 45 27 eb 64 63 48 1c 8e 59 96 2c 69 66 ba bf 29 ab 5c f6 66 8f f9 af fa 55 a3 54 ef fd f5 e6 d5 2c 7b 47 b4 f7 c5 6c c7 f3 c2 9e d6 11 cf d3 85 5a 7b 11 6d b4 65 b4 b1 b5 31 d2 1f fb 31 26 0e 26 06 74 4b 29 7a 73 82 c1 7e c0 f0 17 24 6e 79 72 11 ff 2b 5a fa b3 5f 89 05 37 5e 1b f2 a4 2a 36 86 4a 83 a9 d2 da 94 69 63 2a 7c ca 3d ad 8b 3d 6d 8a 5d 6d f2 fd b9 ed 23 07 92 37 5a 18 6d 5c 8c 76 a5 31 29 01 1d 52 d0 a6 a4 6c b2 94 6c 54 52 6d 34 52 6e 2b ce ce ee 39 d4 10 f1 e5 57 d6 f3 df d0 1b 8d bb c5 85 47 d4 64 d4 44 82 05 81 57 5f ae ce dc d9 3a 26 30 7d da 84 d5 95 e3 c6 7d d0 af 6b 8d 90 25 1a 11 71 11 ca 31 90 46 f8 18 52 da e0 f8 b8 5a e3 79 1a ed 8f 46 7b e0 8f ca a4 09 08 43 50 42 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxpB'&1[m$Yuc;Y233wKLpLaE'dcHY,if)\fUT,{GlZ{me11&&tK)zs~$nyr+Z_7^*6Jic*|==m]m#7Zm\v1)RllTRm4Rn+9WGdDW_:&0}}k%q1FRZyF{CPBtnM9Kz{}y_-/R'{Y:h?qukk%)9ITF2'NH'zxC{0cK)IVdHFwz*[8{jzay%WF']i).z8nyotj%G5@f<VfMY<,#$z7O?3 6I1)x8UF+_zYVihs=s {m%3v1J$PS.,ncyK^~^6#5{P}j~Y}W%l@G@i0h6h3>eac5s,J,$b.2u`p"?=-JArs{v@)8Qt)'2f{?4'GsA,4FH:\JacGeL|s0'pop'
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.933549881 CEST297OUTGET /assets/images/1f1ec-1f1ea.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.231672049 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:41 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "863d6d773672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:43 GMT
                                                                                                                                                                                                                    Content-Length: 3657
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0e 10 49 44 41 54 78 01 ed 99 05 70 eb ba b6 86 3f c9 0e 35 49 37 b4 9b 0e 33 dd c3 7c ce 63 66 66 66 66 66 66 e6 f7 06 1e 33 e3 65 66 e6 bb 99 19 db 5d 0c da d2 7a cb 9a 68 26 cd 24 ed 65 ec 9f f9 67 c9 20 5b ff af 25 5b b1 d8 c4 26 36 b1 89 4d 6c 62 13 9b d8 c4 26 3e 32 61 f8 10 c0 de bd 7b 4d bf df 2f 79 ef 6b ce b9 86 c6 59 65 11 53 11 29 f6 5b a0 a3 e5 b6 b2 05 2c 1a 63 96 ab d5 6a 07 90 75 0d 78 cd 6b 5e c3 07 0b 1a 95 b2 c9 6d 52 15 ef 77 02 d7 2b 6f 14 91 3d ca eb 94 d7 2a 77 16 54 c1 db a3 70 8d 56 a3 51 e6 5a 2e d8 57 ce 03 67 d4 84 63 49 92 1c b4 d6 be 51 e3 e1 7a bd be 34 6a 88 79 eb 5b df ca 07 02 dd 7f 7f 96 f1 79 3e 85 f3 33 2a f8 26 c9 b2 3b d2 9b 6f 78 46 f9 e3 9f ba cb c0 2d da e8 5d 2a a0 a1 4c b4 4c 01 2d 13 21 ba cf 8b 20 e2 71 59 ae cc 50 13 d0 0c 09 d4 72 ac 23 c0 bc 6e 1f cc f3 fc 25 ca 3f 05 2e 12 0d 78 de f3 9e 47 c4 d5 ab 57 67 4b a5 d2 ae a9 a9 a9 93 40 8b f7 12 6e bc [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxp?5I73|cffffff3ef]zh&$eg [%[&6Mlb&>2a{M/ykYeS)[,cjuxk^mRw+o=*wTpVQZ.WgcIQz4jy[y>3*&;oxF-]*LL-! qYPr#n%?.xGWgK@nFTgv_U=o62~rI?R@{(^DHc'Wq.~4\xNjbTz?NiziLf^UDj-NNNwrfJY3M4]lbDe|1+8t ZDB}m`ajc~~^'!t:DhJrVT%"kg5crI)K2P){S0uJSVI=+ 9V)Du{[iJ3 ,PraS5J]j&iJhJ0!2f4MhO[x*^@4JEF5YXuyb)D@ H05NKM/Jgc/LfuReDHvhtXq[4,1&OqZ=Co4D51-/Xda_y#yNLI"(0{+.#*OSq 4-F0*95KvvJ'1qqA<qc1t?qO;7'b
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.233428001 CEST297OUTGET /assets/images/1f1ec-1f1e9.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.533356905 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:41 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "631647773672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:44 GMT
                                                                                                                                                                                                                    Content-Length: 3846
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0e cd 49 44 41 54 78 01 ed 99 05 70 1c 49 d2 46 5f 66 77 cf 68 44 66 c9 b8 78 cb bc c7 cc cc cc cc cc cc cc cc cc cc cc cc cc b7 6c 5e 5b 96 c5 d2 60 57 65 fe 2d 98 90 ac 93 75 de fd c9 11 ab 27 3f e7 60 28 f2 ab ac 99 ee 16 2b 5c 35 59 61 85 15 56 58 61 85 15 56 58 41 38 fa e1 17 af 7f ab 34 86 47 b2 18 43 25 d4 ac 9b 24 ac 37 f3 6e b3 98 ba 7b 66 e6 5a d4 3a 78 cd 5d aa 08 63 a2 3a 51 59 d3 5d 07 9c 65 90 6f 3d f7 05 1c 2d ac 59 bb 41 1a 23 63 1d 16 42 9f bb 6f c3 fd 58 33 db e4 e6 5b 2d c6 2d d6 8a 7d c9 aa d0 97 8f d9 5a 0b 31 b3 18 d5 a3 a9 b9 4b 61 40 08 8e b4 5c 64 58 54 f7 68 9a 5c a6 69 7a 61 92 e8 1f 14 bf b8 d2 d7 37 be 38 10 f9 fe 8b 5e c1 ff 07 1d 25 97 d6 48 ec 74 e2 3a c4 8e 73 f7 93 31 3b c3 cd 4e 15 b3 13 0a fb 89 d6 2d 21 26 1e 02 e4 81 f2 e6 06 3d d7 a8 51 bb c0 98 f8 2d c4 46 c0 2c 16 1a d1 1d 47 30 2d 4c 12 28 65 48 47 19 ad 74 b8 66 d9 70 8c e1 c2 d6 c4 d4 8f 5b e3 93 ef 02 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxpIF_fwhDfxl^[`We-u'?`(+\5YaVXaVXA84GC%$7n{fZ:x]c:QY]eo=-YA#cBoX3[--}Z1Ka@\dXTh\iza78^%Ht:s1;N-!&=Q-F,G0-L(eHGtfp[C>|f:{cN_|iux8p?.i<MKBC@BD98M1aN@+**$iW'RG&kh%sFP*;:V,-$nI)-CNmZ7}g)MK,sBMM?5@#9BFET)Wtzpy`, MLfrtPol*e[YgYiTdoL=43J@vDic>1n":4FIB4p*VIe:nupCJv8(w_:#%=N^:"A@sv1CIs749$]mRKBN+ S5zOWEFb8SuCc\E'3[)bkxfF@5F8SHp3O6oO|Q8m03xn06YMSdZMDQP:l<8blRvUP7JYK EBeb-d!=wk.-Ta)RA
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.536274910 CEST297OUTGET /assets/images/1f1ec-1f1fe.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.836092949 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:45 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "ef391793672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:44 GMT
                                                                                                                                                                                                                    Content-Length: 4265
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 10 70 49 44 41 54 78 01 ec c1 01 11 00 00 04 04 b0 d7 5f 23 e5 e4 70 b6 85 9f 00 00 a8 1c d0 b3 ed 98 05 74 1c 47 d6 85 bf 57 dd 03 62 30 ca 10 3b d9 38 cc 0c 4b 49 ce 06 96 99 99 99 99 99 99 77 7f 66 0a 33 2e 84 d1 61 c7 6c 59 2c 59 34 0c dd 55 ef 6f cf 48 e9 33 3e 73 2c 2f 93 af fd 9d 57 35 a2 be b7 5e 57 c3 bf ca 4c 71 36 11 d8 a0 c5 59 db 6e d5 2d 76 4e db 9d 73 be 3a 97 50 55 e3 54 4b a8 16 81 82 c0 ac 11 93 ed 68 e9 28 01 ca 5e 24 1f fb bf ef f0 e7 a2 45 8b bb 65 26 9f 4b 5b e7 96 2a ba 5a 55 d7 a8 ba 3e e7 74 95 55 b7 d2 3a bb b4 8e eb 8d 6a 22 aa c6 45 a8 3a 51 d5 10 25 14 a5 2a c8 94 c1 0c 7a 9e d9 e6 7b fe 46 cf 98 7b 11 d9 bc b4 7b 51 66 cf 40 e4 73 57 fd 98 3f 85 1c 48 e8 c2 d6 c8 c8 22 a7 ba 56 55 0f 71 e8 91 4e dd 61 51 3d c8 89 2e 8b 6a 7b a8 ce 0b d5 12 d4 08 08 9c a5 aa 21 a1 8d 70 16 6b 2d ce 39 d4 29 38 30 0a 1e 86 24 1e 29 2f 41 da 4b 69 d2 78 53 a1 b5 1b b3 95 c2 2f 73 e5 42 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqpIDATx_#ptGWb0;8KIwf3.alY,Y4UoH3>s,/W5^WLq6Yn-vNs:PUTKh(^$Ee&K[*ZU>tU:j"E:Q%*z{F{{Qf@sW?H"VUqNaQ=.j{!pk-9)80$)/AKixS/sBd1$g}uk7/>#}+_t2ShTu=FheV\{( 05UR#Z#?EKB0S*ncN~,V*q)'|wo&*Jh`+U"N"#1gVl8K:BUBB.|,]#pq'xbHh6)T9\ g^K]x%wt{aG`KLHII-U+TjD["VT"f*l?UE\*(uA#:u,;]]ihW>3h?Lm:}K~0_ONgXSGu3oX'AjcJF;@AAIH;>^sxKX,+ElM,SqFBWxfb/M\)43,s44s=?T98K1w\:+U0Qn4NQ1xa!^Q=|EF:"F5m
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.841211081 CEST297OUTGET /assets/images/1f1ee-1f1f6.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.141277075 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:48 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "2b965e7b3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:44 GMT
                                                                                                                                                                                                                    Content-Length: 3034
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0b a1 49 44 41 54 78 01 ed 97 05 6c e4 ca 96 86 bf 53 b6 1b 82 13 1e e6 99 c7 b8 cc cc bc a2 27 5e e6 15 c3 32 8b 96 79 c5 5a 66 86 c7 cc cc ef 5d 1c 4e 32 61 4e 1a 6c 57 ed c9 51 5b b2 ac ce e5 b9 d8 7f f4 e9 d8 65 b7 e3 ff af 53 dd 36 03 0d 34 d0 40 03 0d 34 d0 40 03 0d f4 c2 94 f0 1c d0 7b 7f e7 8f a4 bd be 91 e4 59 d6 f4 79 3e a2 4c 7b 1f 46 bc cf e3 10 42 a2 db 4e 6b 0b c2 41 08 b2 8f b0 25 ce ed 34 27 46 74 8c c0 23 48 5e ff f3 bf c4 b3 45 13 93 33 d2 de d8 6a f8 2c 9b 55 43 67 08 e1 9c f7 fe 44 f0 e1 b4 9a 3e 15 f2 7c 56 4d cf 6a 9d f4 59 9e e8 b6 0b b9 77 5e 5d 2b 19 42 16 90 6e 10 59 d7 00 ee b8 38 ba e6 e2 f8 fe 28 72 1f 75 84 07 9b b3 b3 db d5 40 e4 2d bf f2 5b 3c 13 aa f9 20 79 96 0f a9 99 a9 e0 fd 79 35 7c 15 ef 5f a6 db 2f 16 ef 2f 2a 73 e4 7e 44 b2 3c 0a 59 06 69 46 e8 a6 5a 53 7c 81 8e 6b 30 68 48 e4 21 10 10 bc 53 a2 08 6a 09 d2 a8 e3 9a 8d e0 92 64 3d cf b3 fb bb 3b 7b ef e8 6e [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxlS'^2yZf]N2aNlWQ[eS64@4@{Yy>L{FBNkA%4'Ft#H^E3j,UCgD>|VMjYw^]+BnY8(ru@-[< yy5|_//*s~D<YiFZS|k0hH!Sjd=;{n9DOK>O.|k:g%]^/qYEjPs:v84UvfJsC"C$i6C(Pn2BZQvI}j6>0+!:sEiu,sfHqZq3xNsxX>4D:@+mRhws>Qu5CR88-D$"Z=G5|Te9qf4G`Tz*!:&|;u0,)n!;lx%R;#Hb"p WB n{m5zU*)K(P<EO=.CbCC"\p"8Pa VZaD#_5l;PJ5Ts!c R\d,)Y8sZ{!UKqTZPU}JXf9ClL)*#=FlzM~QrTfA]H`(%_ }DI%%T
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.144674063 CEST297OUTGET /assets/images/1f1ee-1f1f9.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.446204901 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:49 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "7b64e07b3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:44 GMT
                                                                                                                                                                                                                    Content-Length: 2128
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 08 17 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 b5 67 15 30 92 23 49 30 32 6d 37 6d f7 1c cf 1e 33 b3 e0 99 99 99 41 8c cf cc cc cc cc 24 78 10 4b cf cc fc a2 63 e6 bb e5 81 6b b4 2b f3 d3 1e 5f a9 b6 3d 6d f5 1e 43 47 2b 26 5d 69 8c a8 28 0f e1 1e 80 bf 7d fe 6b 34 d8 bd 33 71 e2 da e2 5c d7 78 b0 88 74 8d b1 8a 26 a2 ca aa 3a 84 ea 40 81 3e 18 2b c4 d1 5a bb bb ff 10 80 d6 1a f0 b3 f7 7c 04 77 17 1c f5 dc a7 52 96 65 2d 55 5d ce 87 c6 63 c0 7c d8 e0 92 cb 8e 5c ff cf ff 8e 50 91 65 31 6a e6 0e 14 27 89 88 63 eb b1 88 92 a8 64 00 65 4a 98 28 d1 2e 62 be 96 a3 e8 72 8e e3 8b a2 28 fa 0f 03 97 b4 0f 39 78 75 da 10 fa f5 47 3e 81 bb 02 87 3c e9 71 a4 aa 1d e3 41 00 8e 35 9e 6c 3c c3 78 2a 11 1d cf cc 5b ad 76 39 89 a3 e1 f9 17 63 e5 57 bf 05 9c 03 d2 0c 92 a6 90 2c 33 3a 88 b3 2a 02 a7 5a 28 13 22 48 14 01 49 0c 6a 36 c1 ad a6 72 92 ec 72 59 76 d1 64 fd e6 df 4f d6 d7 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx 6D>g0#I02m7m3A$xKck+_=mCG+&]i(}k43q\xt&:@>+Z|wRe-U]c|\Pe1j'cdeJ(.br(9xuG><qA5l<x*[v9cW,3:*Z("HIj6rrYvdO&owLkoz\~i<3{t":x\.82"IBsn"jr\n@T!j"t@Vq%bs`0q+-?5_1GchIn3nou_!#)&5a=^l 81sdDkj"9`bQq)5?2p2>1x|G[&{bfkLL7hl@V%TxYTLP#nY\`Q8E1%*2Cq*hduVJ=t[tQrT%!fFD`F) 8[l.{!^y.FTJeUoxBz:xnFqN6~rZMxeUtz[Ap4@e$S2H&`&:rVl,0*Q90XnUQ16MyH?M*jf*|}DCH/z.fB?=)@P?c
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.448178053 CEST297OUTGET /assets/images/1f1f0-1f1ee.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.749017000 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:54 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "95dbf17e3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:45 GMT
                                                                                                                                                                                                                    Content-Length: 4698
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 12 21 49 44 41 54 78 01 ec 98 05 8f 2b cb 11 85 bf aa ee 31 ec fa ee a3 bd de 47 61 66 66 66 16 e5 07 25 82 80 38 9c 5f 11 12 2b cc cc cc 8f f1 f2 5d 1a cf 74 55 65 76 af 65 cb ab 91 c3 bc 47 fa 74 ec c1 ee 33 d5 3d c0 a9 fe 3f 75 aa 53 9d ea 54 a7 3a d5 a9 4e 75 2a e1 bf 40 3f fa e0 47 64 76 f9 72 65 d6 8e dd 7c 62 66 db e1 3e 71 f7 1c 11 55 e7 da f9 21 c4 41 04 fb a8 5c 16 d1 ab c3 33 93 43 20 58 23 f9 f2 bb de cd 7f 8a 6e 3a 7b 56 ea 4b 97 47 5e 6c 0a fe 88 b0 78 94 47 dc 12 e1 b7 87 d9 6d e1 36 0d f3 a9 9b dd 18 66 55 e7 7a dc 79 0f f1 88 12 42 09 68 42 e4 02 aa f7 68 ce 7f 48 39 ff 5a 55 bf 9f e0 b7 93 ed ed 2b 27 03 91 ef bd f7 fd fc 3b a4 81 58 29 1b e1 76 53 78 3c 9a f0 27 12 f1 34 dc 9f 2c 25 1e 2b ee 3b a8 4d a4 58 92 b6 40 e9 e8 5c 4a 4b 74 de 81 97 0e ef b0 c0 c2 31 04 d7 8e 94 88 9c 61 34 44 86 c3 90 aa ba 60 c5 7e 5d 76 77 bf d4 ee ee 7e 0c 78 90 b9 e4 d3 6f 7d 07 73 71 71 7f 6f 7b [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iq!IDATx+1Gafff%8_+]tUeveGt3=?uST:Nu*@?Gdvre|bf>qU!A\3C X#n:{VKG^lxGm6fUzyBhBhH9ZU+';X)vSx<'4,%+;MX@\JKt1a4D`~]vw~xo}sqqo{3N}KWFn6%x?hm}VRCZW]qoZ=`skUFG#tc:5c`;o0WnvRlvWp]MTU@CO&j1ugq[O)rY3v;[haH?A[hJCl^fp7Tj<qiW\2yDx?|nL>,30]#pDLcu%s8xFCa}SW5#GXGt% <- %;u-9GPU/!'HQXX udo;1C'K+53{=Q@WSN8d)azeXE0wC*##(GyX']!T l<M'#lZW:!AXbdBJ!<4IQU$%*WwARA<9o9zK "6JuQ&C__e}m(x* =v*TO7^%
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.750370026 CEST297OUTGET /assets/images/1f1f1-1f1e7.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.051110029 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:57 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "47e0da803672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:45 GMT
                                                                                                                                                                                                                    Content-Length: 3624
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0d ef 49 44 41 54 78 01 ed 99 05 6c 5c c9 96 86 bf 53 75 bb db 6d 0a 39 3c c1 61 1e 0d 2c 33 33 33 b3 70 05 cb cc 2b 58 66 66 66 e6 c7 8c c3 cc 98 c4 71 e2 18 db 4d b7 ce d9 a3 d2 bd 1e b7 35 7e ca e3 8c c6 bf f3 e9 54 95 af a5 fc 7f 9d ba 65 60 5b db da d6 b6 b6 b5 ad 6d 6d 6b 5b db 7a 65 4a 78 19 e8 c1 3f f8 55 e9 ce 5f 68 a4 61 d9 4e 9a 26 35 a5 19 53 9b 54 4d 85 aa 35 cc 2c 18 d6 f5 ba 86 49 07 61 51 42 58 6e 4e 4e 76 01 83 ad 25 6f fa d9 1f e1 52 d1 ce 99 bd 32 5c 5c 1c 53 2d f7 61 76 c4 39 66 aa 07 4d ed 32 37 7b d8 52 da 67 8e a6 b4 db 6b c3 d7 82 a9 06 35 13 33 2b 15 4a 43 06 26 32 4f 08 cf 87 18 9f 8c b1 78 24 c4 f0 ee 80 3d 36 b1 77 df d2 e6 40 e4 ce 5f fa 19 3e 1c 0a 66 a2 65 1a 77 23 7b cc f4 38 6a 57 61 7a bd 73 8d a8 9e 0c a6 fb bd 4e 4a 4a 51 ca 12 49 25 0c 87 48 39 c4 bc 9a 57 f5 75 d5 44 52 45 cd 48 26 a8 08 29 46 ac 68 40 b3 85 b4 c6 8c 46 63 3e 95 e5 23 e5 ea ea eb ca d5 95 df [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxl\Sum9<a,333p+XfffqM5~Te`[mmk[zeJx?U_haN&5STM5,IaQBXnNNv%oR2\\S-av9fM27{Rgk53+JC&2Ox$=6w@_>few#{8jWazsNJJQI%H9WuDREH&)Fh@Fc>#f$eE}>@:y]M>#]\DPRZ"4"SOS(59P XZmVRboR1\])4So;c80`'c6lf{}^;si1flfHQf'jBRsq#iHY&,Tf !:4cDa2w{x56PkmqW3X\H11>BD }h}u:XIhj4qMA1#d: f/`[*z^&%5[hh|4E1" `FDSuq'^`nV00j" ^G^XyqXWrxDB(Hq!G SqFvfhZ~U>/(aUH)a$cTc$X7 D"TuJ5o6/b8l4)BZ&x*8$~fT2H81T[6|U0 LDDv!Mvv
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.052665949 CEST297OUTGET /assets/images/1f1f1-1f1fa.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.353221893 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:59 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "e2173823672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:45 GMT
                                                                                                                                                                                                                    Content-Length: 2952
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0b 4f 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 b5 67 16 5d b2 23 cd 19 7e 22 53 2a 68 9a 7b 6f c3 30 33 8f d9 de 98 99 e1 0f 98 d9 bf 61 bc b2 b7 66 6f fd 13 bc f5 c6 cc cc 0c c3 d8 78 bb 8b 24 65 84 a3 24 1d 9d d6 d4 a9 af c7 f8 0d 74 f4 79 ce ab 4c a9 e0 7d 33 24 75 55 f1 31 a8 bf f8 b9 9f 95 c5 c9 69 9e 52 1a 6b 4a 5b ae 7b a6 ba a5 aa 99 a9 e5 6a 1a cc 6c 86 31 35 6c 42 08 a7 12 e4 f6 70 6b 7b 06 18 eb 0b f9 cd 97 5f e6 a3 52 bb fb fb 32 3f 39 19 69 55 1d 60 76 bf 99 3d a8 aa 77 9b da 7d a6 e9 5e 4b 7a e0 7a a0 55 ba 65 29 e5 aa 29 a8 6a 30 55 51 b3 ca 90 ca 84 c2 44 8e 08 e1 f5 10 b3 7f 8b 59 f6 8f 21 86 3f 8d f0 cf 5b fb 7b 67 1f 0c 44 fe e4 a7 7f 8a cf 46 05 35 49 55 b5 61 aa bb ce 43 98 3d 81 ea b3 ae 4f b9 3e 12 54 ef 14 5f 65 a9 52 24 55 50 39 65 89 94 15 e6 6a 55 89 fa 9c 26 45 35 91 cc 48 80 4a 40 63 c4 f2 0c 86 23 64 34 34 c9 f3 23 7f ad 7f ac ce cf 7f [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqOIDATx 6D>g]#~"S*h{o03afox$e$tyL}3$uU1iRkJ[{jl15lBpk{_R2?9iU`v=w}^KzzUe))j0UQDY!?[{gDF5IUaC=O>T_eR$UP9ejU&E5HJ@c#d44#<?%_o'[\+^YQ{Q}8tMe)4\-RQJSJ`!@F#k|2=IG[Yq~A[T1Z,cq0kFA>xa:l_{o=\iMpkshJm-foZ`8!xB6Rr8&Re`zzJ!O2O,ORoys*'!E@Ed'w#ft']G1{fE1b88Qm1@hi@0t!Rn'DY%ec>e/! F$D3:ZKJtbjgt$Yj+*K~]e\*!b)5??G,CbABh+tFjuX-n1P AWaXX"@M5GzHpD.!8]Pk`5aCmt9UCw~*P#K-EjBtuU})Bn/oY} WJ:G$:Mh?]^1f}3
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.354636908 CEST297OUTGET /assets/images/1f1f2-1f1f1.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.654930115 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:02 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "ea2ed3833672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:47 GMT
                                                                                                                                                                                                                    Content-Length: 2188
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 08 53 49 44 41 54 78 01 ed 99 05 8c e4 ca 15 45 cf 2b bb 7b 66 76 67 3f ff d9 30 33 33 33 33 83 98 c3 89 28 cc 28 0a 73 84 61 61 04 61 66 26 b1 f4 99 79 19 a7 c1 76 bd 9b b2 ba c7 b2 2c ef 74 3e 53 5f eb e8 b9 de e0 bd f5 ca 1e 69 b8 7d 6a a9 a5 96 5a 6a a9 a5 96 5a 6a a9 a5 8c 5b 81 fe fa 99 2f d9 e4 c0 c1 41 ac aa 35 8f 71 3d 71 86 bb d6 dd 63 2e 69 e0 ae 90 ea 18 34 92 6c 13 e3 b0 85 70 74 ed d4 f5 31 20 b6 91 fd fc fd 1f e2 96 a2 bb bd f2 54 2b 46 07 57 15 ab 0d d0 5d 85 ee 1e 47 ba e3 91 3f 65 77 89 13 bf b3 62 dc 70 8f 1b a9 9e e6 55 4c c6 63 50 f4 e0 92 25 2a 8c 4a 58 21 b3 03 16 c2 e5 21 cf 2e 0c 79 7e 4e 96 85 ff 06 74 de da c6 c6 91 6e 20 f6 9b 8f 7c 8a 9b 43 67 3e bb 30 f7 6a 87 14 4f 47 7e 0f a4 fb 09 7f b0 e1 0f 48 dc cb cc 77 87 10 d7 35 8a d9 c1 1f 65 c4 63 15 94 25 35 be 45 55 e1 31 e2 ee 44 09 61 78 48 64 19 0c 07 d8 ea 0a 61 6d 55 61 30 38 10 63 75 4e 71 f4 f8 1f 8a 23 c7 be 0e [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqSIDATxE+{fvg?03333((saaaf&yv,t>S_i}jZjZj[/A5q=qc.i4lpt1 T+FW]G?ewbpULcP%*JX!!.y~Ntn |Cg>0jOG~Hw5ec%5EU1DaxHdamUa08cuNq#\\-}yp@`U&xLP'<d%&Jh/T*J &U"1F<q6wRTht(N&/\yq([rz;vy,M~\[E,W]67$yed+U3Y`K!ZE)PP!&rB-%j|GV|v9CgWLY{`M!I66I9|5ymbxEf%Y0b"UsFX}&^e\xHI[f1L(UQ,kjuh',,K@cw8c!NV5,[)Xs0:R'vbSU9b0.]`A5L09<)`/AkZ]J58r:y-"F!2e0ebMLp2YPM5ftih2hG;<Te0j{`M0KfNL
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.657676935 CEST297OUTGET /assets/images/1f1f2-1f1fd.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.957771063 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:06 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "d7c6da853672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:47 GMT
                                                                                                                                                                                                                    Content-Length: 2689
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0a 48 49 44 41 54 78 01 ed 99 05 70 e3 4a 97 85 bf db 92 4c b1 c3 f0 86 1e d3 e0 32 33 33 33 33 15 d3 7b 85 cb cc 0c 05 cb cc cc cc cc 34 cc 94 0c 64 9c c4 20 5b dd 77 bb 54 56 ac a8 9c ac f3 e3 80 4f ea e4 b6 da d4 df b9 2d 29 c0 44 4f a6 26 9a 68 a2 89 26 9a 68 a2 89 26 12 1e 01 fd e5 37 7d 8f 74 ee af 47 d6 da aa 73 b6 ee ac 5b b4 ce d5 d5 b9 50 9d 46 4e 9d 51 d5 0e aa 6d 85 16 c2 03 63 c2 8d 4a a3 d1 01 94 3d 24 bf f5 da 57 f3 b0 e8 99 cf fe 78 49 92 a4 a2 aa cb c0 11 fc 14 81 39 d0 fa af b3 87 37 fe fa 9f 0f 79 d0 65 b5 6e d9 59 3b ef 1d a9 b5 c6 39 e7 ad a2 68 92 5a a4 87 c8 3d 8c b9 66 c2 e0 42 10 86 a7 03 13 fc 93 c0 d9 e9 95 c5 66 31 10 f9 e3 af f8 46 de 1a 5a f8 f8 0f 13 55 ad 79 2f 00 cf 02 2f 03 c7 81 57 45 e4 79 63 cc 8a af 75 13 45 41 fb df fe 87 fb bf f6 07 60 2d da 4f d0 5e 1f e7 ab 4b 12 3f 65 71 ce e1 54 71 e2 6d 0c 1a 04 50 0a 91 4a 99 a0 5a 51 89 a2 7b 36 49 4e f7 36 37 ff 34 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqHIDATxpJL23333{4d [wTVO-)DO&h&h&7}tGs[PFNQmcJ=$WxI97yenY;9hZ=fBf1FZUy//WEycuEA`-O^K?eqTqmPJZQ{6IN674nnpdtQ_x>$|g]0&J%^_KAmyJj-CcjHSvxG&qt~/MQJU;REbf>;/UjxmX&9sRHQ@I6%CDR.AEP`w976zOtrU;`icH@J1M{nWJ"6UAj`o_;PUPqbH1%A+Lt8lB7Q+Q^# |(aKtczf330M+*9iOHA96pRzGi@toDSL7(<><A2V_:MB`L "PT2Ckbes=(IVy:#Qo#Azg;$Okji-zBFB83:-X!Q
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.958970070 CEST297OUTGET /assets/images/1f1f2-1f1f3.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.259193897 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:03 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "bf2d28843672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:47 GMT
                                                                                                                                                                                                                    Content-Length: 2811
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0a c2 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 b5 67 0e 40 b2 2c 51 1a fe 4e 66 55 63 7a e6 1a cf 5c db b6 6d ef 86 b9 61 63 11 d6 da bb 81 f5 86 bd b6 6d eb d9 ef 5d 8e 9a 55 99 e7 df ee db 15 d1 33 15 3d 7d b1 7a b8 ff c4 37 a7 38 95 ff 9f 59 67 c4 3b 40 7f f5 83 3f 6c e3 eb 37 cb 94 52 df 73 de ce 39 5f 90 6b db e5 85 dc 4b 97 82 a4 89 c4 18 34 22 b0 67 21 1c 74 77 76 26 80 d8 20 fb f5 6f ff 4e de 2e fa db f7 fd 64 db 1d 4d 7b 29 fb 25 a1 47 25 1e af 65 0f 3e 7d f8 e6 23 1f 79 f3 a5 87 f3 e2 78 ce 97 3c e7 73 73 4a 79 0e ee 1e e4 32 97 92 20 29 58 25 b3 1b 16 c2 ab 21 c6 e7 63 2c fe 23 c4 f0 37 c1 78 66 e7 d2 e5 fd 76 20 c5 a0 b7 c5 ff 87 7e e9 e2 07 5b ce 79 2b 67 9d 97 f4 84 3b ef e7 37 87 1f 2c e9 03 b2 78 ca c5 e5 2c db 9e 3a 71 38 4e 74 76 f7 c8 75 82 ba 46 73 bc 4e 78 9a e3 99 9c 33 2e 70 5b 10 50 11 1e 52 59 7e 28 dd 2e ea f5 e4 9d f2 46 9d f2 7f 0c 5f 7d [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx 6D>g@,QNfUcz\macm]U3=}z78Yg;@?l7Rs9_kK4"g!twv& oN.dM{)%G%e>}#yx<ssJy2 )X%!c,#7xfv ~[y+g;7,x,:q8NtvuFsNx3.p[PRY~(.F_}Q!/t;x?lw\<*Wtdv.'v*jv^SRbaV^b00#OF<@u0Fu5DN_>G+1ngT^r5E3+.w4+[I"2zvk*0qcx8#CJJr^gGa8"zDw*8btpF{~]|?RY*tjof99aPg:.x(H~i2O]2j%6Ga@TIX`M9'TT!s&c*VG&j`^wNQ,X3A.T[=-\Fna X50g)kA8MPVb%_ GcN88`E`@i9z40];Gg[p;r\0PJ;a:C19]CP!#C*35'6-,kh#:ZfkP;>@zu7Cq{GC. :12+hc*f\oG^)f
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.261622906 CEST297OUTGET /assets/images/1f1f3-1f1f7.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.591372967 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:09 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "51ece4873672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:47 GMT
                                                                                                                                                                                                                    Content-Length: 3252
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0c 7b 49 44 41 54 78 01 ed 99 05 70 e3 da 92 86 bf 3e 47 b6 13 87 87 f9 be cb bc cc cc cc bc 45 cb 58 b4 cc bc 5b b4 8c 45 cb 58 b0 cc cc cc bc 7b 69 98 33 13 18 c7 8e 49 a7 fb 75 c9 b1 ca 57 75 9d e7 79 0c f9 a7 be 6a e9 58 89 fc ff dd b2 ac 0c 07 3a d0 81 0e 74 a0 03 1d e8 40 07 3a d0 db a6 84 37 73 7d e7 0f fe 8a 6c b7 76 1a 79 9e e6 53 4a 8b 49 f5 a8 8e 58 72 6a aa 96 61 2a 6a d6 c7 e8 18 d6 06 36 42 90 db 59 16 5b 47 57 97 fa 80 31 45 f2 f5 df f5 93 bc b9 28 11 eb 83 61 3a a4 66 67 cc 78 d4 cc 1e 50 b5 33 aa 7a da 8d 1f 4b 49 8f e6 49 57 f3 94 9a 5e 6b be 1f d4 31 53 cc 2c 09 36 14 21 77 76 63 08 37 3d 80 ab b5 2c 3e 1f 42 f8 fb a4 f6 1f 79 ae d7 80 21 13 92 cf fc d2 ef e5 4d a1 53 27 8e cc a5 94 56 d5 ec ac f3 88 29 4f 7b 7d 2a a9 3d e2 9c 54 c5 8d 5a e6 30 cc b5 c0 c3 71 72 06 79 62 e8 db 79 ee a4 84 25 c5 4c 01 23 08 64 51 a8 d7 02 f3 8d 1a f3 73 19 8d 7a d6 cf f3 fc 6a ab bd fb 37 ed 76 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iq{IDATxp>GEX[EX{i3IuWuyjX:t@:7s}lvySJIXrja*j6BY[GW1E(a:fgxP3zKIIW^k1S,6!wvc7=,>By!MS'V)O{}*=TZ0qryby%L#dQszj7vKeQ_XNk@`yg):fyJNd+6,xMPAg(Hyjla-{[zOd1B?F11kY>RZ6<;w\%;Z`9&g;#jxg9J669Um-\NYI)G=S3BjvO=G1Mvgxbyz-vjY !AH^YaF8d1K'Er0(3a+@Us `y9 D2Xl'c`k,6\=5A<e,DKjWGP+7I(73d5r+53v{C[]Z{(H(802i|.HO%jX cr^C@d\~6&A&lVWLOz9!9LtPuXQk7fdodU+UD)d|,1Q+p*Tt]*6WRi+
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.593388081 CEST297OUTGET /assets/images/1f1f3-1f1ea.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.892030001 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:07 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "f2bfb3863672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:48 GMT
                                                                                                                                                                                                                    Content-Length: 3296
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0c a7 49 44 41 54 78 01 ed 99 05 70 23 49 93 85 bf cc ea 16 d8 f2 90 3d cc b3 8c c7 cc cc cc 1c 74 cc 0c 01 c7 cc 1c 78 cc cc cc cc 7c b7 bc 3b b3 c3 68 96 25 75 57 e6 95 2b 64 45 af bd 03 3f cf c6 fa b5 bf 78 95 d5 ed 90 f2 55 95 91 6d 6d 6b 5b db da d6 b6 b6 b5 ad 6d 6d eb d5 29 e1 15 a0 7f fe e9 6f 93 c1 f5 6b 65 ac aa ae 99 f5 62 8c 73 e6 d6 4b e3 c2 cd 4a 77 d7 c4 9a 3b fd c4 2a 22 0b aa ba d4 9e de b1 06 38 b7 90 fc f1 77 7e 29 77 8b 76 ec 9f 95 6a 61 be e3 75 bd cf dd 8f e2 7e dc cd 0e 26 8e 98 d9 61 8f 69 de e2 3e b3 b8 c7 62 5d 5a 8c ea 6e 6a e6 e2 4e 6d 50 83 8c 5c f4 3a a2 67 35 84 e7 42 51 3c 19 42 f8 17 c1 9f de 39 b7 7f 71 73 20 f2 f7 3f fc 35 bc 29 64 5e 8b c7 38 95 98 75 f3 13 ee 76 3f 6e 8f e0 fe a0 58 3c 25 6e fb 93 f7 c4 ea 40 ac 21 56 50 8f f0 0d 52 6d 75 4d 8c 11 33 23 1a 18 e0 a2 98 16 78 68 21 ad 4e a2 eb 52 b6 ae c7 ba 7e b2 5a 5d fc f3 d1 ea d2 8f 00 97 18 4b 7e fe d3 de [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxp#I=tx|;h%uW+dE?xUmmk[mm)okebsKJw;*"8w~)wvjau~&ai>b]ZnjNmP\:g5BQ<B9qs ?5)d^8uv?nX<%n@!VPRmuM3#xh!NR~Z]K~-,z{{Vy=o/kyeI+PZU9$7^J$Tuu$a'EX|=\o,jP=?CV{qSZUn]`g!RYgRl'Hu^mON]%1b?gXq@TlKvJ(P4)Vv~$wW(.hpVT$EtEDR@kmy8$nCR:7[swpK[wGDqHX"Vx%8GyFSu#`GhK^hhDB@Ds'FHqrm:F`4M8cO7!>XFGZhY"E"q(rCq-I2@lle1aHro1"YWDjHhA$4\.<jHIx`1/2#2Bpdy<C&]HvI6\kc5nEv6I9be1P&Kp-/
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.893623114 CEST297OUTGET /assets/images/1f1f2-1f1f5.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.287302971 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:03 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "556280843672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:48 GMT
                                                                                                                                                                                                                    Content-Length: 4171
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 10 12 49 44 41 54 78 01 ed 97 05 50 64 d7 d6 85 bf 7d ee bd 2d 40 a3 33 30 06 23 c9 10 4f c6 e2 4f e3 fa bb bb bb bb bb bb bb 7b 92 e7 ee 71 cf b8 33 86 8c e0 d0 d0 7a e5 ec ff cc 83 ea ea 74 f1 12 7e 89 54 3d 56 d5 57 6b df 51 d6 3a fb f4 ad e6 f3 53 2b 5a d1 8a 56 b4 a2 15 ad 68 45 2b 5a 91 c0 9b 5f bf f1 5f 8f ca e4 7c 29 88 e2 24 6b 13 db 12 27 76 95 55 db a2 d6 fa 56 35 70 6e 54 b5 8c 6a 09 28 22 cc 1a 31 73 6d 99 74 19 50 5e 41 f2 c3 7f fa 1e de 2c ea ea 6a 93 99 52 98 71 01 bb 55 b5 57 95 8d 56 75 ad b5 ba 21 b1 76 bd a3 3b b6 da 9d 24 b6 d3 cd 81 c3 58 ab 46 ad 15 55 1b a3 1a 1b 21 14 74 ca 88 8c f8 9e 39 e5 7b de 31 e3 79 2f 21 32 d0 d3 d5 92 6f 2c 44 7e ea 9f 3e c2 1b a1 d8 1a 49 12 6d 72 21 ba 54 75 93 b5 f4 5b d5 ab 14 2e 4f 94 2d 56 e9 49 54 5a 22 8b e7 42 13 26 0b 44 9f 75 8b 83 38 4e b0 d6 92 38 b0 09 a2 8a 41 f1 44 49 7b 90 f1 0d d9 94 a7 29 cf 4c 25 49 72 6c b6 54 7d 34 5f aa fe [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxPd}-@30#OO{q3zt~T=VWkQ:S+ZVhE+Z__|)$k'vUV5pnTj("1smtP^A,jRqUWVu!v;$XFU!t9{1y/!2o,D~>Imr!Tu[.O-VITZ"B&Du8N8ADI{)L%IrlT}4_0Z+`947*EdfxVUBUL,WXesxXR]1q:X()hKr=<RVkS0>}"/5}o"E mn20(m Q*.,b5f1s,,QH>;[\H$Qj]((FTdcC67G"6:B073O9Lc)ecy#R@<I|Ga[nZld5SI# zTx (Xu QPHQ\4IG|~RZ7H.--)cxFY"X"$#Gs58't^-A\`t%m;VV",d8_n"Q[@CA&dY@~K-61BthHR{1#q,`Pfz[-7uqe#hn`yf7%L8oV{Ss:[*5EX1`<1Qq/"dl\b:){2ROMo
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.301255941 CEST297OUTGET /assets/images/1f1f5-1f1e6.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.603223085 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:10 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "4c9590883672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:49 GMT
                                                                                                                                                                                                                    Content-Length: 3089
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0b d8 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 b5 67 0e 40 92 2c 5d 1b 7e 4e 56 35 86 eb 99 ab f5 b5 ef fd 6d db b6 6d db b6 ed c0 6f db d6 67 fb 1a eb dd f1 34 ab f2 9c ff 7c 15 15 15 dd 35 53 11 73 b1 bf be 7d 27 9e 38 99 d9 d8 7c df 3c d5 d8 e6 ff 80 5e f0 83 3f 27 83 95 d5 56 cc b3 19 d5 38 1f a3 1e 56 d5 79 55 4b 4d b5 65 66 41 cd 06 98 f5 81 1e 22 eb 12 c2 66 67 61 71 00 18 cd 42 fe f2 6b be 9b ff 2d 3a b4 74 40 86 ab eb 5d cd e3 92 99 1d 75 8e 9b da f5 a6 7a 93 c6 78 a3 46 5d b2 18 97 7c 7c d0 6b cb e7 41 55 83 a9 8a 62 b9 41 6e 22 63 44 56 08 e1 e9 90 26 8f 26 69 f2 c6 24 24 2f 15 e4 a1 c5 e5 83 1b f5 40 e4 5f be f5 fb f9 9f d0 e1 af fc 4c d9 fe 87 17 cc f6 5f f8 aa 43 a6 7a c2 cc 6e 45 ed 2e 1f df 2e aa a7 44 6d 99 a8 f3 e4 31 21 cb 71 b0 a2 66 d8 38 43 7d ec 41 11 63 44 55 51 73 44 d0 20 58 12 b0 76 0b e9 b6 49 66 ba 26 ad d6 4a cc f3 37 8e b7 b6 fe 69 bc [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx 6D>g@,]~NV5mmog4|5Ss}'8|<^?'V8VyUKMefA"fgaqBk-:t@]uzxF]||kAUbAn"cDV&&i$$/@_L_CznE..Dm1!qf8C}AcDUQsD XvIf&J7iJO(E>pZ}<2f=yN;t0:I!NH)c')fF h$]Y<`E)B$yM!4C87i3"8,7BwI\iado&"y<l^vCt`H tZL!00V5&'`0M\tnM/35_;il8i9m'%`.:3<]GPJAKviZaHT(LQ PR+)Xc2`1&x,,,k^U(^:7w$}>0T`Et2a\3)iR""}DaDDv`dH>d*+kRZN&6)Wv3}9w`v3]#l]"T@jLZ4UcHDbdGaP[I w KtD3S[4NQ4^d>~4_Q5KF*;vzo%V
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.614623070 CEST297OUTGET /assets/images/1f1f5-1f1ec.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.917515039 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:11 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "5e8f12893672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:49 GMT
                                                                                                                                                                                                                    Content-Length: 3348
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0c db 49 44 41 54 78 01 ed 98 05 70 eb 3c f3 f5 7f 2b db 49 da db f6 32 3d cc fc bc cc cc cc cc cc cc cc cc cc cc cc cc f0 30 33 5e e6 5b e6 a4 49 6c 69 3f 8d c6 93 a9 33 4d de 8b df 9f 7a 66 ce ac ed aa 49 ce d1 ee 4a 32 8b 58 c4 22 16 b1 88 45 2c 62 11 8b 58 c4 ff 4d 08 ff 03 70 e5 a7 3f 27 8d c9 c9 c4 da b4 c7 59 d7 67 ad 5d a5 ce f5 39 e7 62 55 4d 7c 34 3e ce 81 d6 54 a9 62 64 52 c4 4c 97 fb fb e6 00 a5 0b e4 5f ef 7c 17 ff 5d b0 72 f5 6a a9 4f 4c 56 5c 66 d7 a0 ee 68 55 3d d6 39 5d af ea 8e 52 6b 8f 54 67 d7 a8 75 6b 9c b5 2b fc 7d e2 a3 09 e2 9d 8a 53 cd 54 c8 14 9a 2a 32 86 31 3b 4d 1c 6f 8e e2 f8 26 63 cc 65 11 6c e8 5b b5 6a aa dd 10 b9 f4 03 1f e2 bf 02 46 11 9b 65 bd ea ec 4a 75 7a 1c ea 4e c1 e9 99 3e 9e e6 e3 09 c6 b9 b5 e2 6c 9f 58 1b 91 65 e0 29 9e 34 32 d4 a5 68 9a e1 3c 9d f3 b4 8a 55 87 45 70 c6 33 8a d0 38 86 4a 19 29 97 55 92 64 cc 66 f6 a6 6c 66 e6 9f e9 cc cc 17 80 41 72 c8 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxp<+I2=03^[Ili?3MzfIJ2X"E,bXMp?'Yg]9bUM|4>TbdRL_|]rjOLV\fhU=9]RkTguk+}ST*21;Mo&cel[jFeJuzN>lXe)42h<UEp38J)UdflfArpV]~6!;{_&*5-8wn33Kl324K:`3k-Tq"1J>XL:au/7gg GVETb^:00pN\D<q*c.EY-G*EXX[kz(blXsZti#gipk1!3%)HUr4U!M`hh)Y=Z*'nJ]\S*g"S"2kiTY+pXcu=Jx^giml|Oq*\0Kau(K*WiA$'xI3&d(0yfSSSRyn.VbMcT%h=%8*@A;,M8!>f (>:|$iis$]Kt-02H ]%p\:#7Bh{;q'lCEq92r#EOieb1cmGM"DK%/5Oc$k[
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.927048922 CEST297OUTGET /assets/images/1f1f7-1f1ea.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.228158951 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:14 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "81fb168b3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:49 GMT
                                                                                                                                                                                                                    Content-Length: 3995
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0f 62 49 44 41 54 78 01 ed 99 05 70 1b c9 f6 f5 7f dd 1a c9 20 b3 1d 66 e6 2c 33 33 ef be b7 cc cc cc cc cc cc cc cc 4c 79 cb cc 1b 5c 0e b3 49 96 6d d1 4c 7f a7 be 1a ab e2 94 17 b2 fc af f8 a6 4e f5 68 22 4d df 7b ee b9 b7 bb c7 2c cd e6 c0 33 8e a5 db 2c 9d 04 74 12 b0 b4 5a 27 01 9d 04 74 12 d0 49 40 27 01 1e ff 47 6d ca e4 eb ec a7 9f 76 8f 24 12 51 03 8e be 7d 53 c1 2a ab cc f2 01 c7 12 98 99 3f ff 72 fe 8d f6 e4 93 43 23 b3 66 55 16 d5 d7 17 95 37 37 47 bb a5 52 b6 5b 3a 6d aa d3 69 ba 67 32 74 cf 66 83 2a df 77 c5 be 1f 78 be 2e 20 c8 18 13 34 59 1b 2c 88 46 83 99 85 85 c1 8c 82 02 6f 46 5d dd a0 d9 25 25 65 0d 80 df a1 02 f6 dc f3 30 fe 69 db 7d f7 97 22 5f 7e d9 b3 2c 91 28 ea de d2 12 1b 90 4a c5 86 a6 d3 de 08 41 d7 b6 87 d0 35 95 32 f1 74 da c5 32 99 20 2a 20 02 c8 e5 7c 04 44 00 41 10 00 3e d6 fa 44 22 2e f0 bc 48 aa 47 8f e6 86 ed b7 bf 75 da 56 5b bd f3 55 34 5a f8 7e 2a 55 f2 41 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqbIDATxp f,33Ly\ImLNh"M{,3,tZ'tI@'Gmv$Q}S*?rC#fU77GR[:mig2tf*wx. 4Y,FoF]%%e0i}"_~,(JA52t2 * |DA>D".HGuV[U4Z~*UA2Y;7n,blv~@qqbSOm5gD(L+f#t(B !rZ`(,LGXm-TS6+ 6?z=>7osv)x_~DKC[[FZzRoNAhpZ(8>6s,$n_UzfX:O?Xl 4k<^JIy3`ku&VU|WT]2sso\42e#UAR_^BM6V(-C($I93ge]{!yhm-0~|?s63WS]+/.^]-.y&y59M`FA)#q "0KEF!BccP1%1+~_9tlHiOH-\X/7r71bxgf.q+H`#h\f3ENS[[8,Iva%m4Z^
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.241192102 CEST297OUTGET /assets/images/1f1fc-1f1f8.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.586877108 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:30 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "d8eb44943672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:49 GMT
                                                                                                                                                                                                                    Content-Length: 2689
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0a 48 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 b5 63 16 d1 8e 24 cd 15 fe 22 aa a4 a7 c7 03 0d c3 cc 4c 66 66 66 66 66 b6 57 de 98 99 99 56 5e 7b 63 66 66 66 1e e6 69 86 79 24 a9 2a e3 3a 7f 95 ba ce ab 33 3a e5 ee 31 74 cf f9 3b fa 7c 8a cc 2c ca 7b 33 b2 a4 7e bc 05 e2 ef 7f f8 c7 6c 72 e6 cc 20 a5 6a 39 52 ac a5 94 0e 28 62 2d 22 4a 49 83 9c 3d e7 3d d0 ae c4 0e 6e 67 cc fc f5 a5 f5 b5 3d 40 f4 84 fd c1 37 7e 13 97 4a 5c 7d f0 a0 8d 4f 9f 19 45 9d 0e a1 b8 51 d2 cd 11 ba 56 8a 1b 94 d2 f5 8a 74 48 29 0e 45 4a 57 e5 fe 20 67 9f 89 0f 59 48 b5 8c 5a 30 95 d9 49 dc 5f f2 b2 7c a6 28 cb ff 70 f7 bf 29 e0 c9 b5 03 07 ce 76 0d 01 fb eb ef f8 2e 2e 46 fc 56 71 bd d5 b5 56 52 c4 d5 75 70 cb 13 f5 d1 bb ae 4f 5b f7 4b ba 87 d0 6d 1e 71 d8 22 ad 59 4a 05 75 cd 8c aa c6 ea 0a e5 9c 21 ea 4c 64 92 48 0a 12 46 78 a6 28 50 59 c2 68 09 5b 5a 92 0d 06 27 53 9d fe a3 de da fa fd [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqHIDATx 6D>c$"LfffffWV^{cfffiy$*:3:1t;|,{3~lr j9R(b-"JI==ng=@7~J\}OEQVtH)EJW gYHZ0I_|(p)v..FVqVRupO[Kmq"YJu!LdHFx(PYh[Z'Sjk'#VW>xK#wwFu!n7"to[;NW(T32ufbZQSj $G#|erJi<SQN8{i`0dU``muI),D:(8$q+GO-1YlQ'd''Qj,DB)V:L:ai^)5Ds>Rpvv(FL#qb<f=^uyqW;Aq,e/oAC`xaseF)sNE]$0N%$AQh1210J)Q+`/;TUd`++im4,lJ(7Bp52F(<9.jj,%|O"75{xg5hgwK,|FYdw0{xw?g}4R2FYW@p3`;Db2qLAQ97-p;nlJ++KL&5>:oAkJ0]a=iX*`]%(B_;78zl
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.590440989 CEST297OUTGET /assets/images/1f1f8-1f1e6.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.891345024 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:16 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "a5c4f28b3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:50 GMT
                                                                                                                                                                                                                    Content-Length: 3372
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0c f3 49 44 41 54 78 01 ed 5a 05 90 e3 c8 92 7d 59 92 dd 6e 37 33 0d 33 cf 7c 66 66 c6 60 3c 0a e6 0b e6 e3 60 3a a6 c0 cf cc cc cc b0 38 8c cd ec 26 db b2 2a f3 52 19 f2 9e 5b db de de 9e 4f 0b 4e ef 8b 57 92 dd 23 bf 57 59 99 25 79 d1 8a 56 b4 a2 15 ad 68 45 2b 5a d1 8a 56 3c 3b 83 80 a7 7e fc d3 87 fe 9d 16 4b 2b b9 d8 c7 ed 9e 7d a7 f7 7e 90 45 3a 99 39 14 e6 9c 88 38 3d 2e 43 64 0b c0 26 40 ab 41 10 ac f5 14 8b 65 00 f2 84 06 fc f5 bf fc 2d 9e 2a d1 3f 38 42 2b 6b cb 85 d8 fb 61 11 d9 af 38 c8 c2 63 c2 bc cf 33 4f 24 e7 3d 27 e0 7e 35 21 17 b3 77 c2 9c 88 27 b0 c4 00 62 02 45 8a a5 c0 d1 3d 35 e1 46 18 84 97 95 7f 01 e0 ea f0 c0 40 29 6b 48 98 6f 2f e0 4f 11 0c 50 1c c7 45 15 32 20 22 87 58 e4 c4 f4 c2 f4 59 e5 53 5e f8 88 f2 88 72 a7 8a 0c 62 8e 51 f3 31 22 43 0d 51 ac c7 ca 6a 08 bc 82 99 21 2c 20 01 1c 11 42 0a c6 f3 41 78 be 90 cb a3 3d d7 26 f9 30 b7 14 c7 fe f2 9d 85 e9 6f af 6d 6d fc [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxZ}Yn733|ff`<`:8&*R[ONW#WY%yVhE+ZV<;~K+}~E:98=.Cd&@Ae-*?8B+ka8c3O$='~5!w'bE=5F@)kHo/OPE2 "XYS^rbQ1"CQj!, BAx=&0ommY~W?F=6;#C-~Oh3,rp<=j F0pHQWffg@C.U|v*/:[_f@ik\QVOgt0j-MDGGUQ"}%]&D+l@1P9N? ".ph(.V*C<o_kGiuje75}VBL<9WrDJ@VnggN96"haaW$/)z.`oZ#f\U5Y(v6E~>DK,+9LB&L0j247O N;1bFem"Y\3 D8e3 FP:^z;5hzCVu}$p.BPs6T72)5(?YjKE84F]t dUOMfKW+6VYU*q63BulRZ&Q!tA]MN-?NHgYLfE
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.894368887 CEST297OUTGET /assets/images/1f1f8-1f1f0.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.197154045 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:18 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "de17578d3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:50 GMT
                                                                                                                                                                                                                    Content-Length: 3444
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0d 3b 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 31 4f d6 4a 72 05 31 14 ed 7e 8c 66 66 66 3b 36 c5 fe 44 fb 5b 9c 98 99 99 99 69 98 79 8e 02 6d 2d 27 a6 55 d5 29 a9 49 dd f7 be 19 58 f0 f1 e8 d1 23 db ed 76 fd e1 70 18 0f 06 83 8c bc 02 24 7b a3 d1 48 e6 1d b6 b5 a8 9b d0 a0 2e 5b 6b ab 51 14 b5 a8 47 f3 1a 70 f5 ea 55 b3 50 22 cb 32 db ef f7 23 44 ac 62 b8 11 36 53 af 85 0d b0 5e e6 05 04 2f 53 e1 64 87 6c a1 4f 2d 74 a1 c0 d9 8f 98 f0 da 75 dd 67 8e e3 dc 22 bf 48 d3 b4 32 dd 10 7b ef de 3d f3 9f c2 f2 d0 04 96 53 6f 81 5d b0 1f f6 58 6b b7 f1 e8 d5 e4 0c 5c 6a 23 41 6d 34 38 67 10 3d 01 bf 0c cd 5a eb 19 11 5c 60 fc 0c 73 cf c2 49 c6 df b4 8f f7 fd fb 77 a3 51 2c 16 57 f8 be bf 3a 49 92 77 0c 1b f0 47 62 f3 e6 cd b6 d3 e9 4c fe b2 7b 61 9f b5 76 2f 6c 15 b1 90 79 9e e7 82 e1 0d 46 e0 ab 19 15 2f 21 a2 54 38 42 54 ec 64 d1 ba 47 10 f1 72 de 52 af a8 d5 6a c7 1b 8d [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iq;IDATx 6D>1OJr1~fff;6D[iym-'U)IX#vp${H.[kQGpUP"2#Db6S^/SdlO-tug"H2{=So]Xk\j#Am48g=Z\`sIwQ,W:IwGbL{av/lyF/!T8BTdGrRj~b-!.=A\17h~2/ta4s"2LlXzvTd2'U,TB:u%H_1P(>Lj`m8tJ}"T!`_@@D OVb*V5gue55o)bB3<f`g1dPA6B4]Oo^dK/y%Un#$p@|:D6kC++9|\P@B_fevKv70-33333C23333333>0{#\W0|#=:i 8kg`8zFq81HR{FPjL9dN\sn=F(VP\ILOX'@G(*(#{%+,qgq}2PtJBi:FGcIO690s9e~uDrWk:AXZA76@6=covn_p6rgZmlnw-*"T`8
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.198621035 CEST297OUTGET /assets/images/1f1f0-1f1f7.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.499319077 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:56 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "bcad6803672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:50 GMT
                                                                                                                                                                                                                    Content-Length: 3557
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0d ac 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 51 53 0e 30 76 75 71 10 9f cb 67 7c 5f 6d db 6d f4 36 4e 11 36 4e ea 36 f6 c6 c6 86 1b b3 0c ca 70 63 2f 82 da b6 6d ad f7 99 33 49 ee a9 1b d4 ff e4 97 63 cc dc ff b9 f8 07 e2 fa f5 eb 56 a9 54 f2 6a b5 5a a4 5a ad c6 59 0e f7 7d 3f 5e 28 14 5c b6 d5 6f 03 c8 d7 eb f5 1c c9 b2 de 67 59 d6 40 38 1c ce b3 5e ff ae 01 a7 4e 9d c2 df 12 f1 78 dc aa 54 2a 61 8a 18 c9 e6 04 32 89 f5 31 64 3c 19 a7 7e 8a d5 d8 ff 6f df be f5 d2 e9 b4 4d a1 36 fb 2c 52 e1 b8 28 91 6e 00 cf 38 f6 c0 71 9c db b6 6d 9f 67 79 37 16 8b f5 7f 6e 88 75 f9 f2 e5 3f 96 7d bc 68 94 0c 63 7d 32 99 49 e6 91 d9 bc f8 54 5e 7a 14 cb 38 71 58 87 42 65 28 14 c2 e9 d3 a7 b1 67 cf 1e ac 5f bf 1e 99 4c 06 cc 04 d0 00 01 66 84 50 1d 0a ae 97 e0 6e b6 6f d3 dc 43 64 27 db af cd 25 ba ba ba 10 44 4f 4f cf 70 cf f3 46 45 a3 d1 c7 6c 66 f1 93 62 d2 a4 49 56 b1 58 fc [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx 6D>QS0vuqg|_mm6N6N6pc/m3IcVTjZZY}?^(\ogY@8^NxT*a21d<~oM6,R(n8qmgy7nu?}hc}2IT^z8qXBe(g_LfPnoCd'%DOOpFElfbIVX!sy9d &Gkk2mC2D\6&zp@m!G|cGy)y~R7Aa)v <.F,Jpo#F8'nn8vZZZe]2hnnhWQGyP0fr*e7kYM%dG|9>J4I>abI M\p \>wb,[mmm&9rD,0ky`> $?n`CX"#1b,X`5 {Zm{qmmmmn/FW|:N}QUyY:dV]s(<}66m$&qctK,A6m{Ey)ym6(Wb""^xH".<!s*T5kD4B0`/_<sa:CJZ+2t:)S&y)QEUg}\#,Y]v8}0a9rf*U*=;b@0]S'+<.!3$![nPre;wQ?#:uiyMgg1a
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.500988007 CEST297OUTGET /assets/images/1f1f8-1f1ea.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.801704884 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:17 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "2229a68c3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:51 GMT
                                                                                                                                                                                                                    Content-Length: 3228
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0c 63 49 44 41 54 78 01 ec c1 01 0d 00 00 08 03 a0 5b de dc e6 70 07 42 27 00 00 26 0f ec b5 63 16 d1 91 2c cb 19 fe 22 b2 1a 44 33 a2 61 b8 fc e8 82 99 99 bd 33 7b 67 6f bd 7e 2b c3 7e 65 5c 19 56 de 98 99 99 99 99 2f f3 1d 1e b5 d4 58 95 19 e1 54 a9 75 5a 5d 47 ad d1 b9 e7 f1 9b d0 f9 f4 67 55 53 fe 7f 46 65 a9 f5 93 bf 23 77 ee ef b5 aa 18 97 2c a5 d5 68 b6 6d c9 56 dd ad 30 f7 96 9b a9 bb 8f 80 21 ee 03 84 1d d5 b0 7b 76 65 79 04 38 27 94 7c f0 87 7e 8a 8f 95 da da de 94 fb bd 7e 37 26 3b ef ee d7 dc 79 c4 dc 2e 99 d9 d5 64 7e 25 a5 74 3e 9a 9d 4f c9 36 93 59 2b ab 9a bb ba 99 b8 7b 04 8f 0a a5 88 df 55 d1 37 8a a0 2f 15 45 f8 5f 55 fd 47 90 e7 2f 6c 6f f7 9a 81 c8 77 fd d8 af f2 d1 a8 48 92 54 d9 72 32 db 72 f7 47 cd fc 3d e6 fe b4 bb bf 2f 39 8f 9b 73 21 99 af 56 e6 21 9a 53 46 a3 4c 46 15 6d 3a 4e c4 ac 66 89 64 06 6e 48 46 05 42 a6 13 84 6e 2b b0 d4 69 79 3b e8 dd 94 d2 ff ee 0c 46 7f d2 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqcIDATx[pB'&c,"D3a3{go~+~e\V/XTuZ]GgUSFe#w,hmV0!{vey8'|~~7&;y.d~%t>O6Y+{U7/E_UG/lowHTr2rG=/9s!V!SFLFm:NfdnHFBn+iy;F?;k+K.mm}k%_;5~3,eXPP.D0*&I)pT fb+Rp0<=7`av|w/T_/Bi@U]mvEys"{%GEC+Jj4@dt@LT|fa*')Kslw{=FzOW/GB!9*T$kJj|u%#oMI0V38 h2rVM8Jfspx48-jjA>E"8\YnG:={:98W=?08%(1712S|-`&7N7vE2J nd}p`TujaTUJa2&fWHJ*!j:\=}"iMDPkW~v@fz|*Sps2bLqDqu9q0#45
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.802938938 CEST297OUTGET /assets/images/1f1f9-1f1ec.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.103837013 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:23 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "de60e903672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:51 GMT
                                                                                                                                                                                                                    Content-Length: 3970
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0f 49 49 44 41 54 78 01 ed 98 55 74 1c c9 b2 b5 bf 88 ac aa 06 81 c7 7c 86 99 f9 87 cb cc cc cc cc cc f0 7a 99 99 99 9f 2e be 1d 66 66 a6 e1 31 c8 96 2c 6c aa aa 8c b8 a9 ea 6e f7 52 2f cb 73 18 b5 67 7d b3 43 d9 3d b0 b7 b3 20 c5 81 0e 74 a0 03 1d e8 40 07 3a d0 81 0e f4 d1 29 e1 c3 40 bf f2 2f 7f 23 ab 9b 1b 79 15 eb 8e 99 2d d6 31 1e 33 b7 45 37 cb cc 3c 77 37 75 f7 01 4e 1f bc 07 6c 68 08 5b 87 ba 4b 03 c0 b9 8c e4 c7 ff e8 b7 f8 50 d1 d1 63 c7 64 7d 6b a3 5d c7 fa 84 bb 5f 9b b8 de dc af 34 b3 6b a2 d9 d5 31 c6 13 b5 d9 89 68 f1 48 8c 96 27 57 33 53 77 13 37 af 81 5a 91 52 60 4d 55 9f c8 42 78 28 f1 56 0d e1 95 20 6f 3f 79 f4 e8 e6 7c 21 f2 73 7f fd 87 7c 30 54 83 c4 ba ee a6 50 47 dd ed 06 73 bf 2d 71 b7 bb df 11 dd 6e 32 f7 93 c9 17 2b b3 50 5b a4 8c bb d4 54 89 b2 4e 24 af 13 16 8d 68 11 cc 11 07 15 21 24 5a 21 a3 9d 17 74 f2 c2 8b 2c 5f 8b 75 fd d6 8d 7e ef 39 9b fd de 9f 00 67 99 48 fe [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIIDATxUt|z.ff1,lnR/sg}C= t@:)@/#y-13E7<w7uNlh[KPcd}k]_4k1hH'W3Sw7ZR`MUBx(V o?y|!s|0TPGs-qn2+P[TN$h!$Z!t,_u~9gH~3S}Ok-.\:yQH'z;F;anwE;hvR`*njwKcS"!Xh-ve(0U#CYVBGltp;s<3?+<v~ct&eqv1xM>QHlvgwqJt6jDTU`xe!r[tzz'aE(<)p8'/S[\Qy4C8',88[CL3'7"5;G*FSfL5Gn-*%?^AAs.?&1}>L4`3~0_3$>Tn yeh**"{v}LvvsC#wAf!a~ndB46O niKD5u+*!+`<X4h 4"&<`UN"('=a."q(YJ/<Xk'#D'vklwyrCJALPdod:
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.105449915 CEST297OUTGET /assets/images/1f1f9-1f1f2.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.406060934 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:24 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "2168e8903672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:51 GMT
                                                                                                                                                                                                                    Content-Length: 3249
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0c 78 49 44 41 54 78 01 ec c1 01 0d 00 00 08 03 a0 5b de dc e6 70 07 42 27 00 00 26 0f ec b5 5f 96 d1 71 24 4b f6 ff 45 16 74 b7 2c b2 25 cb 23 d3 98 e9 ff 5f 66 66 66 66 66 66 f8 b2 f4 79 99 99 99 99 77 1f 33 93 71 c8 0c 92 da 6a 86 aa cc 88 6d 95 34 7d fa b4 34 4f 9a 77 fc 70 7c 75 6e dd 4c f1 bd 91 11 55 f5 67 bf 27 2b f5 5a 92 07 5f 51 d5 49 1f c2 bc 9a 4e 9a 6a ac 6a 89 99 3a 33 eb 62 74 c0 da 40 cd 45 51 63 66 62 aa 0b 18 6f 05 f2 7d bf f2 33 bc ab 60 6e 7e 5e 56 1b b5 b2 0f 7e c1 cc 0e 0d f8 a8 9a 2d aa ea c1 a0 7a 20 84 b0 e0 55 17 82 86 3d 21 68 32 50 a7 ba 66 5e c5 d4 3c e0 1d 92 09 54 9d 73 37 e2 28 7a 62 c0 4b 83 30 5e 03 72 65 df dc 5c 7d 3c 10 f9 d1 df fd 65 de 19 f0 20 c1 fb 89 10 c2 9c 99 1e 51 b3 53 03 fe 3f 33 3b 13 4c 8f a9 d9 be 81 4e e6 aa 91 d7 40 16 d6 e8 c9 07 cc bc 2f d6 7e 40 0d 4a d0 00 6a 88 81 13 21 1a b0 14 c5 94 93 94 4a 92 5a 1a 27 d5 e0 fd a5 5a a7 fd fc 7a a7 fd [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqxIDATx[pB'&_q$KEt,%#_ffffffyw3qjm4}4Owp|unLUg'+Z_QINjj:3bt@EQcfbo}3`n~^V~-z U=!h2Pf^<Ts7(zbK0^re\}<e QS?3;LN@/~@Jj!JZ'Zzka_4Sy@~_YCe5sY(W%@f004yya-,0!b&e&yj7>x)O#;M_e'^TJWxXx|b|G3kpY;Nsk&mQfk?`aC \T/S)m4cqnU";#PnxfRwukIUZ[tA75A G&^om@]S`XSc2`CZ3Ep^*W&q:9HP*y&JV7Sv9(vJBa4rO8>TM^b(D@uCnr"c:j4{=j\kO6V?{2YYZjN>7sx^:y=y/=W5 % Q@x3<:YFK~urj+)FfMui=zyN
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.407855034 CEST297OUTGET /assets/images/1f1e6-1f1ea.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.708494902 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:22 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "93a0316c3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:52 GMT
                                                                                                                                                                                                                    Content-Length: 2497
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 09 88 49 44 41 54 78 01 ed 99 05 8c 23 cd f1 c5 5f f5 cc d8 5e f0 ee 77 bb c7 cc 7c f7 67 0c 33 8b 22 08 8a 22 0e 73 22 0c 8b c3 8c e2 80 28 11 7f 82 30 33 c3 31 df f2 ae 17 6d cf 74 57 de b5 a6 a5 d1 48 23 9f 8e c1 ef f4 53 f5 54 8f 5b 7e 55 ed 71 af 0f 7d f5 d5 57 5f 7d f5 d5 57 5f 7d f5 f5 78 4a f0 10 e8 23 df fa 8c cc 2c ce 25 69 96 0d 38 6b 87 33 67 d7 3b a7 c3 ea 5c ec d4 25 8c 46 15 6b 80 ae 42 b1 02 c1 82 91 68 71 74 b0 c9 1c 14 d5 82 bc f5 b3 ef c7 83 a2 f1 b1 31 99 5f 59 68 64 d6 6e 54 e8 0e 75 ba cb a9 6e 71 ce 6d b7 ce 6d b3 ce 6e cc 08 e3 98 b5 36 61 34 ce 9b 57 51 a7 19 80 cc 40 ba 02 99 35 62 2e c7 51 74 36 8e e2 bf 9b c8 fc 1a 82 53 9b d6 8d b5 ca 05 91 f7 7c ed c3 b8 1f ca 60 c4 da 6c 90 26 c6 55 dd 6e 1a 3d 48 8e 71 7c d8 aa db cb f1 26 c6 e1 d4 65 11 4d a3 eb 52 74 6d 86 34 f3 91 a4 c8 5c 06 67 2d 58 1c c0 29 44 01 03 83 48 0c ea 26 41 23 a9 63 20 a9 6b 2d 4e 66 6d 66 ff be b0 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx#_^w|g3""s"(031mtWH#ST[~Uq}W_}W_}xJ#,%i8k3g;\%FkBhqt1_YhdnTunqmmn6a4WQ@5b.Qt6S|`l&Un=Hq|&eMRtm4\g-X)DH&A#c k-NfmfgL [^w<yv}ln!VF#z8u{7pj*2fh2x>gYhN%0Xk`>dXY^__'/,!([]=jz&/^_E[Mm(t&GF(!G,hV]35QBGGJ2@I|G4@6ZqH2((n-/!hmrvmmK8e18+vY"-,@GDw[Dut,aaw9~L3hV8s)@A4"I;PQAZt36[-fs5,jIc @0$2XP12p*`KKx|u9RW\t: Zb"tc]\0!+#Jo,chVJR.@yFB(1#@anz1Ccc6/\Y(L)PUaPJHYquU"co#"Oc0K&7`&tE9>Pe4@a{D h`.gD
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.777512074 CEST297OUTGET /assets/images/1f1fb-1f1fa.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.144722939 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:29 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "f617ef933672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:52 GMT
                                                                                                                                                                                                                    Content-Length: 4037
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0f 8c 49 44 41 54 78 01 ec c1 01 0d 00 00 08 03 a0 db 3f 98 b5 cc e1 0e 84 4e 00 00 4c 1e d8 6b cf 1c a0 2c 49 b6 77 ff db 91 79 50 66 57 db 3d f6 5c df 3b 9e 6b 8d 71 6d db b6 6d db b6 6d 63 6c 55 bb ab 59 3a ce d8 fb 45 55 ac b3 aa 4e d7 9c d1 7b ef cf fe 6a fd d6 8e c8 e2 f7 05 32 32 eb ed 1f 91 ca 9e bd 39 9f 35 3a 54 7d b7 f7 3a ac aa dd aa 96 9a 6a ce cc 9c 9a 55 30 2b 03 25 44 c6 c5 b9 c9 42 4f 6f 05 30 da 0b f9 f1 8b de c8 7f 15 0d 8d 0c 48 75 ef 78 51 33 3f 62 66 2b 03 ab 4d 6d a9 a9 ae 50 ef 97 ab d7 11 f3 7e 24 b4 07 43 cd 85 be 53 55 67 aa a2 58 66 90 99 48 1d 91 3d 38 b7 d9 a5 c9 0d 49 9a 5c 9d b8 e4 9f 82 5c db bb 78 70 62 ff 40 e4 77 af 7e 2b ff 19 72 8a f8 2c eb 34 af 43 a6 ba c6 cc 0e 46 ed 88 d0 3e 54 54 d7 89 da 62 bc 76 93 f9 84 46 06 01 9b ad 0d ac de 40 43 3b 04 85 f7 1e 55 45 2d 20 82 3a c1 12 87 e5 73 48 31 4f d2 51 34 c9 e5 f6 f8 2c bb ba 3e 35 f5 9b fa c4 f4 87 81 1d 10 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx?NLk,IwyPfW=\;kqmmmclUY:EUN{j2295:T}:jU0+%DBOo0HuxQ3?bf+MmP~$CSUgXfH=8I\\xpb@w~+r,4CF>TTbvF@C;UE- :sH1OQ4,>5%;zkZ%:>QaQ[aa]kx<e~fA.%,tu"EJ1U.*"69ESR|#yq$P(uji"Sll {4<p>e?yB#Aa>05*C@9LZ,PW5)- ieg},\&[j}sSLHMy|V_,L1^Qp`X#d44B{+0*52Lj<|)M=*]3rtu[!r=$"I3#Q#&4g(P't^exD$b``$^swei>szpFr<&4E8!881b8D`N@Zm>-Bpt8mc7st,c(-N#q63l{WiYZ-{|Mp(l@/{5B8,sX
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.147818089 CEST297OUTGET /assets/images/1f1ff-1f1f2.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.451052904 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:31 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "fe79f1943672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:52 GMT
                                                                                                                                                                                                                    Content-Length: 2388
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 09 1b 49 44 41 54 78 01 ec c1 41 15 00 30 08 05 a0 bf f2 3b 5a c5 8a e6 f0 09 e4 26 00 00 78 59 a0 fa 4f 3b 66 d5 1c 47 93 a5 e1 e7 64 55 83 64 c9 6c 69 3e 66 e6 65 66 66 66 fe 07 7b 39 d7 8b 97 cb fc 2b 96 99 99 f1 63 26 a3 58 6a a8 ca 3c ef 96 a5 8a 0e 77 86 3b d4 f2 f0 8c 5e c5 d3 27 33 23 ab dc e7 29 b0 2d 5b db bd d6 a9 53 bd 90 dc 97 52 8a e7 d5 54 77 95 92 77 5c 0a 72 0d 81 01 b0 07 6c 16 21 6c 2f f7 4e 0d 01 c1 ec d8 07 7f eb c7 f9 78 c9 b9 73 e7 6c 63 b0 d1 8f 1e 57 24 dd d5 70 8f e4 b7 b9 fb 9d c9 d3 1d 0d 2b c9 63 43 3a 9b 52 ea b8 a7 e0 f2 e0 2e 93 14 11 d1 08 95 99 ad 05 c2 3b 65 51 be d6 f0 62 28 c2 bf 02 2f af 9c 5d dd ca 85 94 bd a5 1e 1f 8b b8 a2 c5 94 16 93 d2 39 77 dd 2b fc e1 8b 5b ef 3d e1 d2 a3 ae 74 7f c2 57 9b ba 94 54 17 51 91 4a 15 75 ba 4e 7d 50 63 45 f2 48 74 c7 49 28 81 25 c3 08 94 56 dc de b1 de 53 fd b2 4f bf 5c 50 a7 e8 ae a5 94 5e 7c f7 d5 b7 fe 62 7b b8 f5 2b c0 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxA0;Z&xYO;fGdUdli>fefff{9+c&Xj<w;^'3#)-[SRTww\rl!l/NxslcW$p+cC:R.;eQb(/]9w+[=tWTQJuN}PcEHtI(%VSO\P^|b{+?6{K3as}mn_AwXHIq)rh55*;5lV.*NS1Q"V3`i,55/{bThJ`TnQ=zvz\,:=bFPq@+;.Yr$A7ING_G#o]DI<z%;_z=(=*,^Y{5.lAm6J"~QQ=|p%ev75F2t'/8-YHc}R+50pqbX;?{.,36</.m.VznFx{X{1%IFWT#[v"-/R-C2P`f9~iIDI?t+KFr:0Bq;-Tl0JF`&xri8]ENCYE>1 _1!2`AnB'`~.x<u\7(pwCg4 &FEo


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    7192.168.2.1049722103.215.78.9805860C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.550302982 CEST295OUTGET /assets/download/filename.js HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.412828922 CEST498INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:18 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "5f8e8e693672da1:0"
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:34 GMT
                                                                                                                                                                                                                    Content-Length: 191
                                                                                                                                                                                                                    Data Raw: 1f 8b 08 00 00 00 00 00 04 00 ed bd 07 60 1c 49 96 25 26 2f 6d ca 7b 7f 4a f5 4a d7 e0 74 a1 08 80 60 13 24 d8 90 40 10 ec c1 88 cd e6 92 ec 1d 69 47 23 29 ab 2a 81 ca 65 56 65 5d 66 16 40 cc ed 9d bc f7 de 7b ef bd f7 de 7b ef bd f7 ba 3b 9d 4e 27 f7 df ff 3f 5c 66 64 01 6c f6 ce 4a da c9 9e 21 80 aa c8 1f 3f 7e 7c 1f 3f 22 b6 ce d7 cb 69 5b 54 cb 74 eb 4e fa 8b 93 34 bd 2a 96 b3 ea ea 7b 1f 9f 17 65 be cc 16 f9 c7 df 4f 3f 4b 3f fe af fe fe bf ee bf f8 e3 ff 92 ff ec ef fa 53 ff cb bf e7 1f fc c1 38 7f 97 7f 7c 98 fc 92 3b 5b 77 0e 93 ff 07 93 76 f2 e0 41 00 00 00
                                                                                                                                                                                                                    Data Ascii: `I%&/m{JJt`$@iG#)*eVe]f@{{;N'?\fdlJ!?~|?"i[TtN4*{eO?K?S8|;[wvA
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.396672964 CEST302OUTGET /assets/layui-v2.6.8/layui/layui.js HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.695743084 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:30:07 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "802931aa3672da1:0"
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:36 GMT
                                                                                                                                                                                                                    Content-Length: 120092
                                                                                                                                                                                                                    Data Raw: 1f 8b 08 00 00 00 00 00 04 00 d4 bd 79 77 db 46 b2 28 fe 7f 3e 05 e4 e4 5d 80 91 48 91 b2 e5 45 b2 ad e3 d8 ce 8d ef 2f 76 72 63 cf f6 28 25 07 22 9b 12 62 0a e0 00 a0 6c 8d ed ef fe eb aa ea a5 7a 01 48 3b b9 ef cd d3 9c 89 09 a0 f7 ae ae ae bd f6 bf dd 49 5e be 78 93 fc 58 cc 44 d9 88 79 f2 ed 7e b2 93 2d d6 e5 ac 2d aa 32 c9 da 41 f2 e1 ab 24 49 d7 8d 48 9a b6 2e 66 6d 7a 2c 9f af f3 3a 11 c9 a3 a4 1d cd ab d9 fa 4a 94 ed 9e 7c 9b 24 a5 7c f7 21 b9 aa e6 eb a5 68 8e 92 0f 9f f6 64 ad bc 5d ab df 6d 71 25 aa 75 7b 94 4c c6 7b 89 b8 96 d5 e0 7d f2 89 2a d7 b2 b2 ed 99 3a 86 bf f6 b2 68 46 d7 f2 63 7a 30 ba 3b ba 8f 03 48 74 a5 0a 47 f1 e3 93 7f fc e5 c5 6f ff f9 e3 4f df 3d f9 31 f9 f8 11 3a c3 af b9 fc 9a c5 da 84 09 b4 f2 a3 18 cd d6 75 2d 07 f2 7a 56 17 ab 56 7d 4d 92 13 ff cb a8 a9 67 e6 eb 51 bc 51 fa 5b 54 75 92 61 fb 7b b8 1e 62 d4 60 0b cd 1e ce b0 1c 2d 45 79 d1 5e 26 c3 64 b2 87 c3 af 8f e5 3f 8f 93 b1 fc 67 38 1c 38 6d 25 49 b1 48 b2 b4 28 5b 51 e7 b2 bf 6b 91 26 8f 1e c9 46 a6 d5 d9 a8 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: ywF(>]HE/vrc(%"blzH;I^xXDy~--2A$IH.fmz,:J|$|!hd]mq%u{L{}*:hFcz0;HtGoO=1:u-zVV}MgQQ[Tua{b`-Ey^&d?g88m%IH([Qk&F\^W-Q['.e;r=i4i*y_YQe/x"KALhp@AS`QKh<]VS"Hiy>e2YkQ`*G!\r4`v"Vr/tZ.fm9zMsV[ul<$jr,{t55;M/%}?EW5cW*j^+|kl8};6?_KKq("U0U*fo[dJ4boR]eVDcW-,zvnG?}^u*0z %R@9@!j`TWX2yWuxqr`]jg<pP8i/:b8jaF1&}>k\xWo`?y4exbOg=`;K^.)EHF
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.695816040 CEST224INData Raw: 8b 9e 4f 0f 96 64 2f 99 c9 7b dc 4e d4 7c 5d 05 7b ac 60 8b 0d 3f fd f9 c7 fc e6 f5 9b 27 6f 5e fc f4 2a b9 ad ae af fc ba b8 c8 db 4a 76 bc cc 5b 40 37 ce 02 9c 24 fb bf ce aa ab d5 52 b4 e2 9b 7d e7 d3 91 fc 94 e9 6f 1f 01 21 89 f9 e0 9b 7d bb
                                                                                                                                                                                                                    Data Ascii: Od/{N|]{`?'o^*Jv[@7$R}o!}DnLIFh,k&/DzP2^*@AVb9op^Ib XP$ Oxpshj%jSW*/)JgO$Y%
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.695830107 CEST1236INData Raw: 8d 68 df 50 97 99 dc f7 3b 03 f7 3c ca 0b da bc f8 e4 43 c3 c2 99 d2 6c b4 5a 37 97 ea bc 5f 9e 39 cb 50 6b 1a e8 71 32 f1 76 fe 06 01 b7 1e 49 1c 3d 13 d9 64 60 c1 cf 83 83 e8 c9 af c2 93 9f f5 1f 55 b5 ea 84 73 09 51 87 6d 20 1c c7 fa db a2 9a
                                                                                                                                                                                                                    Data Ascii: hP;<ClZ7_9Pkq2vI=d`UsQm :vx4'N#f"Q(_7ruxv+Z&8u]71'?D{lM7Jd<m`:>}fun,%GfqHTyt*Y)g,Ny!(f$
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.695844889 CEST1236INData Raw: c5 d0 b3 20 c5 d5 45 64 35 22 17 13 60 9d 17 57 f9 85 08 75 2e 16 e9 d4 44 f6 81 2c d0 0e 7e a4 a5 65 0e c6 10 59 3d f0 90 46 2d b9 54 20 2e 36 48 37 79 39 bc f6 f6 ba 85 b0 d8 8d 0f 39 2e dc d0 79 87 36 49 21 f3 a8 9f 6e 70 4a f6 75 5f 22 61 1f
                                                                                                                                                                                                                    Data Ascii: Ed5"`Wu.D,~eY=F-T .6H7y99.y6I!npJu_"a`?YU.x9Q7nt~")$:HzxwrOz9>tml{IsfmTf+QJ{4q|v@J^$_"Mn\[.xyDfLgmyscU^%3
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.695859909 CEST448INData Raw: 14 d8 ac ef 55 87 1f 9f d4 75 7e f3 11 64 f4 1f 09 9b 7d a4 9e 3e 3e 87 05 fc f8 fa e6 ea bc 5a a6 5b 11 98 74 bb 6b 90 56 07 23 a4 92 2c de 4c 4f 4f cf 33 54 13 00 02 1d c8 27 c9 6a c4 19 58 22 0f 1d 7c 1d 91 87 eb 0d e8 3f 4a 6c c7 f4 5e f4 c1
                                                                                                                                                                                                                    Data Ascii: Uu~d}>>Z[tkV#,LOO3T'jX"|?Jl^H%;B[ZcUh#F;L> BdhXDzffNZ%\@Nt2&r+9!pm7SZJ:=COGBW -yY%"R1JTzVdo.q
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.695873976 CEST1236INData Raw: ff e6 80 33 60 96 72 26 96 df ad cf cf 89 9a 19 fb 4c 90 76 f7 02 c5 52 8a 7e 56 c3 e7 7f 7d fe ea cd f0 97 e7 2f 7f fa eb f3 34 70 4e 90 94 32 1a d5 f4 9c 57 df 80 73 a7 93 b8 b0 5f b4 28 e2 84 db c7 cb 15 a5 f5 d0 3d a0 a9 3b 59 4f c4 31 b6 1a
                                                                                                                                                                                                                    Data Ascii: 3`r&LvR~V}/4pN2Ws_(=;YO1Zi|w[)alta=Y"iL2\XEyGu"&e5KQR0IA+#bXh3 jw*zJ .Z@~'[!*SfA
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.695889950 CEST224INData Raw: be 95 1d 04 67 a1 03 b9 c4 1c 96 33 6c 13 86 c2 5b 94 4c 25 58 b9 e0 24 e0 fb d8 61 31 b5 5b 70 61 b0 ad fd e6 18 4b 80 37 23 29 e8 46 e8 7c c1 b1 f3 8d 8b 66 75 09 00 15 dc a3 5d 10 6d 17 ef 85 72 ed 07 25 fe 58 4e 6d 91 4d 06 10 43 26 5d bd 4f
                                                                                                                                                                                                                    Data Ascii: g3l[L%X$a1[paK7#)F|fu]mr%XNmMC&]O-<h ^~<#@8tx~yOO[0W$2?pk{=+%c{ZA3||q{[U+ri,r%794S:D_U#f)
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.903778076 CEST1236INData Raw: 6a 0f f0 f7 e9 7a b1 98 e4 d0 74 61 cd 8f f7 d8 45 1a 2c 43 d1 48 14 fe 3c a0 e4 42 3e 61 0a 36 45 8c 72 38 73 97 c4 9a 4c 74 52 75 7b 9d ce 6c fa dc 95 5a b9 a6 db a8 fc 08 2b db d0 75 15 78 6d 48 62 79 b3 b9 0b b3 8a f2 6c 84 4f 1b b4 f8 4b 5c
                                                                                                                                                                                                                    Data Ascii: jztaE,CH<B>a6Er8sLtRu{lZ+uxmHbylOK\)fn&b*ib["Z"O7bZdqsydMq)?sy/O+M<(<5vvfztkd0N=6/&Cp'eu /F|H&G^
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.903862000 CEST224INData Raw: 79 74 eb 63 aa 5b 88 ad b0 12 af 66 db ac a5 ab 77 73 85 ef b9 1b b9 62 19 46 51 91 98 e0 d6 31 5a 73 f3 ed d7 f3 83 d9 c1 6a 1d 5f 17 e2 dd ee a3 5b dc bf 6b c3 2c f5 14 26 7d 73 30 a8 eb d6 6e e6 b8 ba 45 42 40 34 2a 00 9f 8a a5 ab 36 52 6d a1
                                                                                                                                                                                                                    Data Ascii: ytc[fwsbFQ1Zsj_[k,&}s0nEB@4*6Rm3#/j-jA;5I&]]ef|{+uW,qH~jl}X3LYJItj/{M@I\oC:rIkxkc]%oIGyq
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.903876066 CEST1236INData Raw: be d1 91 67 64 64 88 4c 73 3e d1 bf 32 1a 16 4d 0a c3 68 92 93 56 0b b7 11 cd 9c 03 a9 b6 a1 af c1 5d e5 c8 0d a7 a3 67 97 96 55 02 ce f5 a9 a1 58 35 d5 57 c5 af bf 6e af 13 81 8a 18 d5 ec 1b 71 05 59 09 04 c6 1a 5e 80 42 3f c5 31 c8 8d 6b 95 fc
                                                                                                                                                                                                                    Data Ascii: gddLs>2MhV]gUX5WnqY^B?1kQGIV&tF&3_)fqI*e'08v=2{4,4)z39rBT^Xa=;["6[~,gVo{7Nt &/Z rHl.
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.903891087 CEST1236INData Raw: 4f 76 2d 20 90 ec d4 03 db 6d 2e bb e0 b2 a2 73 e8 bd 4e 3b 90 85 ea fa 96 0b c4 d0 77 e1 56 28 66 95 f2 58 c6 9f b6 e2 c3 fd 22 ac ec 9d db 33 b3 52 8e 73 de db 62 b5 0d 52 9c fa 73 e9 bb 03 65 9b 78 09 1e 1e dc 46 56 fd de 77 07 4f 8f 83 d4 51
                                                                                                                                                                                                                    Data Ascii: Ov- m.sN;wV(fX"3RsbRsexFVwOQrzjV"[UQ"C./,jV@[t8{\^T'Et&vvy>q>,0L!@5ve_#\IKjvzb3(u,J9=+T
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.680244923 CEST305OUTGET /assets/datas/countries/phoneCode.json HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.979588985 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:50 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "2a4d8ea03672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:38 GMT
                                                                                                                                                                                                                    Content-Length: 3756
                                                                                                                                                                                                                    Data Raw: 7b 0a 20 20 22 41 46 22 3a 20 22 39 33 22 2c 0a 20 20 22 41 58 22 3a 20 22 2b 33 35 38 31 38 22 2c 0a 20 20 22 41 4c 22 3a 20 22 33 35 35 22 2c 0a 20 20 22 44 5a 22 3a 20 22 32 31 33 22 2c 0a 20 20 22 41 53 22 3a 20 22 2b 31 36 38 34 22 2c 0a 20 20 22 41 44 22 3a 20 22 33 37 36 22 2c 0a 20 20 22 41 4f 22 3a 20 22 32 34 34 22 2c 0a 20 20 22 41 49 22 3a 20 22 2b 31 32 36 34 22 2c 0a 20 20 22 41 51 22 3a 20 22 22 2c 0a 20 20 22 41 47 22 3a 20 22 2b 31 32 36 38 22 2c 0a 20 20 22 41 52 22 3a 20 22 35 34 22 2c 0a 20 20 22 41 4d 22 3a 20 22 33 37 34 22 2c 0a 20 20 22 41 57 22 3a 20 22 32 39 37 22 2c 0a 20 20 22 41 55 22 3a 20 22 36 31 22 2c 0a 20 20 22 41 54 22 3a 20 22 34 33 22 2c 0a 20 20 22 41 5a 22 3a 20 22 39 39 34 22 2c 0a 20 20 22 42 53 22 3a 20 22 2b 31 32 34 32 22 2c 0a 20 20 22 42 48 22 3a 20 22 39 37 33 22 2c 0a 20 20 22 42 44 22 3a 20 22 38 38 30 22 2c 0a 20 20 22 42 42 22 3a 20 22 2b 31 32 34 36 22 2c 0a 20 20 22 42 59 22 3a 20 22 33 37 35 22 2c 0a 20 20 22 42 45 22 3a 20 22 33 32 22 2c 0a 20 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: { "AF": "93", "AX": "+35818", "AL": "355", "DZ": "213", "AS": "+1684", "AD": "376", "AO": "244", "AI": "+1264", "AQ": "", "AG": "+1268", "AR": "54", "AM": "374", "AW": "297", "AU": "61", "AT": "43", "AZ": "994", "BS": "+1242", "BH": "973", "BD": "880", "BB": "+1246", "BY": "375", "BE": "32", "BZ": "501", "BJ": "229", "BM": "+1441", "BT": "975", "BO": "591", "BQ": "599", "BA": "387", "BW": "267", "BV": "", "BR": "55", "IO": "246", "VG": "+1284", "BN": "673", "BG": "359", "BF": "226", "BI": "257", "KH": "855", "CM": "237", "CA": "1", "CV": "238", "KY": "+1345", "CF": "236", "TD": "235", "CL": "56", "CN": "86", "CX": "61", "CC": "61", "CO": "57", "KM": "269", "CK": "682", "CR": "506", "HR": "385", "CU": "53", "CW": "599", "CY": "357", "CZ": "420", "CD": "243", "DK": "45", "DJ": "253", "DM": "+1767", "DO": "+1809 and 1829", "TL": "670", "EC":
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.982897043 CEST297OUTGET /assets/images/1f1e6-1f1ee.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.282051086 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:23 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "ff68ab6c3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:39 GMT
                                                                                                                                                                                                                    Content-Length: 4181
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 10 1c 49 44 41 54 78 01 ec 96 05 74 1b d7 b7 f5 7f e7 ce 1d c9 8c 41 87 d9 69 ca 4c a1 32 33 43 fe 54 66 e6 a6 cc cc cc 49 99 29 49 39 cc 9c c6 61 32 05 8c b2 65 5b 1a b8 df 2c 29 5a 2a b7 f9 1e bf 97 9f d6 5e 47 30 b4 f7 1c 9d b9 fc df 64 2b 5b d9 ca 56 b6 b2 95 ad 6c 65 2b 5b 11 fe 07 70 ff dd a3 a5 b6 a6 de 76 1c 2f d3 f7 bd 1c cf f5 da f9 be 9f e3 1b a3 83 6a 1b 63 94 31 7e ab 81 16 81 28 d0 a0 94 8a e4 e5 67 b7 02 86 3f 40 ae be fc 51 fe bb f0 fd 37 a3 65 ff 03 46 64 78 3e 1d 8c 31 dd 02 f5 f0 7d d3 39 30 d9 d5 f3 bc 2e be e7 77 f0 5c bf 83 eb 79 45 9e e7 db c1 77 2a f8 4d f9 c6 08 c6 b8 60 5c 51 12 17 a1 56 29 29 d7 5a af d4 da 5a 62 29 35 cb 20 cb 3a 76 6c d7 f8 cb 40 e4 e6 eb 9e e7 bf 82 6f 3f 98 2c 27 5d 72 64 56 cf 01 25 c5 e1 ef be ee 99 b5 b1 aa 7f 68 8f 5d 07 4d 69 08 97 ae 58 b6 b1 b7 81 8e 81 c9 1c cf f1 2d c7 f5 71 e2 6e 20 0f c7 71 89 07 35 f8 8c eb 7a 78 be 47 10 0c 06 1f 04 94 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxtAiL23CTfI)I9a2e[,)Z*^G0d+[Vle+[pv/jc1~(g?@Q7eFdx>1}90.w\yEw*M`\QV))ZZb)5 :vl@o?,']rdV%h]MiX-qn q5zxGm)EFMffB6mI!}14>MwcHM}${mJugeQCNxP3gj|_p]X'AKv"3+DvvYA5FZcGD>;pq'Nh+0#VnK6D(wX{uplEF.0/#mqVt@Kco:Rq}KswXA/\D|8$8'AuFr&{&j:cPJBdfq&|3IQuiuPI'EM{i1a7H 1c;v-:*%%vwDb@ikq)(SKzIhO5I?!"`H1|OKVc I%cz >i@_<xw)(:}7V1gneeeY_H(,E&y6Ta)v2,6wyHu0W<8nZyXjZ+ ~R~M_Ig&^0%hD|!w|2
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.286695004 CEST297OUTGET /assets/images/1f1e6-1f1fc.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.588128090 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:25 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "4d74ad6d3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:39 GMT
                                                                                                                                                                                                                    Content-Length: 3371
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0c f2 49 44 41 54 78 01 ed 99 45 78 24 49 70 85 ff c8 aa 6a 52 ab c5 d2 cc 6a b4 cc 6c 66 66 66 5f cc 37 b3 8f be 1f 7c f6 c5 6c 5f cc cc cc cc 8c cb 0c 33 62 6a a8 ae aa cc 70 74 6e 7f 3d ad b6 3e cd 9a 17 f4 e6 7b 13 99 a1 ea af ea bd 88 c8 12 70 89 f7 27 2e 71 89 4b 5c e2 12 97 b8 c4 25 2e 21 bc 0b f0 43 3f ff 87 72 74 d2 cd ca ca 37 bd 0f ed 10 fc aa 86 51 d4 34 68 c8 34 a8 53 0d 03 55 ed 03 3d 84 23 e7 dc c9 7c ab 3e 00 94 0b 20 df fe 03 3f cb 3b 05 8b 2b eb 72 7a da 6d 04 1f d6 15 dd d2 c0 1d 26 f0 aa aa 5e 33 b1 9b 3e 84 75 6f 5f 0b 21 2c db 3a b3 e8 2c ef 82 aa 68 08 15 68 85 6a 21 c2 be 13 79 cd 25 ee 85 d4 25 4f 5b fc 1b 11 f7 ec ca 5a e7 78 d6 10 f9 ae 9f f8 0d fe 5f 50 89 54 3e b4 4c c8 8a aa de 69 bc 5f e1 91 a0 fa a0 2a 77 ab ca 86 82 55 99 c4 07 c5 48 39 8a 5e b1 cf 51 55 c1 72 46 ef 09 16 d5 88 1a 51 9c 28 89 13 b2 d4 51 cf 12 4d 12 d9 b7 eb 9e ee f5 8b df ef 0d 86 df 05 dc 60 0c [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxEx$IpjRjlfff_7|l_3bjptn=>{p'.qK\%.!C?rt7Q4h4SU=#|> ?;+rzm&^3>uo_!,:,hhj!y%%O[Zx_PT>Li_*wUH9^QUrFQ(QM`oNphl.w^z~cT=URx.U6J; IPG`LuGe5-V1VGkQDL|-QG9s?ea|X>wE/TJjGkojS`d]=ld^q.sU41W5Ny}BV>*)BUU%z8}(s;tm=D**tiF(4A%0D*12SJ #<(4R?9*vn)9ADS7HG80*`TqNpd$H$s<a(}8CZz>E,3Df8L kfs>!>&f<@971 &Q,*pN&zEfqNN&nVT*>;jDu+832Hndl=,-'FtgQq9LzYN$Ty#'LBit|!c/?Gcy`7511"
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.591037989 CEST297OUTGET /assets/images/1f1e7-1f1e9.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.892349005 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:26 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "134d5b6e3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:39 GMT
                                                                                                                                                                                                                    Content-Length: 2647
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0a 1e 49 44 41 54 78 01 ed 99 05 6c 1c 4b 97 85 bf 5b d5 33 63 3b 0e 73 f2 78 99 99 99 99 57 bc 20 5a d1 b2 58 0b 62 5c 10 2d 33 33 09 96 99 99 f1 31 86 13 c7 cf 30 f6 40 d7 3d db 29 b5 d3 6a 77 9c f1 be 75 fe 67 e9 cd b1 8e 6e 55 cf a4 bb be 53 b7 42 cd 3b 53 73 cd 35 d7 5c 73 cd 35 d7 5c 73 cd 65 1c 7e f1 dd bf f2 d3 b6 b2 ba da 9b 96 d3 c5 94 7c 39 79 3a 23 f7 65 77 2f 24 f5 dc 15 24 6d 83 b6 24 0d cd ec cd 10 c2 fa c9 c5 a5 6d 40 3c 44 f6 ad df fb 9d 1c 16 9d 3c 75 d2 56 87 c3 85 94 fc 9c a3 c7 25 3d e9 ee 17 2b 3f 96 e4 97 53 4a e7 92 7b e5 74 ca 93 f7 aa 71 f0 6c 37 a4 12 28 0d 26 60 2b 21 d8 1b 45 8c 2f 15 b1 78 36 86 f0 8f 32 7b fe cc e9 d3 6b bb 03 b1 6f ff 89 ef e3 ed 50 70 d9 34 a5 a5 e4 e9 b4 a4 a7 5c fe 9e 92 de 2f 49 ef ed d2 33 95 cf 27 dd db 6d 8f 53 4f 4c d3 3d 97 8d cb 44 59 d5 e4 09 4f 8e 24 a8 1c cc 28 2c d0 0b 91 85 5e 9f ca ea 17 c5 4a 59 a6 67 d7 b7 86 7f b2 be b5 f9 fd c0 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxlK[3c;sxW ZXb\-3310@=)jwugnUSB;Ss5\s5\se~|9y:#ew/$$m$m@<D<uV%=+?SJ{tql7(&`+!E/x62{koPp4\/I3'mSOL=DYO$(,^JYgj'}W#K/:*0AwVB#}]>Iz:'R+3|U-VN#K>5n_a9>W?0L^9^cWn{!0a---t iqYP+oDOtR2dv"zT(rYw<gT=w\B?83`'6*E=3{2^fqa}q$81EG;U-\]p9*CC`dzaNp LK<%VJF#G6CX|L#1af`np WyOqjP)jtMSIHTb8Qn6Q+j B@h5H2C13e7kwCZ$JW^18>z\rzH!<ry^%,a%vg\m\}5UW;2$2sCF"G[|<$*<s?9}xp
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.138111115 CEST297OUTGET /assets/images/1f1e7-1f1ea.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.442702055 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:26 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "dd6846e3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:40 GMT
                                                                                                                                                                                                                    Content-Length: 1991
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 07 8e 49 44 41 54 78 01 ed 98 05 93 e4 c8 11 85 bf 2c a9 87 67 8e f6 16 cd cc 76 90 99 99 03 cc f0 0f cc cc cc cc 4c ff c2 cc cc 0c c7 cc b7 34 b3 b7 8d aa 7c ae 55 74 d9 1a f5 b8 0f 97 7c fd 29 5e 64 a9 04 d1 ef 55 d6 40 73 eb 64 c6 8c 19 33 66 cc 98 31 63 c6 0c e3 24 e0 ef 1f f9 94 0d af dd d7 f1 58 2d c6 18 57 3c c6 6d ee be 92 54 4a ea b8 3c 20 7a 92 ba 82 c3 98 1d b4 10 36 16 56 56 7b 80 98 82 fd ea b5 6f e5 44 61 e5 85 7b ac 1a 1e 5c 90 c7 ed e0 b7 45 ba bd 0a ed d2 59 a3 db e8 b7 fd 3d 52 dc ae 18 b7 7b 8c a7 ab 8a 1d f7 18 14 3d b8 64 49 95 a0 92 d9 50 c1 f6 11 c2 a5 56 14 e7 17 9d f2 ac 10 8a df 17 d2 39 cb 3b cf 5c 6f 07 62 7f 7e fb bb 39 2e 3c 6d c1 a4 6a 49 8a 67 20 dd 01 f9 dd 40 f7 06 bf 87 99 ee 14 cc 77 98 f9 8a 95 b1 08 7f ef c3 b7 0e 63 55 05 a3 61 d2 08 25 79 15 a9 e5 4e 44 38 10 43 20 16 05 3e d7 81 85 79 6c 71 41 cc 75 f6 79 55 9d 55 6d 1c fa 51 b5 7e e8 f3 c0 55 8c b1 ef 3c [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx,gvL4|Ut|)^dU@sd3f1c$X-W<mTJ< z6VV{oDa{\EY=R{=dIPV9;\ob~9.<mjIg @wcUa%yND8C >ylqAuyUUmQ~U<d^m;vup[6j;It/ixlq,(NkE$t*ipDU@!@2OX^B3_0:Donn~,KMfqq1xZ8?y.;Hf!"j2k(Z`bHUTs)2/pA sWvwKKK)!kv9Rh;$lZl12ZlRmpbI$"LRTkT$#w2J3tHaPfV+$VUEz@;eG3*Dk,+@HD=R>T3e{9EjgO2UrH"1`iL!aF"U&1d:+=Osqc35cl6k.XZ<M'e4c]fE&dV2IlD6jaM_Jn6^lQYwtl,M|P73
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.447103024 CEST297OUTGET /assets/images/1f1e7-1f1f6.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.746440887 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:29 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "a83fe6f3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:40 GMT
                                                                                                                                                                                                                    Content-Length: 3345
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0c d8 49 44 41 54 78 01 ed 9a 05 90 1c 47 f3 ec 7f d5 33 bb c7 42 9f 64 66 c6 8f 99 99 99 99 99 99 99 d9 f0 3e 66 30 33 33 ca 96 0c 62 3c e1 59 7c cc b0 30 5d af a2 63 62 63 62 42 ba ff 9a 1d e1 4b 47 3a 7b 5b d2 dd 66 56 d5 d0 2e d3 98 c6 34 a6 31 8d 69 4c 63 1a d3 98 c6 63 13 c2 a3 1c cb 97 2f 97 24 49 1a bc f7 4d c6 56 63 bb aa b6 9b b6 99 16 4c 63 a3 d8 ba 64 1c 33 8e 02 7d 22 d2 e5 9c 1b 6e 68 68 28 01 ca 5e 20 0b 17 2e e4 d1 02 7b b3 45 60 0e 70 20 70 14 70 08 b6 56 d5 03 8c f3 8c ed c6 59 c6 e6 d4 bc 33 75 a6 18 13 63 45 55 ab c6 71 e3 2e 0b 60 9b b1 c3 b8 b0 b1 a1 b0 ec d0 83 f7 db 0e 54 c8 40 ba 77 75 f2 48 60 c7 ee 81 46 35 33 c0 41 c0 91 c0 09 c0 f1 22 72 a4 73 6e 3f e3 2c 63 6c c4 f6 6a 04 50 d5 c0 d4 38 d6 21 81 e9 ba b6 0f 10 39 21 f1 5a ea 1b 18 dd b6 64 cd ce 05 77 ad d8 f6 7d a0 66 5a 5e f1 ae 1f 90 82 b7 3f e5 e6 03 8a 0d 2d c7 34 b5 ce 5d db da 32 bf 1b 48 78 10 d0 d6 32 5e a4 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxG3Bdf>f033b<Y|0]cbcbBKG:{[fV.41iLcc/$IMVcLcd3}"nhh(^ .{E`p ppVY3ucEUq.`T@wuH`F53A"rsn?,cljP8!9!Zdw}fZ^?-4]2Hx2^xEGafEx3qf#FB(FkV9sdB~ucNv/{{IA(oR-J]hsn%*M3.Ic&L`@ us?2GQ<ILm/vz05"HcpdWYeh4>Q2GGIhDKs#FOr4}-Qn,Dil{hp;mNI!.Jq)cF`4c6R(G*WfnUHC@D&dkfT*$!Fi)pQs4T0$F$"_)SGF7Jq(4iA0rk_x8v!&5?I2scySL#j*mO0M4Om~x;F%+5aC6`SCQeWPD8N2tMQ\F45fQzgUg=v$Pn A%, H^`}ES4[@xK95[ZLDj
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.753670931 CEST297OUTGET /assets/images/1f1e7-1f1ec.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.062051058 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:27 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "afd9d96e3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:40 GMT
                                                                                                                                                                                                                    Content-Length: 2717
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0a 64 49 44 41 54 78 01 ed 98 05 92 e3 4a 97 85 bf 9b 92 0b 5d 55 cd fd b8 61 98 99 99 79 1d 13 34 2b 98 d9 c6 d0 52 5e c0 30 33 c3 c3 66 2a 2e 97 49 52 e6 9d 13 e3 ca 3f 14 0a b7 dd fd 33 f8 74 7c 71 53 29 29 95 e7 28 a5 56 99 af 4d ad b4 d2 4a 2b ad b4 d2 4a 2b ad b4 92 f1 15 a0 ff f8 8f ff b0 aa aa 7a 29 a5 cd 18 63 5f f5 9a 50 4d a5 bb f7 54 03 30 56 7b 24 86 c0 89 99 9d 6d 6c 6c 8c 01 67 81 ca bf fe eb bf e6 cb 45 fd 7e df 9a a6 d9 70 f7 1b c0 bb e2 96 da 6f 4e 26 93 77 54 df be e8 17 5c 31 b3 9e 08 40 30 49 21 34 ee 2e bc 12 87 c0 c3 d1 68 f4 71 51 14 ff 13 42 f8 07 d5 0f b6 b7 b7 4f bb 81 d8 bf fc cb bf f0 25 92 b9 fb 96 b8 0a dc 16 df 28 be 4d 7c b3 99 dd 0d 21 dc 54 ed 8b 42 6d 00 d4 26 cb dd 91 69 32 5a 19 b9 e6 76 3e c7 81 43 6d ff 8f c2 fd 63 f1 7b c0 33 2e 64 ef bf ff 3e 59 47 47 47 d7 7a bd de cd ad ad ad 7b c0 90 cf 93 6e dd ba 65 d3 e9 b4 7d 67 bf 45 7c ab 99 7d 8b b8 13 64 56 f4 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqdIDATxJ]Uay4+R^03f*.IR?3t|qS))(VMJ+J+z)c_PMT0V{$mllgE~poN&wT\1@0I!4.hqQBO%(M|!TBm&i2Zv>Cmc{3.d>YGGGz{ne}gE|}dV,5OLlt>F`f|f0pvvv~K.T"K~.:?dN</B:O&}By[K4gjaBQlh?E8<<D7id.7_~G8b*zbX7~K@CbSlAjp6'OVn`d/E!P5m`gg.wwQN OA#Mn]t~2#3~i+o/eF/gT<sMwYf~e+]|uY}Vg^6e&?+^n3/t,E`*g!d#]mUS.[]/SISs^Mb8gGuTa#l=;s{\%P,liQ~w?k2?9=y<8?h<XLFMZ4_bOsc{;oCo@Y7vGDamu-P3PMGzLOu7e{#s205c"RNBq#`DDR
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.079834938 CEST297OUTGET /assets/images/1f1f0-1f1fe.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.381949902 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:56 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "90215a803672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:40 GMT
                                                                                                                                                                                                                    Content-Length: 4291
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 10 8a 49 44 41 54 78 01 ec 98 05 70 1c 57 d6 85 bf f7 ba 7b 40 cc 1a 49 96 2d 70 4c 61 06 c7 61 f8 b3 c6 30 33 33 33 27 cb 1b 66 43 98 99 63 67 13 63 cc cc 6c cb 28 d9 62 1a 0d 74 f7 7b ff d4 8c 54 2a 95 69 bd 0c fe a6 4e 5d cd bc 56 55 9d d3 f7 de 01 f6 b0 87 3d ec 61 0f 7b d8 c3 1e f6 b0 87 ff 4d 04 ff 01 fc f1 b7 ef 8b ba da 06 cb b6 5d bf 52 6e 8a eb b8 39 4a a9 14 a5 b5 19 ab 96 d6 5a 6a ad 42 1a da 04 04 81 46 29 65 73 5a 7a 72 08 d0 ec 04 71 f7 ed cf f1 ef c2 f8 9f df 17 27 9e 74 89 cf 55 e4 69 ad 8b 63 ea a1 94 2e 88 99 ec e6 ba 6e 91 72 55 9e eb a8 3c c7 75 b3 5c 57 59 b1 d7 64 ec 4c 2a ad 05 5a 3b a0 1d 21 45 54 08 ea a4 14 1b 4d d3 5c 63 9a c6 72 43 ca d9 1a b1 32 3f 3f a7 09 ba 06 22 1e be 6f 04 ff 0a 7e fa 7c 9a 38 ef 96 81 49 25 bd 0b b3 bd e3 7e 2a 49 aa ae ec e5 39 fc 90 bd a7 36 7a fb ac 5e 59 5d a6 21 3f 66 32 c5 b5 95 61 3b 0a 3b ea c4 e4 62 db 0e d1 a8 1b 7f ee 38 2e ae 72 51 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxpW{@I-pLaa0333'fCcgcl(bt{T*iN]VU=a{M]Rn9JZjBF)esZzrq'tUic.nrU<u\WYdL*Z;!ETM\crC2??"o~|8I%~*I96z^Y]!?f2a;;b8.rQB@`kYu7777_tpf '$*Z}Ry*]5=+3+PJvv$QMB!!9GRja``>:m?cW5'fFZ6&(;`Mj_/M.]>AQme}oknFGN=o@&8sbgA|| :&uFXMw]@J{ADr5@gMt4&)i#)SltlUMRV(91c6_JQhN'9|hksJsXx%`6~''\L5h4JDMYA$\Msh-.E4s>.B`h>|Utl"6Sridx[+1mnlpM'k"O!bz4,:lu>Ptv.A;x3H&MXICK?#[o;
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.446147919 CEST297OUTGET /assets/images/1f1e8-1f1f3.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.786428928 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:33 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "9077a6723672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:41 GMT
                                                                                                                                                                                                                    Content-Length: 2544
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 09 b7 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 b5 67 16 c0 8d 24 cb 16 3d 59 d5 2d f0 6a 78 c6 b3 8c 9f 99 99 99 83 3f 33 33 33 33 33 06 7e 66 66 66 66 66 e6 45 8f d9 92 a5 aa bc af dc 96 15 6e 3d d9 5a de 99 78 be 1d 27 6e 97 28 3a 6f 65 67 0f 70 0b e8 77 bf ea 1b 6c b4 76 a3 ce 29 f5 3d e7 41 e1 aa bb 06 ee b9 92 54 bb 2b 14 1f 82 f6 24 db c5 d8 b0 10 b6 fa 97 06 43 40 9c 22 fb f9 cf f8 6c 6e 16 5d ba 7c cd 46 37 36 7a 9e d2 aa a4 7b 90 ee 73 f7 3b e4 ba db 73 be 4b 39 af ba e7 d5 e2 97 3d e5 ba 9c 07 65 0f 2e 59 21 61 24 61 63 99 ad 59 08 ff 13 aa f8 6f a1 aa fe 31 c6 f0 a7 01 fd 73 7f 75 75 73 3e 10 fb 95 cf fd 62 5e 08 75 5c 96 53 5e 51 ce 57 e4 7e bf a4 97 c1 fd 15 e5 fe 72 e6 fe 60 e1 3a d9 07 96 72 54 4a 30 49 68 3c 29 3e c1 8f 48 09 cf 19 77 27 4b 08 c3 43 21 46 e8 d4 58 af 4b e8 f7 14 ea 7a 2d e7 f4 8f e3 ad 9d df 18 6f 6e 7f 2b f0 08 53 d9 77 bc d1 db 71 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx 6D>g$=Y-jx?33333~fffffEn=Zx'n(:oegpwlv)=AT+$C@"ln]|F76z{s;sK9=e.Y!a$acYo1suus>b^u\S^QW~r`:rTJ0Ih<)>Hw'KC!FXKz-on+SwqvymTvqz~Rb$RRB.Bv7PX]}Vlcjh*pNcw1'JIP_HU_Re`gCsR[S gT<qG].1H.qLlNt]o+]u'ivlP:;MZm7y{!g)SJ:@p?$C%LBcd\x|F&$Q-n:X~}bp0 #s9c[y0usgy|J;"hs-Uhg8qcU"!V@!j1?7wg%f!\q*Z20CF3x3>!bB`VYm^eH2^a pe,%((-Pk@`^3F;vDOR[ko*LBeL}3
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.812021017 CEST297OUTGET /assets/images/1f1ed-1f1f7.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.133375883 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:46 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "f1a5b7a3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:41 GMT
                                                                                                                                                                                                                    Content-Length: 3891
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0e fa 49 44 41 54 78 01 ed 99 05 70 1c b9 b6 86 bf 23 75 cf 8c 1d b3 c7 14 4e 96 19 2e 33 df c7 cc cc cc cc fc 0a 2e 33 33 33 33 33 2f 63 36 cc 59 73 4c 83 2d 9d a7 51 f5 8b bb bc 1b 6f 2e 93 7f d7 e7 5f ad 69 d7 f8 3f 3a ea 91 cb 6c e8 fb 53 1b da d0 86 36 b4 a1 0d 6d 68 43 1b 12 be 0b f4 a5 a7 3d 4d 6a 33 b3 a9 6b b7 bb bc 73 3d ce bb aa 57 ed 51 e7 93 e0 a9 7a 6f 3c 5a 47 a9 29 ba 22 22 a7 c5 98 c5 72 df 60 1d 50 d6 91 7c e0 1f ff 85 ef 14 0d 0c 0f 4a 73 6e be a2 de 8d e2 fd 36 55 dd a1 ea 27 d4 f9 ad de bb 2d ea dc a8 0f 04 1f f2 ce a7 61 6c 62 78 ef 45 21 f3 01 90 96 1a 66 c5 98 63 62 93 03 36 49 f6 58 6b af 13 74 6f ef 58 75 61 6d 41 e4 53 ff f9 6f 7c 3b 24 99 11 ef da dd 21 cc b0 7a dd a9 ea 2f c4 eb 65 78 77 b1 78 bf 1b ef c7 c4 bb 1e c9 9c a5 dd 46 b3 36 b4 82 b7 57 71 59 86 77 0e ef 3d 5e 15 07 a8 31 78 9b 40 29 45 2a 15 4c a5 a2 52 2a cd 86 7b f7 b4 17 17 3f d1 5a 5c 7c 3e 70 37 b9 92 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxp#uN.3.33333/c6YsL-Qo._i?:lS6mhC=Mj3ks=WQzo<ZG)""r`P|Jsn6U'-albxE!fcb6IXktoXuamASo|;$!z/exwxF6WqYw=^1x@)E*LR*{?Z\|>p74_Yz6ViJ\=m^K>%Ye$!mg}Z{8/ "inxV,?DEn5i8TtR.}X{$t-Jwf]e${L'A"!CK;,kA.UE0-0IUWJj,,eO]]+ZJMF;eYe1$E$Pj6ch'2I#:&[6=tP%J}$nu^: Da_#ON*"xcpT)*)NCe===I0/f398A#YcD`w8cP@$%PJv!iR I"&`F:!:nT#AX[<qxN<tFrv|}GY$,p/5147l@bD#H^(/qCK<z`a;3Mm#WY\Q(Fem)a=i3(
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.153361082 CEST297OUTGET /assets/images/1f1ee-1f1f4.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.453340054 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:48 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "b34a337b3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:42 GMT
                                                                                                                                                                                                                    Content-Length: 6920
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 1a cf 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 b5 eb 15 f0 6d a4 c9 f2 35 d2 88 25 cb 0c 32 33 87 99 39 0b d9 bd 65 a6 77 cc f7 c7 c7 cc 8c 47 cb 07 39 86 65 de 70 b2 0e 27 66 66 cb b6 2c 66 1c e9 55 be 5f e4 df f9 31 73 ef 8e 59 9a af bb ab ab ba 7b 82 ff e0 d6 df df 27 c5 62 71 5d 26 93 31 a4 d3 69 33 af 22 7e 5d c4 cf 16 5e 1a 00 b2 4a 05 29 ad a4 e3 2a 95 14 4e a5 94 50 4a 49 bb 25 49 72 a8 54 aa 80 4e a7 8b 03 c8 fc ad 01 e8 ea ea c2 7f 14 e3 61 b5 00 f2 79 f8 0a b5 5a 6a 8c c5 53 d5 00 2a b4 b2 aa 3c 9d c9 14 2b 8a 70 3e 97 97 91 97 06 99 8c 2a 96 48 a9 ba 87 e6 b1 e0 0c 28 05 56 43 b2 b1 ba 20 65 b5 e8 22 e9 74 66 81 ef 33 cb 20 0c f3 ea e2 d7 d7 01 cc 01 48 ae 08 c0 99 33 67 f0 ef 61 a1 67 8e ea 73 0e ed c9 35 b4 37 57 02 68 00 d0 0e a0 8d 59 e4 d7 52 d9 c0 84 2b b7 7f 6c 49 56 d2 40 45 89 15 ab 9b cb 50 5a 64 06 00 d0 39 48 12 10 08 c5 f0 dd 37 bb f1 7e d7 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx 6D>m5%239ewG9ep'ff,fU_1sY{'bq]&1i3"~]^J)*NPJI%IrTNayZjS*<+p>*H(VC e"tf3 H3gags57WhYR+lIV@EPZd9H7~R*;`USc^8?lZQ~r}dm+/m\y>,P/`-hX>dbFK_w{&l^[Thcv,kxAY|q:3\]Zca~/o$IB};p(3\o094"kGKJQSi]W]=^3'jFIG\/9#%6OH83@d$l3j)`hl6G:#)<J?0$$;CXlEEE&`iU"pwvy8}[ho| =dmwn_rV9:we2<mpUSX-ZtcG9MZM}k["?jI$-JFtTN~!CU8}Q4T0jsW}m5n(~o!?/szkWp`K-nZd2kwZ^|@f2#>XF}}ex,#WQo^eFA,6%3H5;+
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.186933041 CEST297OUTGET /assets/images/1f1ea-1f1f7.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.486571074 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:38 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "c37b72753672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:43 GMT
                                                                                                                                                                                                                    Content-Length: 3794
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0e 99 49 44 41 54 78 01 ed 9a 03 74 2d db b2 86 bf aa ee 5e 08 b6 9d 6d eb da be e7 d9 b6 ed f7 06 9e 6d db b6 6d 9b c7 d6 c6 f1 36 e3 64 ad ee 39 ab 5e a7 93 95 91 1e 6b ef 1c 5c df 9b bf c7 3f 6a 76 cd 8d fc 7f 55 cd 19 b1 82 f7 4d ac 60 05 2b 58 c1 0a 56 b0 82 15 ac 40 78 0f c0 0f ff f3 4f c9 b5 e9 d1 2c c4 d8 8e 16 87 62 8c 1b cc 6c c8 cd 52 73 cb dc 5d dd 7c d6 f1 19 60 1a 74 2c 11 9d 18 1e 18 9a 05 9c 65 20 5f f7 c7 df ce bb 0b 36 0c 6f 94 d1 ee 68 2b 7a d8 e4 ee 3b 4a ee 32 b7 ad d1 6d bb 99 8d 44 8b 9b a2 d9 a6 e8 61 5d 8c 31 2b d7 6a 6e ea 66 e2 ee 01 27 08 92 8b cb 35 15 3d 93 68 f2 78 96 a6 27 54 93 bb 10 4e 6d 5e b7 71 bc 6e 08 c8 b7 ff dd f7 f3 ae 80 05 93 c2 c3 40 34 5b ef 6e bb 0d 3f 58 c6 63 11 3f 5c c6 bd 51 6c 73 c4 86 a2 87 a4 20 52 58 a0 f0 a2 8c 3d 06 42 2c 69 11 33 c3 cd 11 03 75 21 f1 84 86 64 b4 92 66 c9 96 37 34 bb 16 62 38 31 d1 9d fc f7 89 ce e4 cf 01 17 59 80 bc e9 47 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxt-^mmm6d9^k\?jvUM`+XV@xO,blRs]|`t,e _6oh+z;J2mDa]1+jnf'5=hx'TNm^qn@4[n?Xc?\Qls RX=B,i3u!df74b81YG?pq_{^0x\U6\e#~#KbRhH(c :[Au<1|i-gNHY@Z:B/^Z$jk%$iz6`p`@!o96F3p)R9j%e$x$x(VDPhCB5!t,A:9hYun"9xUA'h3$g":*S"-4fmM*kGVy2/2b%#-*/"d>`.TFIp"`0EK]9P{C'$;:"8D1L8*b'b<pjX"'zmAppH&Lp6H+%2GLy,nuE.FXvsFMSmT?xl'L Et~sJGo7X67;SEGd&!M9;"<r8h<_%T5Ay3#
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.525126934 CEST297OUTGET /assets/images/1f1eb-1f1f4.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.841876984 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:40 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "23819c763672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:43 GMT
                                                                                                                                                                                                                    Content-Length: 3693
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0e 34 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 51 6b 16 41 92 ec dc d9 7e 04 59 5c 35 cd 3d 70 e7 7e 73 99 ef ff 9b 99 99 ed 8d 71 eb fd c2 b0 f3 d2 5e 9b ed b5 37 66 58 99 19 3f 66 1a e6 99 db 3d dd d5 54 98 24 f9 b4 a2 15 51 9d 31 35 d5 66 fb 44 3c 71 94 92 32 a5 f7 95 32 2b 67 b2 f9 3f 10 9f f9 cc 67 54 96 65 89 73 ae 59 96 65 47 f2 9a 70 9c ad f7 3e 91 ac 81 89 94 c7 c2 08 38 50 4a 1d 35 1a 8d 09 e0 9f 69 c0 fb df ff 7e fe b7 44 a7 d3 51 45 51 34 44 c4 06 70 59 78 9f 94 2f 08 cf 09 97 84 8d 63 44 f0 4a 14 2e 59 4b 56 42 21 e5 63 32 a1 0f 3c 10 13 6e 19 63 ae 6a ad 3f 22 f9 7a bb dd 3e ac 1a a2 3e f1 89 4f f0 3f 14 ca 7b df 12 56 81 2b c2 ab c2 5b c2 eb 32 f1 17 65 d2 9b 92 3b 82 91 32 00 52 26 86 f7 1e 11 4d 44 76 46 cc b1 1c cf f1 40 5f 8e af 8a b9 7f 2b fc 1a b0 c5 49 d8 ed ed 6d 62 ec ed ed ad 25 49 b2 d9 6a b5 ee 02 23 fe 93 e2 9f f7 ea 2a 4b cb c6 77 bd b1 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iq4IDATx 6D>QkA~Y\5=p~sq^7fX?f=T$Q15fD<q22+g?gTesYeGp>8PJ5i~DQEQ4DpYx/cDJ.YKVB!c2<ncj?"z>>O?{V+[2e;2R&MDvF@_+Imb%Ij#*KwkLcBZkdY5x EH{Jt#|%`-{rwe_Nwj?d>$/Hw-av>l9+7>|I41+dSikYQQx3+zr\7I3v2Cr#=||O=Ibto'//ftO7oXPZ={hcgW8'#E`Udl5%9ag+bnWItd2fg(&^<_suX^LU#aJ&.LJu:H#Sp{\4wb>E)'+VYnEB/0Fk=:A8?Cv1/rRA(O9+9+P?l*mP&hBZ`lYZ!3!psn:/4*JS;LhF+ltx=*LsoD+kNiy+K28g:IsiN^4<uh&d
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.851093054 CEST297OUTGET /assets/images/1f1ec-1f1e6.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.152014971 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:41 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "a453f2763672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:43 GMT
                                                                                                                                                                                                                    Content-Length: 3080
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0b cf 49 44 41 54 78 01 ed 99 45 74 24 cb 72 86 bf 88 ac 6a d0 b4 34 2c 5d 7c cc cc cc b4 bb fb 9d d9 3b 33 ef 17 6f ed 8d 71 6f 2f bd 33 33 33 f3 65 9a 3b 3c 62 75 77 55 65 84 e3 b8 4a 2d 95 8e 46 66 bf 0b 1d 3a df f9 23 ab f1 ff 33 b3 a6 ba 86 65 2d 6b 59 cb 5a d6 b2 96 b5 ac 65 2d eb b5 59 c2 2b a0 be fe 4b 3f 27 77 f6 37 cb 3a e7 b1 e5 3c 69 2c 5f 31 b3 89 9b 17 e6 56 86 aa bb 4d 71 0e 82 7d 84 2d 55 dd 39 bf 72 6e 0a 38 67 94 7c ff cf ff 38 2f 97 ba bc 76 5e 36 a7 07 a3 30 b8 ee f0 a8 e3 af 37 f7 07 cd ed 91 6c f9 e1 9c 6d bd 31 5b 8f fe 52 36 2b 43 d5 dc d4 cd c5 dd 1b 02 75 a9 04 ee aa ca 0b 85 16 4f 15 29 fd 8b aa fe 05 2a 8f 6f 9c bf b2 7d 32 10 f9 b1 5f f8 59 be 11 d5 78 23 d9 6c 25 b8 ec ee 6f 30 fc 6d e6 fe 6e c7 df 91 dd df 64 f8 46 16 9b d4 6e a9 71 a3 b2 26 c8 d4 9d 56 b9 a1 09 b5 9c c9 66 10 48 88 02 09 65 28 89 51 2a 19 17 03 1f 68 71 37 e7 fc 2f 5b b3 fd df de 9e ed ff 24 70 83 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxEt$rj4,]|;3oqo/333e;<buwUeJ-Ff:#3e-kYZe-Y+K?'w7:<i,_1VMq}-U9rn8g|8/v^607lm1[R6+CuO)*o}2_Yx#l%o0mndFnq&VfHe(Q*hq7/[$p_N`kxe_}31tw1c>RQS[k:7isM79(@+s+ij71ES~fme{BEn>Pq::t-a0kf"4h:Z[u5?,pTS1.HUQbMvU}l1m2HokZl98Tn"`0;px(Xwu5geqCC(fya'6!B YqHctFe*HI@'K-(DIHp1 4H$wjz]^h?e!*z#3c1pRD@ H#@9N~39>pp!qPhNjhJ*r'"x \wJpLNsVYG.HLu0w7OUoM+ xg88NKRK?;l9u!"C8CAB~rcKp~
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.156259060 CEST297OUTGET /assets/images/1f1e9-1f1ea.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.457587957 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:36 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "d64f4733672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:43 GMT
                                                                                                                                                                                                                    Content-Length: 2274
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 08 a9 49 44 41 54 78 01 ec c1 01 0d 00 00 08 03 a0 5b de dc e6 70 07 42 27 00 00 26 0f ec b5 63 16 4d 92 23 49 14 76 0f 29 99 7a 0a 9b 69 99 99 99 f9 3f 2c de 96 19 ee 73 de d3 ee bf 59 66 de cb 30 43 63 71 75 25 49 0a df 17 61 2e 33 37 59 56 d7 d6 50 35 a4 cf 7c e6 11 2e 95 14 ef 85 2b b3 95 f7 de cb 6b 6b 6b b5 2c cb 5a de fb 6e 9e e7 4b 21 8b 48 8a 5c 43 76 60 44 44 43 b0 07 b6 9c 73 3b 83 c1 20 d4 e4 a6 06 7c e7 3b df a1 5b 25 16 17 17 79 73 73 b3 09 81 2b 10 74 06 9c 83 c0 13 e0 74 51 14 a7 c0 4a 38 86 bc 00 6a c0 e1 58 10 cf 20 27 a2 1c c2 a7 cc bc 8e fc 74 9a a6 8f 82 07 30 fe 07 8e 3d b4 ba ba ba 5d 35 84 7f fc e3 1f d3 51 04 84 30 04 b4 c1 a2 88 9c 87 90 57 82 d7 61 fc 6a d4 2e 62 bc 8a dc c5 ae 27 38 97 a6 d3 69 04 f3 90 23 a1 8e f3 08 e7 51 08 08 27 88 a5 24 49 a8 d1 68 50 b3 d9 a4 56 ab 25 f5 7a 7d 1d e7 3c b0 b5 b5 f5 eb ed ed ed 5f 10 d1 15 d2 e0 b7 bd ed 6d 54 c6 70 38 5c ea f5 7a [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx[pB'&cM#Iv)zi?,sYf0Ccqu%Ia.37YVP5|.+kkk,ZnK!H\Cv`DDCs; |;[%yss+ttQJ8jX 't0=]5Q0Waj.b'8i#Q'$IhPV%z}<_mTp8\z'NxB[#lA,8kk1W!&(ZpF4nS99@D$tggE?x<~.-q0dfvX`SDZ5@iS.]zjVl8bEch)c5!bM"0 - d"EKP8tWs{Ai\7h\C`+ZXX;ZCxCCan#2a<]<G]pnVg#zB;dEup:4t|ww7>o(^-BY-)>jsi@*5xi/kv71.Xfj>|VzI8hq_<zOVJ%5 S$ep\kzN-e\j) =U#yRFl,3<x8i ^q<&U4/+()rp"00x OKUf&S05N%1F.u9+vn/@<iwVx\%2OG0#P95:V=N
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.458950996 CEST297OUTGET /assets/images/1f1ec-1f1fa.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.759922981 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:44 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "c7913d793672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:44 GMT
                                                                                                                                                                                                                    Content-Length: 3009
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0b 88 49 44 41 54 78 01 ec c1 41 15 00 30 08 05 a0 bf fe 97 d9 cc 48 e6 f0 09 e4 26 00 00 78 59 a0 7f 4d fb 65 15 1c 47 b2 a5 e1 ef 64 56 57 a3 18 cc 1e 30 c3 a5 81 65 66 66 e6 dd 97 65 7e dc 7d 5a 7c 5f 7c 5e 66 66 66 66 f6 1d 32 7b 2c 59 2d a9 d5 6a ac ca 73 b6 0c ea c8 e8 e8 36 5c 74 cc f8 af f8 22 33 55 94 ff 5f 27 33 d4 d2 db d8 2c 85 3c af 6a 08 8d 82 65 55 6b a8 69 a2 aa 25 33 73 66 f4 cc b4 0b d2 c1 b1 2d ce ed 54 67 1a 3d c0 60 ba e4 2f be eb bb 79 5c 34 b7 b4 22 83 ad ed 8a 86 7c 15 b3 23 66 f6 94 a9 1e 30 b5 c3 16 c2 a1 82 d5 bb e4 8b 45 5b 2a 70 aa ea cc 4c d4 2c 57 c8 4d dc 50 9d 34 71 ee aa f3 fe 55 e7 93 0b de bb 7f 76 62 2f cd ac ae b6 c6 03 91 7f fc de ef e3 fd 21 51 93 90 85 9a 69 58 32 d5 a7 31 3b 89 ea b9 82 d3 a2 fa ac 57 dd e7 42 68 f8 3c f3 92 e5 90 e7 68 d1 86 a2 ed e7 c6 20 18 79 08 64 6a 04 55 9c 06 bc 15 60 78 07 52 f2 48 b9 8c 54 aa a6 69 da 2c ae bd 90 ed ec fe 59 d6 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxA0H&xYMeGdVW0effe~}Z|_|^ffff2{,Y-js6\t"3U_'3,<jeUki%3sf-Tg=`/y\4"|#f0E[*pL,WMP4qUvb/!QiX21;WBh<h ydjU`xRHTi,Ynp{J_N{975^:td]LYTg%yH>`,a[R:)k2kIJC(aH99sxl~&Gd{Y;s8?=)x}eb:7I+'|LQZs6*VlXC0TR3YkRz2d+,'Z3wkzQsKs.xVO4oGiy'4?Zci|rMs~]DJ@*Ak[uV65T*aI,f\*+Rf{%^`x{FpwG`f<G$7eO~7m7rIR=<8gxU@MMK,p%j:Wl]I!4f( B,@"H7s7VmAq8bxKhFZg+*LGq$H 2@DFyJ$pf V*\#q"x's<
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.763268948 CEST297OUTGET /assets/images/1f1ed-1f1f3.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.064243078 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:45 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "b213e2793672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:44 GMT
                                                                                                                                                                                                                    Content-Length: 3388
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0d 03 49 44 41 54 78 01 ed 99 03 90 25 4b 94 86 bf 93 55 17 ed 99 69 8d f5 6c ae 6d db de 0d ac ed d0 da b6 03 eb c0 da b6 ed 7d e6 a8 cd db 7d 51 79 ce 9e cd a8 a8 b8 af a2 ef b3 5f ff 13 7f ff 99 d9 fc ff 73 32 0b c3 21 de 9a 38 c4 21 0e 71 88 43 1c e2 10 87 38 84 c0 eb 1f df f2 e3 7f 29 ab db db 8d 41 11 c7 34 c6 c9 42 75 4e 55 27 4d 2d 77 6d 98 59 30 d3 7d cc f6 10 3a ce cd 20 61 7b 66 aa bd 0f 18 a3 81 7c c9 b7 ff 0a af 17 cc 1e 9d 95 8d ed 4e bb 88 ba 60 66 67 cc 38 a7 66 27 54 ed 74 54 3d 15 7d bd 88 b6 e0 e3 63 3e 6e 38 83 6a 32 2f 66 56 80 15 41 ac 2f b0 16 02 4f e7 59 78 34 cf b3 07 42 c8 fe 09 c2 43 8b f3 d3 5b f5 40 e4 ab bf ff f7 78 2d 50 44 24 c6 38 1e d5 66 4d ed bc 1a 37 aa d9 6d 66 76 73 54 b9 a8 c6 a2 eb e4 20 5a 56 44 e8 47 a3 5f 18 83 81 e2 ea 54 8a 22 a2 51 89 aa 60 11 c1 08 a2 64 01 5a 39 b4 9b 81 b1 56 66 cd 3c ac c5 18 1f d8 dc ed fd e9 d6 6e ef 47 80 6b 94 90 fb 3e fe 87 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx%KUilm}}Qy_s2!8!qC8)A4BuNU'M-wmY0}: a{f|N`fg8f'TtT=}c>n8j2/fVA/OYx4BC[@x-PD$8fM7mfvsT ZVDG_T"Q`dZ9Vf<nGk>D{@~ltQmA+bEQY,Y@F(B]]b)b$:"Jhx+gb,wH|wl?OOEC<_q3ck15XN]YI\Sn8$%<d*E: q>v2SL"40M]1|k*4[xB';F^td9H"\M.r`L2&hARe37T2TK@-iCM0*F57D]aPW"0rn_]f S2n0jfCyU$hu3jR-?P002'4jmH_)nY'4f9<Y BqI$Wf)U)!F8+H}PMK3!$h_g|PF}##2B7q Jp!iZV-0FKpp%1vD'`V=5J:quB2XrTcP00l_S=WQdDjSyH*{Q
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.067243099 CEST297OUTGET /assets/images/1f1ee-1f1f7.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.367027998 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:48 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "f48f8a7b3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:44 GMT
                                                                                                                                                                                                                    Content-Length: 3437
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0d 34 49 44 41 54 78 01 ed 57 45 b0 e5 ca 72 cc 6e 49 87 2f d3 e0 67 66 66 a6 8d 19 b6 7f 69 b6 f7 61 5c 99 36 66 f6 de 2b b3 57 66 66 e6 c7 cc 33 73 f9 b0 ba ab 7e 76 85 14 4f ef c4 bd 7f 1e e3 a9 88 8c 6a 95 74 ee 28 b3 b2 5a 3d 58 c6 2b 33 96 b1 8c 65 2c 63 19 cb 58 c6 32 96 e1 f0 12 88 9f fb a3 5f 77 fb a7 87 45 08 a1 1b 63 1c 44 91 6d 11 19 88 c4 5c 55 0b c2 13 13 55 8c 01 8c 1c 70 e4 bd 3f e9 77 56 27 00 f4 ab 0a f0 03 bf f1 93 78 b1 c4 e6 c6 86 3b 19 1f 75 a2 ca 2e 09 5d 25 5e 4d 5c 14 95 2b 24 7d 39 4a d8 65 26 e2 26 51 70 ed 95 10 55 07 91 00 75 c1 01 73 62 df 3b ff 40 e6 f3 bb b2 2c bb 35 f3 d9 bf c2 e3 f6 bd b5 9d e3 45 41 dc 8f fd ce cf e0 85 88 80 e8 82 84 1e c9 6d a9 e8 6b 04 fa 26 55 79 3b f3 5b 48 e8 75 02 d9 23 06 41 25 8b 1a 50 6a 44 29 25 11 30 8f 01 81 eb c0 4c 11 20 51 00 51 a3 e6 d4 21 83 47 e1 72 b4 b3 16 ba 79 5b 8b ac d8 a7 7b 6e 3d 9d 0e ff e2 74 7a fa cb 00 1e 45 15 ee [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iq4IDATxWErnI/gffia\6f+Wff3s~vOjt(Z=X+3e,cX2_wEcDm\UUp?wV'x;u.]%^M\+$}9Je&&QpUusb;@,5EAmk&Uy;[Hu#A%PjD)%0L QQ!Gry[{n=tzEK?cx<wz{{;Y}ptw,$6aF%1D 2F<%S`$1BU5<Qd o!pt8-g_PE~2}l>yWYu;o3s[Et~fv].?t5V{D6D9# P^K@$o[!FSP2b:CbTaOQ&+>y5nIZ=@/KuypN]t0AVIYP%QQUErj$DCP4# c2T<5hj]:ppB+# S-fQQEEX3yyu3EFxYhTN89r5M90AATu/itNM(@nRA\N!L[,2\VeO4s)\PvmxMn5k`;!M1M0bpbj5IpO=*Xe!1>a^4cqp-+harDb`#^k
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.368518114 CEST297OUTGET /assets/images/1f1ef-1f1f4.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.670546055 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:50 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "2891507c3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:45 GMT
                                                                                                                                                                                                                    Content-Length: 3112
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0b ef 49 44 41 54 78 01 ec c1 01 11 00 30 08 04 20 2d ff 69 3f c4 72 ec 04 06 00 00 6e da f9 40 92 6d fb da 33 0b e8 c6 75 6e 0b 7f 92 ed 40 9b c2 94 e1 0e f3 fc cc 0c 8f 99 99 99 99 df 82 c7 cc cc cc cc f4 33 33 33 0c f3 9d 29 b7 69 da 34 b1 75 de b1 56 b5 56 ed fb f2 7a 3b 3f 5d 98 3d 6b cf 39 92 1d 59 7b 1f d9 56 d2 a4 db ed d6 9d 73 8d 34 4d c7 f2 28 22 b1 c6 44 a3 55 6e 02 1b ca 96 72 c5 5a bb 36 34 34 94 f7 09 bd 81 f9 ae ef fa 2e 1e 28 18 1d 1d 35 cb cb cb 35 15 38 21 22 fb 95 07 55 e0 b4 f2 9e 2c cb 66 95 13 f9 31 8d 23 ca 44 69 f5 58 2e de 28 53 20 55 e1 1d 63 cc a2 c6 6b 71 1c 5f 50 be 4f f3 37 01 67 27 27 27 57 cb 86 98 1f fc c1 1f e4 23 01 15 62 54 40 9f 72 54 44 0e a9 90 13 ca 47 68 7e 4a fb 8e 68 3e a9 b1 a1 55 8f f4 5c 3a 9d 8e a7 b6 43 4e de af e7 a1 e7 01 a0 c2 51 b1 44 51 44 b5 5a a5 56 ab 51 af d7 a5 52 a9 2c ea 39 ef 5b 59 59 79 e9 ea ea ea 6f 03 b7 08 06 3c e1 09 4f 20 a0 bf [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx0 -i?rn@m3un@333)i4uVVz;?]=k9Y{Vs4M("DUnrZ644.(558!"U,f1#DiX.(S Uckq_PO7g'''W#bT@rTDGh~Jh>U\:CNQDQDZVQR,9[YYyo<O k&.->Hx+WP'WOkI*Q[[[v.\QDMP1ViFF'G_wlo]zEZ}CW8WG[@PN&"}:k>y;AHb.Je1V @Kd10,v__KMX:wMS*-Pn'Ed&+=jJ*[bA\B|y`@_\5MnGw3FyFZ4RyZ$~(@pD"]E{'i3'Q]G#pZJ%mV?L\BDKA.HCrE|UqcWUH4Qes}a)jbLakuduH7lD!/qK4-0!*mg_'pKPe>n0%+myr?k\bZ<)K{3l)3ed9~[tt[#A`[a}yynrSaa]j+M
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.674367905 CEST297OUTGET /assets/images/1f1f0-1f1fc.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.976476908 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:56 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "4e372f803672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:45 GMT
                                                                                                                                                                                                                    Content-Length: 2908
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0b 23 49 44 41 54 78 01 ec c1 01 0d 00 00 08 03 a0 db df d0 e6 70 07 42 27 00 00 26 0f ec b5 6b 16 c0 8d 24 4d 16 fe b2 ba 25 4b c6 f1 78 76 60 99 79 f7 98 99 99 99 99 99 ef 02 ef 02 2f 18 8f 99 99 99 99 99 97 61 98 fc 9b 2d ea ca 77 a5 56 c5 c8 52 78 66 99 fd 14 9f b2 49 f0 5e 56 77 94 e0 0f 7e d5 d6 b6 b7 1b 03 8f 6d 8f 71 3e c6 78 c4 e5 f3 ee 2a e5 de 90 14 5c ea 20 ed 02 3b 66 ac 07 0b 9b 0b 33 b3 1d 40 5c 43 f6 1d 3f fb 23 bc 5e b4 b2 b2 68 6b 3b 9d 56 74 3f 2a 74 93 e0 16 49 27 dc fd c6 e8 7e 43 94 1f 8d 31 e1 f1 70 4c c6 13 c1 e5 41 2e 93 54 91 30 e8 27 56 83 d9 a9 22 14 4f 96 45 f1 48 51 14 ff 0c 3c 76 f4 f0 f2 c6 74 20 f6 5d bf f5 33 bc 16 f2 e8 56 b9 66 a3 fb 8a 4b b7 0a dd 9d ea 03 89 7b 1d 6e 77 74 cc 8d f9 4a 5e 54 12 03 39 03 8f 35 7d 77 aa 18 a9 3c 12 13 1e 1d b9 83 44 10 14 40 d3 02 33 45 49 ab 68 a8 19 8a d5 2a 56 8f 6c f6 3a 7f b6 d5 ed 7c 2f 70 9e ac f2 cf ff ef bf 20 eb fc 0f [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iq#IDATxpB'&k$M%Kxv`y/a-wVRxfI^Vw~mq>x*\ ;f3@\C?#^hk;Vt?*tI'~C1pLA.T0'V"OEHQ<vt ]3VfK{nwtJ^T95}w<D@3EIh*Vl:|/p :v}3/Q[iUQg\Vnl4WPTAxS11U |Gh@[fUQ;t?`Y3.}='I(NE4S4w>WQ{1$KB!=ahvPj&pF3UM\h*}%:j;jt/T!Yf=aMfowf,Na1 :ep!`T!blTkCpPb0Etn~O^n75B!{H4C^o^@I'b$1)0'F=44qFUwg{w?]?h-/QF#@A@0Q*8@68g6"uhn*#>ChY&D(B12`'Te7-1klS9w5k'Yw25}ESID9>u~bZ+C6Mg\^x@96w<u+ '
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.978477955 CEST297OUTGET /assets/images/1f1f1-1f1fe.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.280536890 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:00 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "bf8f84823672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:45 GMT
                                                                                                                                                                                                                    Content-Length: 3228
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0c 63 49 44 41 54 78 01 ec c1 01 01 00 10 0c 00 b0 0b 0f 48 a7 91 1a b0 2d fe 04 00 00 29 2e b0 ca dc ed 99 05 70 1b cb b2 86 bf ee 5d 81 6d d9 e1 38 8c 97 99 99 99 b1 18 1e 33 33 33 17 3d e6 c2 c7 cc cc cc 97 19 c3 9c 98 2d 5b d2 ee 74 bf c9 d4 d6 96 bc e7 c8 17 0f a7 55 9f 7b 7a d6 51 e6 ff 7b 66 a5 5a 4b ff d6 42 2b 14 e5 94 59 e8 59 19 f6 06 b3 9e b9 e7 6e d6 72 77 8d 6c 3a be e1 d0 07 96 45 b3 d5 ce 8e d9 4d c0 d9 26 e4 1f be fe 5b b8 bf c4 dc 9e bd 52 2c 2d 75 29 c3 7e dc 8f ba fb 71 37 3b e8 16 8e 78 b0 c3 16 c2 7e 2f 23 21 ec 8e e3 56 44 dd 4c cd 5d dc bd 34 28 5d 65 84 c8 02 aa 17 35 cf 3e ae 79 eb 43 99 ea db 14 3e 32 37 3f bf d2 34 44 fe f7 db be 97 fb 22 ac 34 b1 50 4c 13 c2 1e 77 3f 81 d9 23 30 7f 2c 1e 1e 45 f0 53 6a 61 5e 42 e8 49 11 32 ca 02 46 05 12 f1 22 32 4a 60 65 89 59 24 18 01 c7 44 30 55 2c cb f0 4e 1b ba 5d 74 aa eb b4 db 0b 16 ca 0f 15 cb ab ff 34 5a 59 fd 79 e0 1a 55 c8 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqcIDATxH-).p]m8333=-[tU{zQ{fZKB+YYnrwl:EM&[R,-u)~q7;x~/#!VDL]4(]e5>yC>27?4D"4PLw?#0,ESja^BI2F"2J`eY$D0U,N]t4ZYyU?PFo{7;8YO}nv=vq-NJZeGY$deDDPDbE@7DT)<uq9x=TTA9>!o~v5tW#&f;}?y#l>+lVeZ$"rE$ !eHUPe$X$nOE3Z]l.67vGPWt:%K9(Q]d--`4/p~1S) yu[t@cJlGS3$XH8+(EB.6t5^Qg<,CD#@Z8/oHy$JB0@T6z1STCG%no!Y&T@=dD2$u+q(OsYGunK`V#\!M@z(')^LKL4a;cn84FLA"&UNI{@N6MqmpdYRF;`0c*#h(
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.282227039 CEST297OUTGET /assets/images/1f1f2-1f1fc.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.584485054 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:05 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "dfdaaf853672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:47 GMT
                                                                                                                                                                                                                    Content-Length: 3002
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0b 81 49 44 41 54 78 01 ed 98 85 72 23 49 97 85 bf 9b 99 25 c9 d8 e0 a6 a1 7f 98 19 96 99 99 99 31 70 39 70 9e 60 de 60 29 70 9f 64 99 99 61 18 1b 8d ed b6 05 95 79 ef de a8 28 55 28 14 63 0f b3 8e e2 8b 93 ca 02 fb 9c ba 46 be 98 5a 68 a1 85 16 5a 68 a1 85 16 5a 68 21 e1 33 a0 e7 9e 7b 4e 36 37 37 ab ba ae 97 54 75 35 e7 7c 46 dd cd 2c b9 57 ee c1 19 02 87 ce 81 b3 1b 42 b8 7e e2 c4 89 21 60 1c 23 f9 9d df f9 1d 3e 2d da d8 d8 90 9d 9d 9d 81 07 3c 67 66 b7 39 b7 7b c0 9b 9c 5b 4b 29 b7 38 e7 b2 1f 73 3f ed 54 4e 50 d5 60 66 e2 64 20 7b f0 89 88 6c b9 bf 91 52 7a c9 f9 5f 5f ff 23 f0 fc f9 f3 e7 f7 e6 0b 91 67 9f 7d 96 4f 42 25 67 c9 a5 2c 6b 29 1b 6a 76 87 07 b9 cf 54 1f f6 f5 03 1e ec 2e 7f 7f de 7d d5 9f 7a f4 d0 4c 26 93 06 7f df ad 7d 1f 55 c5 cf 03 40 44 f0 b0 c4 18 e9 f7 fb 0c 06 03 96 96 96 ac d7 eb 6d f9 39 ff bb bb bb fb 27 7b 7b 7b bf 07 5c a6 95 3c fd f4 d3 4c 75 78 78 78 66 6d 6d ed [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxr#I%1p9p``)pday(U(cFZhZhZh!3{N677Tu5|F,WB~!`#>-<gf9{[K)8s?TNP`fd {lRz__#g}OB%g,k)jvT.}zL&}U@Dm9'{{{\<LuxxxfmmM7*p$-M65}>T{)wz6:GHv6lx<4nfjJ,//ppp3+Z31G+-5_79/{:w6s\XudxVA=g]h5W41#T^M}~o<B97{pfvsU]wJ)G&urVT&p(b'\T1wo%3,"34."*1#OA^zy_UUUs#"}`DgPrOI59gSNH8SqT}|wx"5t%YYEjS\1e439JkEQ)q||'}gypNwNp_5WHPqWq;=Jlkf||=41o>y^'WPLoBf>2becjy9_Wpzp7_Q/B0hf
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.590580940 CEST297OUTGET /assets/images/1f1f2-1f1f6.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.892172098 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:04 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "ff2bac843672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:47 GMT
                                                                                                                                                                                                                    Content-Length: 4430
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 11 15 49 44 41 54 78 01 ed 59 05 74 23 49 8f fe 54 dd 66 3b cc 19 66 66 58 c6 63 66 66 66 66 66 7c 70 cc cc cc 4c cb 3c b0 bc 83 9b e1 09 39 89 b9 ed ee 2e 9d 9e 9e 93 e9 a4 5f 7c f7 33 45 bb 9a 6a 76 e9 d3 27 95 54 c1 87 a6 ac c9 9a ac c9 9a ac c9 9a ac c9 9a ac c9 9a 10 3e 00 e4 67 7f f9 af a8 52 f5 12 7e 10 66 c2 d0 16 42 1b f6 5b 6b f3 d6 b2 cb d6 26 2c 33 81 d9 63 70 1d 8c 1a 11 4a c6 98 52 36 9b 6e 00 e0 8e 00 7c d7 8f fd 0e de 5f a4 bf bb 8f ca f5 ba 18 69 07 99 b1 1e e0 8d 62 dc a8 18 3b 2e ba 4e ae 0f 05 72 4f 80 e8 0b 83 30 29 e7 c6 b2 35 00 13 01 81 8c 01 11 9a 04 14 8d a1 1b 8e 31 6f 3b ae 7b ce 71 cc 29 66 9c ef ef ed 2a ad 04 84 7e f0 67 fe 18 ef 0b f9 94 8f dc 47 62 54 16 c0 80 18 b2 f1 b1 17 26 76 4c 17 6b 7b 99 b1 5b 8c de 6c 2d 86 65 cc 87 96 9d 20 60 f8 a1 85 ef 87 90 73 ac 1b ee c2 60 5f 16 f2 3e e6 16 ea b8 74 b5 88 52 a5 01 22 86 21 c0 18 20 e9 12 92 49 17 99 54 c2 26 5c 33 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxYt#ITf;ffXcfffff|pL<9._|3Ejv'T>gR~fB[k&,3cpJR6n|_ib;.NrO0)51o;{q)f*~gGbT&vLk{[l-e `s`_>tR"! IT&\3[jJhXjG$RK&n"8Kr=tdDV4(GEV/Z>Xpt:\tazkmjyVp+{R|ukBD2QWLJCfJ;X=B6184)!3UB<Rssxg 9wZFjUH6BTt>w]Z(GA4n8'4S6*5(!c)3u[FQtaxxA-70Dfc`\]Bu>-xF={5^LHhD\w.x` z"O>tAn5p C'i0zLEujr D6E(H.^WuAEZPI~a~W9U}xw2E#PH#jHb8a!8}95`zN]BG^WO1P$oD+9qk^7.N!
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.893877983 CEST297OUTGET /assets/images/1f1f2-1f1e8.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.194591999 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:00 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "4d3fd3823672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:47 GMT
                                                                                                                                                                                                                    Content-Length: 2426
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 09 41 49 44 41 54 78 01 ed 97 35 90 24 cb d5 85 cf bd 59 d5 38 b4 03 cb f8 ff 62 74 c4 2c 4f 0c 9e dc 27 53 9e 9c 07 96 98 9c 07 be 4c d9 b2 65 8b 59 b2 c4 b0 a1 65 1c 6c ae cc ab 7b a3 26 23 b2 56 5b bb dd b3 3b f1 a8 4f c7 17 99 9d 9d 5d 99 e7 d4 cd 9a 1e bc 3a 35 d7 5c 73 cd 35 d7 5c 73 cd 35 d7 5c 84 97 b8 7e f2 bd 17 68 b8 b5 d9 0c 85 6f 87 e0 17 82 0f 1b 21 04 63 51 42 c8 43 90 4c 24 90 88 8c 04 e8 69 bb 27 84 3b 44 7c 23 cb b2 9d ce c6 ea 08 80 d4 06 f0 a3 af 7e 0b 2f 15 35 8a d0 08 93 c9 aa 04 39 0d 91 d7 8a c8 39 35 79 5a 39 25 3e 1c 0d de 6f 88 f7 2b 1a 46 47 7c 91 6b 18 ac 41 b0 48 40 10 f1 02 4c 84 a8 10 a6 3e 98 af 71 96 5d 72 59 f6 57 66 f7 0b 04 ff 47 14 fe 32 80 09 12 d1 0f 9f f8 12 5e 0c 2d 9f 38 d6 32 33 6a ee 0c 44 5e 23 41 de ac ed 9b 10 c2 6b c8 87 13 14 c2 0a 15 3e 43 e1 81 a2 00 26 05 64 3c 81 4c 26 08 8a 28 5e c7 35 14 f8 60 01 08 02 80 c0 04 71 0e c8 73 50 ab 09 6e b7 c1 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqAIDATx5$Y8bt,O'SLeYel{&#V[;O]:5\s5\s5\~ho!cQBCL$i';D|#~/5995yZ9%>o+FG|kAH@L>q]rYWfG2^-823jD^#Ak>C&d<L&(^5`qsPn|Thw\D8S^>~&*o"/Ne.|jaX[/X6RsB(C"2vY';d<4a_hgQptk9/2w37rysY=H_J'?efL`TV:5-Ii:(Aa?uh_m<{BzfxAlM)nKpUn=]awEy`?5`fzE!9&LVHf$ qE[R1SePc<E*KF07Ddzh,k(!(\&L{HqA`iKARQtch|~%c@`eH@C\`g3b(b_rF0RcpAl"ezRe@2A v#08#h8!^)~Pl>^f`!!JX- H]T\&SP5GS5L$5~dMO
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.197774887 CEST297OUTGET /assets/images/1f1f2-1f1f2.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.497499943 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:02 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "e11afe833672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:47 GMT
                                                                                                                                                                                                                    Content-Length: 3511
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0d 7e 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 b5 67 16 c0 8d 6b 4b 1a fe ba 8f 6c c7 89 c3 c3 3c 73 99 97 99 99 19 8b 19 96 b1 18 b6 60 19 0a 97 99 99 99 99 77 1f bf cb 8c 43 99 b0 41 d2 e9 de 13 59 2e 7b 55 77 72 1f e3 fc ae 2f 7f ab 43 fe 5b 2d 97 81 f7 03 bd f1 ef bf 4b 62 b1 dd 8a b1 ec 46 8b 8b 66 71 dd 3c f6 dc 2c 73 f3 96 b9 8b bb 0f dd e9 03 fb 0e db 2a 61 3b 6b f5 06 80 73 88 e4 9f ff f0 9b 78 5f d1 f2 ca da 41 d0 ae 7b 3c 0a 7e 16 f7 f3 8e 9d 74 b3 d3 6e f1 4c ea 1f 4b e1 8f 26 5f 73 2b db a9 56 77 57 33 13 33 2f dd a5 74 64 94 7c 03 f4 45 d1 ec e9 10 b2 47 55 f5 7f 54 fd b1 f9 c5 a3 db cd 81 c8 eb fe f6 3b 78 6f 28 84 b6 58 d9 9f 77 8f 47 48 41 c1 ef 04 bb 2f 71 8f 60 17 45 e2 71 25 f6 94 32 40 89 78 8e 90 83 1f 50 60 96 e3 b1 24 9a a5 3a 12 23 c9 05 73 25 7a 48 de 06 9d 43 42 d7 90 f6 66 8c e5 23 e5 68 e7 ef cb 7c e7 c7 80 cb d4 92 bf f8 d9 8f 60 a2 1b [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iq~IDATx 6D>gkKl<s`wCAY.{Uwr/C[-KbFfq<,s*a;ksx_A{<~tnLK&_s+VwW33/td|EGUT;xo(XwGHA/q`Eq%2@xP`$:#s%zHCBf#h|`vwbwY`wN]pVqxQIa52)B2M<yY+p*tNLX,(X?0sI(Hp^3/ZY1f(=.SuK4{^5\[(nvMYQ<+?p^V..p:TW@(+PBWU_,&Q@Pt9nJU60`oGZksg%lUQQ]%Z@[NDXhbY)p'PDr6V*I'{D*h$3"+f&2!-z=ssi,B!!$'DPx MI& 5qi&*#X4]2bvMfCrET%%aZ^!I=pu0L=&WlI0@ET_e$q%PUq@nL`RSLkhf9_f0!&Oj$fX&(Cq09n,7;X3Vjk"3usPM$NkmlYyRC
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.498995066 CEST297OUTGET /assets/images/1f1f3-1f1ff.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.830204964 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:10 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "d8c03a883672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:48 GMT
                                                                                                                                                                                                                    Content-Length: 3955
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0f 3a 49 44 41 54 78 01 ec 98 05 70 1c c7 be f5 7f dd 33 bb 5a 31 a3 2d cb ec 18 82 2e 7f c6 70 e2 80 31 cc cc cc cc f9 ca b9 e4 bc 30 33 93 e9 62 18 2d 07 cc 0c 72 2c 66 b0 68 57 d2 ee 40 bf d1 48 de d2 db b2 65 39 97 ef d5 a9 3a f5 6f 1a a9 cf 69 5e fa d1 8f 7e f4 a3 1f fd e8 47 3f fa d1 8f ff 4e 08 fe 0d f0 c8 23 6f 8b fa fa 16 8f 61 98 d1 b6 6d c7 99 a6 9d d6 19 95 b2 75 27 7a 94 52 d2 61 3b d0 06 2a 00 a2 49 4a d9 92 98 18 d7 0e 28 7a 81 b8 e9 a6 a7 f9 57 c1 77 5f bc 29 0e 3b e6 02 9f 6d 93 a1 14 b9 4a a9 3c 47 60 b6 c3 81 96 65 0f 70 98 e1 88 cf b0 2c 2b c5 a1 c7 c9 4b a7 ae 53 bc 70 68 82 32 a5 24 24 84 68 90 52 94 e9 ba b6 43 d7 f5 ad 52 6a 2b 81 82 cc cc d4 e6 48 43 c4 9d 77 be cc 3f 03 7f 59 b8 5c 5c 70 fd f1 31 c3 47 65 a7 76 7c f5 f9 60 4f 6d c5 c8 a4 89 13 c6 ae 68 f2 ed 57 50 50 37 14 c8 74 04 c6 19 86 d2 4c d3 22 14 ea a2 33 0b ba d3 26 9d e5 b6 6d e1 b4 03 14 42 28 a4 04 4d 93 44 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iq:IDATxp3Z1-.p103b-r,fhW@He9:oi^~G?N#oamu'zRa;*IJ(zWw_);mJ<G`ep,+KSph2$$hRCRj+HCw?Y\\p1Gev|`OmhWPP7tL"3&mB(MDEi|=65nnn{0~UMi/6<`R1oDcc3v\FO;l1cGW\"3R8\{w//EwM7v`4M7*eWJ%6DB,`Y#g<9miU|iY[K.{@'|yV}trBTbMm;3`Rjm!Rj0.KBhF2N9,X%8x7mY6A&tC/B0Ff.g3G?v9,qj,_lGajBARM^cLMiY1#~TBsKGi"LS9bxt#mJn!]ZVgT(=\U8:#zg[~L2/MW'K'[lYS:-ERjQTIiX`iEVnOd{/w),C% BEERN/\cN)p]EB!u|'xq~O>D{
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.832005024 CEST297OUTGET /assets/images/1f1f0-1f1f5.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.287003994 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:55 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "26c5db7f3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:48 GMT
                                                                                                                                                                                                                    Content-Length: 3731
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0e 5a 49 44 41 54 78 01 ed 99 05 74 1b cb 96 b5 bf 53 d5 dd 02 53 98 2f 3f 66 66 66 fc ff 81 3b 8b 86 99 99 99 99 79 d1 30 33 33 33 f3 5c a6 70 e2 5c 83 64 81 a5 ee aa 73 a6 ae 5a 7e b2 93 e7 c7 94 f5 bc b5 be b5 bb aa 42 7b 57 ab ba 93 f0 c1 a9 3d ed 69 4f 7b da d3 9e f6 b4 a7 3d ed 49 b8 0e f4 fd 3f fd 07 b2 da d9 cc 43 15 5b 31 ea 7c d4 78 48 55 e7 55 2d 33 d3 1c 35 a7 a6 9b c0 10 b3 01 22 1d e7 dc c6 62 ab b9 09 18 bb 0b f9 ea ef fc 45 3e 50 74 e0 c8 a2 74 ba e3 66 8c 76 c4 cc 6e 48 dc a4 66 c7 55 ed 94 aa 9e 8c 51 8f 44 b5 84 1e 88 31 e6 69 ec 54 d5 99 99 24 02 68 10 28 45 58 75 22 e7 bc 77 0f 64 3e bb 3b f9 bf 82 dc 7b f8 f0 fe ee d5 85 c8 37 fd e8 ef f0 fe 90 5a 94 50 59 5b 55 0f aa d9 cd a6 3c 26 f9 13 cd 78 9c 1a b7 26 8e 46 25 ed b6 f9 10 8d 04 55 d0 84 51 86 98 c6 9a 88 c4 e4 9a dc cc 10 34 61 78 07 b9 17 1a 85 a3 59 64 56 64 6e b5 8a f1 ee 5e 7f fc 17 bd c1 e8 47 80 cb 4c 25 af f9 b8 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqZIDATxtSS/?fff;y0333\p\dsZ~B{W=iO{=I?C[1|xHUU-35"bE>PttfvnHfUQD1iT$h(EXu"wd>;{7ZPY[U<&x&F%UQ4axYdVdn^GL%dK~\yFOQ5*u!Ic<B$NK0@)<sV&A}sSe[YzhqEwf]4jQMSZKfv8bpc-U[&;kW$JPoJHcu5)bB)hXh6e4NgQu\|5 t=+^\WEd)39rDE3i%oFsMHN-VcDj`VOcrU`x1\b$i`2MDP|#"=?/$L$$OLzvawNqF]8Z"30FapTtcR!NCLa*Q vKzF)F<wq@%$0l \f;<qDs|6'78Bo%Y(7hvG1BZa{>E.WT<pC!FY@m"j827KH^~gBMn8EMq.v`Hn
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.297158003 CEST297OUTGET /assets/images/1f1f5-1f1f0.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.602528095 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:11 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "d36368893672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:49 GMT
                                                                                                                                                                                                                    Content-Length: 2688
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0a 47 49 44 41 54 78 01 ed 59 65 94 e3 46 d6 bd 4f 92 b1 69 a6 ed c1 30 33 27 df b7 bb 61 66 66 f8 17 fe b3 cc cc ff 97 99 99 99 39 9c c1 30 a7 21 83 9e 66 70 db 6d 49 f5 f6 e5 9d ae 13 75 1d b7 dd dd 1b 1e 5f 9d 7b 0a 64 4b ba b7 5e 81 4a d8 39 d1 42 0b 2d b4 d0 42 0b 2d b4 d0 42 0b 84 d7 00 3e fd fd 4f d3 e0 f8 60 2a 8c c2 9c 31 a6 3d 32 51 f1 f9 94 0d 07 92 a6 98 d9 13 56 00 4c 81 51 06 61 d4 f3 bc f1 ae f6 2e a9 03 37 34 e0 6d 9f 7f 1b 5e 2d 28 2c 29 d0 c8 e4 48 36 8a a3 e5 0c de 4d 44 ed 21 02 57 09 77 8d 4d bc 8b 70 b9 88 5f 1e c7 71 b7 30 25 65 4f ce 89 78 26 61 04 46 e4 c1 ab 11 d1 90 47 de a6 c0 0f 9e 0d 82 e0 09 cf f7 d6 01 78 6a 45 61 c5 98 6b 08 bd f7 eb ef c5 2b 01 11 42 22 20 2f 2c b0 e1 3d 0d 9b fd 85 87 88 90 03 63 8e f7 96 fc 0a 39 d7 1e 72 e8 8b 21 a8 c5 35 a5 44 01 34 1f d5 20 f5 30 b1 81 fc 4e 65 11 13 3c 39 7c cf 47 c6 cf 20 9b ca 22 97 ca 71 3a 48 0f 89 61 4f 8c 96 47 ff 35 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqGIDATxYeFOi03'aff90!fpmIu_{dK^J9B-B-B>O`*1=2QVLQa.74m^-(,)H6MD!WwMp_q0%eOx&aFGxjEak+B" /,=c9r!5D4 0Ne<9|G "q:HaOG565Eowb*Z"a:C,701 z=H%VD&E0$Ek:8TjBX\Qi*&>~tm6EdJYa!;/{>k/='2",',cr0vS1XDET-*Vk>bk3`B*\C.xF,*B2",efn"1pZ/HXMf|Kws"8#&J1F)fC8590I4@S1$hy7oR$UJt JD,r@j<+Q}5&gMk\XO2A*6eRqa4+0P+Dm]+R2xC!i#r7X43A hV`Miq+h73VW8_oZ=qI6}8bh]6=GP&p~x|U}:R~J#v`bmFk+'
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.611301899 CEST297OUTGET /assets/images/1f1f5-1f1ea.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.916909933 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:10 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "6dcbb9883672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:49 GMT
                                                                                                                                                                                                                    Content-Length: 2151
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 08 2e 49 44 41 54 78 01 ed 99 45 90 eb cc 15 85 cf bd 92 3c 9e f1 a3 30 33 33 33 33 c3 32 59 85 99 37 61 a6 55 b6 59 85 39 59 67 17 e6 2c c3 cc 79 0c 03 ff 78 0c b2 a4 7b 72 e5 51 67 ba 54 4f f5 fc 33 e9 b8 be ba dd ed 56 95 cf b9 dd f6 03 f4 ea d5 ab 57 af 5e bd 7a f5 ea 75 e3 94 e0 3a ae df fe e5 cf b2 38 bf b9 36 fe c1 4f d7 cb 9d dd 43 66 76 8b 1a 9a 1d f6 9a 39 29 69 42 22 27 38 21 b1 47 c1 a6 8a 9e d5 34 d9 dd b8 c5 cd 73 00 44 87 d2 ef 7e f8 93 b8 ae e8 66 2f 7c f6 00 c0 4d 9d db 3b f7 70 ee 54 4e a6 b7 87 ea ed 58 54 b7 e4 74 76 0b 98 1d 43 59 6e a0 aa 32 47 7d ae a4 81 44 65 40 41 41 09 d5 69 a5 7a 9a 69 7a 7c 72 f2 f4 5f 12 d5 5f c2 ec d7 28 cb 13 00 0a 44 92 6f bf e2 0d b8 36 74 fb b7 be 76 48 f2 18 80 3b 38 77 77 ee e7 dc 57 44 ee ae aa b7 71 8e 39 a9 26 0a cc 17 d8 f9 d2 b7 50 fc e7 04 58 96 60 51 c0 8a 12 e6 e3 aa aa 60 e6 90 30 00 a6 02 4b 52 20 4b 21 c3 21 74 7d 08 0c b2 dc f7 1d [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iq.IDATxE<033332Y7aUY9Yg,yx{rQgTO3VW^zu:86OCfv9)iB"'8!G4sD~f/|M;pTNXTtvCYn2G}De@AAiziz|r__(Do6tvH;8wwWDq9&PX`Q`0KR K!!t}7WlmO[;4[O[W"rs4MAMe$D7?bCesC *@:uGev_hw*I|;L_jS=iimeRN&by>GGO|-w-A@jm$9%YBe^@3``YnU_Qsdtm"FDJn6t4$o-=W2&[$2MXDfGqK!o!a7"knLb<d$DA1jfg$F,+V$|)T$G2He88ew,$).5@BBHpDS.FjiMY2]K"5lV?reNu65QAR`:F#;!}*Dt$Q@<QGI|g0aht$%HH(9_HaD6#I8HU.BDt!!
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.922458887 CEST297OUTGET /assets/images/1f1f6-1f1e6.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.226234913 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:14 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "91afe98a3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:49 GMT
                                                                                                                                                                                                                    Content-Length: 2560
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 09 c7 49 44 41 54 78 01 ec c3 35 96 82 61 10 04 c0 9e 6f dd dd 2d da 73 6e ba 40 4c c8 09 b8 18 ee 0e d3 cd 7f 01 62 6c ea bd 42 08 21 84 10 42 08 fb c9 b0 e1 ca 85 a2 0d 3b 9d 13 77 3f cb 5e d2 f9 44 f2 49 e4 15 c5 23 92 87 a2 8c c2 14 d2 50 d0 00 66 cd 64 56 4d 87 07 bd cb fb fb 29 00 61 05 2b fd e5 b0 29 0e 89 63 9f cf ef 25 7d 42 fa 15 f4 23 f2 93 ce 0f ba 3f 67 9f b2 b7 5c f8 b9 3b 8f 48 4f 74 26 89 a0 e4 00 e6 32 5b 58 b2 91 a5 b4 6c d7 2a 94 1b 49 92 e8 ab ea 96 64 f6 f2 30 1d 33 33 73 e0 f1 dd 07 1c 7d c8 fd c7 06 5f 30 5c c0 31 f3 dd d0 f2 0e a3 65 06 49 63 0b ba d5 55 99 97 5d 92 2a e4 0a b7 69 79 ed 74 bc c8 dc ea 9e 9d 7e 2f b3 9e aa 35 5e 88 e2 b8 1a c5 d1 75 ad a3 ff 32 d9 67 28 b3 b3 00 32 0c 45 dc a8 ce e3 b5 88 47 8f 1f 1d e1 9c 0c d1 29 30 bf 8d 89 df db 25 7e 0f 13 bd 0d 44 c7 24 3f c4 96 62 36 16 64 0c 28 33 10 71 60 bb 82 41 2d d7 ac b5 20 72 02 68 06 97 a0 35 10 e9 a9 a8 1c [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx5ao-sn@LblB!B;w?^DI#PfdVM)a+)c%}B#?g\;HOt&2[Xl*Id033s}_0\1eIcU]*iyt~/5^u2g(2EG)0%~D$?b6d(3q`A- rh5+F**Sl4[?ptw~x\.stt`l2'Y:f{~+,yGVHn&u.pz"03Q)FN26xRIn=uOnAcE/D,+wRRN%g"###*3F/0?+Uq'V2pv,?$dc$=lI&#uy=ug)%VHMrC7DfkthTz1FDs1fCu$)KR\y?HsyZdnLZ[LHm{wP./MVV2c84MraLLLu}C?&T=Hk(^:+)#"Gbp+e:C98nxx$)'!X`:)V]3Wqr$<{B>j4a"LH]o^xw~`sgI<0^pB\.V!lbC#}09!1y1-&L?;Rm&R[B
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.231311083 CEST297OUTGET /assets/images/1f1f8-1f1ed.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.586379051 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:17 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "b82dfc8c3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:49 GMT
                                                                                                                                                                                                                    Content-Length: 4053
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0f 9c 49 44 41 54 78 01 ec 99 05 70 1d 39 ba b6 1f a9 bb 0f 9a 92 98 1d 06 27 e3 0c 85 b3 3b 94 ca 30 f3 c2 d0 32 33 33 33 33 33 33 e3 50 38 1b 66 e6 98 19 0f f8 34 48 fa 7b ba 06 bc de d8 f5 4f 2e df 9b a7 ea 8d 4e eb e0 fb 7e 9f 5a 4a 99 73 9c e3 1c e7 38 c7 39 ce 71 8e 73 9c e3 ff 26 82 ff e6 7c e8 f3 bf 16 03 43 99 78 10 a8 a4 52 aa 48 69 5d a1 75 a4 e2 50 8e d6 c6 c6 68 a1 8d 71 31 e4 0c 26 0b f4 4a 29 3a 6d db 1a aa 28 2b 76 01 c3 18 88 77 7c f8 3b fc 77 41 61 c5 3c 5f 4d d4 c6 4c 36 86 39 c6 98 69 5a 9b c9 a1 d1 ba d0 78 a5 52 ba 22 50 ba 2c 50 2a 15 8e 4e 78 2d 75 28 63 34 c6 18 25 30 be 10 04 a1 f2 96 94 ed 61 00 cd 8e 6d 1d 91 52 6e 52 da ec 0e 02 dd 02 f8 8c 40 3c f7 95 9f e6 bf 82 97 b8 27 13 cd 33 1b ca 76 7a c9 29 a1 b9 d9 46 33 5f 1b d3 a0 b4 99 1d aa 46 6b 42 a3 c6 0e 85 1f e8 48 61 38 a1 02 bc 40 e1 fb 8a 20 08 a5 14 46 69 8c d1 80 41 0a b0 2d 41 cc 91 24 e3 0e c9 84 4d 3c 66 bb [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxp9';02333333P8f4H{O.N~ZJs89qs&|CxRHi]uPhq1&J):m(+vw|;wAa<_ML69iZxR"P,P*Nx-u(c4%0amRnR@<'3vz)F3_FkBHa8@ FiA-A$M<fA4e<XrybutnEuSs,u':kO{<][Tip,Q3D#+(ZKX$TTh\u<=0\s^f+EM;68v2r'NH+"qZZ%%Gv~TPSe[JjS9~`WOA+B6(*G"OJhKAJ4x*d1ZF`gsy}"SN;o~f{-}%[-[I3u;fg2Bo_9mSIm"LMH6\JKYc0eBA4@B T#0=AqXh>D1GXP=6#i7)iNcp.~o?7iFF(yg3lr~sw534d$ @u]iA.=c?~!tzp01 pCQ6jI$H!U!Xp^/n-]@wd?:
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.590055943 CEST297OUTGET /assets/images/1f1f8-1f1e8.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.891978979 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:16 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "19f24d8c3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:50 GMT
                                                                                                                                                                                                                    Content-Length: 3649
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0e 08 49 44 41 54 78 01 ed 99 85 72 24 49 92 86 3f 8f c8 ac 2a 61 33 0f 63 af 16 86 99 79 6c 98 0e 8c 8e 19 1e 61 8d 0f 5e e0 98 99 99 99 79 98 b1 b7 51 cc 52 51 66 44 f8 45 67 aa d3 a4 d2 aa 35 b8 a8 bf ed 37 ef 8a aa 86 cf dd c3 23 b2 c4 d7 a7 b6 b4 a5 2d 6d 69 4b 5b da d2 96 b6 b4 25 e1 ab 40 af ff cf af 48 bb 3d 9f 7a ef fa 82 f7 83 3e f8 dd 58 06 f3 99 2c 59 7a 76 21 0d b9 37 01 da 40 4b 55 9b 02 f3 62 cc 62 7d 68 a8 0d 28 67 91 fc d5 e7 3f cf 57 8a ce 7d ec 7c c9 3a cd 86 fa b0 17 f4 5c 55 3d 5f 83 1e 40 c3 39 41 fd 21 d5 b0 57 43 b4 84 9d 6e 39 4b 97 9f 5b 30 f9 64 d7 04 54 54 d5 05 70 88 64 2a 32 23 c6 9c 10 6b df b3 49 f2 a6 35 e6 59 81 b7 87 f6 ed 5b e8 4d 48 d2 df df cf 97 43 db 6e 1f 94 e0 43 bf 06 bf 0b f4 02 54 2f eb 2c cf 7e 5a 54 0f 8b e8 45 d1 fb 8c d1 41 31 de 82 47 88 56 87 58 4f 3e d9 66 fe 6f a7 b0 a3 2d 44 03 c1 7b 02 e0 01 35 86 60 cc 41 d2 f4 b3 52 af 43 a3 a1 21 4d 67 bc [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxr$I?*a3cyla^yQRQfDEg57#-miK[%@H=z>X,Yzv!7@KUbb}h(g?W}|:\U=_@9A!WCn9K[0dTTpd*2#kI5Y[MHCnCT/,~ZTEA1GVXO>fo-D{5`ARC!MgoSx/r}v<4O~JoFu#^(}h@jr}l>'G1H`Hf5./sF$\-M0<Z5$i@}uc/ P7rh~?rVMm=6F#FI2tdePXUcZaMvC-Z\&<vvI.sBm0Lk2HIAj@OUdoo7(*$1cJ@NhEPLtj23LR6`&4Qb-VS:6tc!PmQ[KMibHA$@P ("v[Gf<@Y])]"T2|-~Z)TFZ]Z]Z6Z1.mLA,B :F2g9qjIJW-TX~i_9[NxX5ShLa6%R)vwbL_DKI"sKLz_(Wp&
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.894479036 CEST297OUTGET /assets/images/1f1f8-1f1ee.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.201349974 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:18 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "55cb298d3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:50 GMT
                                                                                                                                                                                                                    Content-Length: 3133
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0c 04 49 44 41 54 78 01 ed 98 05 70 24 49 73 85 bf ac ae 19 8d a4 19 e9 76 b5 ab 65 38 66 34 33 3b c0 10 6c 0c 0e 33 33 b3 83 cc cc 18 60 66 f6 cf cc 74 cc cb 70 0b 62 69 b0 bb 2a 9d 6a a9 fc 77 4c ec ac 8e 51 4f f1 45 e6 54 e3 7b 9d 2d 62 5b db da d6 b6 b6 b5 ad 6d 6d 6b 5b db 7a 63 4a 78 f5 8b 87 1f 7e 58 06 83 41 2d c6 38 1e 42 68 5a dd 65 ac 57 af aa eb eb 0e e8 5a df 31 da c0 92 88 ac 34 1a 8d 2e a0 5c 45 fe 03 1f f8 00 af 16 35 9b 4d 29 8a a2 a1 aa b3 c0 21 e0 88 f5 fb 7a bd de 41 ab 07 36 d7 0d 76 8a 48 cd 70 80 13 53 8c b1 50 d5 75 06 c6 3c 70 a6 d3 e9 1c cb b2 ec 71 e7 dc 47 ad 3e 39 39 39 b9 3c 1c 88 dc 7f ff fd bc 42 12 55 9d 30 66 80 a3 c0 4d c0 ed c0 2d 22 72 9d 73 6e 8f d5 a6 91 59 0f 80 f5 24 a9 2a 66 9a 44 08 21 d5 d4 a7 63 14 98 b7 cf 8f 5b b8 ef 30 7e 1f b8 c0 a6 e4 4d 6f 7a 13 49 0b 0b 0b bb 6a b5 da 9e 89 89 89 93 40 9b 17 49 47 8e 1c 91 7e bf 5f 7d b2 b7 02 b7 89 c8 ad c6 b5 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxp$Isve8f43;l33`ftpbi*jwLQOET{-b[mmk[zcJx~XA-8BhZeWZ14.\E5M)!zA6vHpSPu<pqG>999<BU0fM-"rsnY$*fD!c[0~MozIj@IG~_}f>3{(F2q3VM}JD<zVWWYYYYxnd'.zn;Nm!q&EdlovY;Wa[)Qd4,"Uu^(kRv$Y]`MvmU]O3"rX6Q3@N>=uMv!fup2naiP<*_]HaXZ-15cMU=|H7_IOfSLW3 S(~dWHI'XKoatQiaxtdj+a05[~5WA9^J6PF6WRu8Y9{!fk=qx_F25V!T~Ns(!`:56_ee%\e~m'.q.?E9 b$!z4[z"/#cZS-0V(0b,K\9Z}7?Zdz\>"UKJ9VKl.\Zp9gq)g]f0B@xE=
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.202759027 CEST297OUTGET /assets/images/1f1ea-1f1f8.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.504694939 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:38 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "5bc89f753672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:50 GMT
                                                                                                                                                                                                                    Content-Length: 3459
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0d 4a 49 44 41 54 78 01 ed 99 55 74 e4 cc 76 85 bf 53 25 a9 bb 4d c3 60 fb e7 dc a1 30 33 33 73 f2 98 a7 30 bc bf 86 df c3 79 0e 33 73 2e 33 d3 cf 38 0c f6 98 dd 28 55 9d 93 d2 6a d9 d3 ab 97 e7 32 4d ae b7 d7 a7 5d 5d 32 ed 5d a5 46 3e 3b 75 a8 43 1d ea 50 87 3a d4 a1 0e 75 a8 43 09 0f 80 4a 33 79 ee 99 67 f2 b5 27 9f ea f4 6f dd 9e 8b 31 9c d4 a8 b5 67 16 62 ae aa 0e e7 06 89 be 99 f6 5c 9e 6f 1d bd 78 61 e7 b1 ef fa ae 01 60 7c 08 c9 0b fd 3e 9f 29 3a 0b f2 d4 ab 5f d3 ee af ae 9e 2e 37 36 1f d6 10 1e 8d 65 b9 18 87 c3 87 d2 78 39 56 d5 e9 9a 34 3e 9e c8 63 8c ce a2 3a 35 13 33 0b e6 24 20 52 8a 73 eb 92 e7 d7 7d 51 bc 9c cf cc 3c 57 cc ce be 7b 76 79 e9 85 8b 3f f1 e3 db d3 85 c8 cb 9b 9b 7c 3a 54 1c 3d 2a 37 fe f3 bf 66 76 5f 79 e5 44 18 8c 1e 0b bd ee 79 ad aa cf d3 b2 bc 68 55 f5 84 85 70 86 10 e7 d2 d8 5b 8c 24 47 13 56 26 0f 89 2a 10 63 40 43 44 55 89 66 18 60 ce 61 de 21 79 81 6b b7 c8 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqJIDATxUtvS%M`033s0y3s.38(Uj2M]]2]F>;uCP:uCJ3yg'o1gb\oxa`|>):_.76ex9V4>c:53$ Rs}Q<W{vy?|:T=*7fv_yDyhUp[$GV&*c@CDUf`a!ykmsshCwSWS'/{g`nZMa.PSU)lKxp!\SUI&FCK]YMZ}\*f*(v=/6'>~Ys}Pr=tSuGP;Bh*/6+;:O* UU*Q{XMfcE}"5j aEtvmrDjL(uw6`wkly+Y6Ud!FQ$%DIc|*SbAK`fjCLd1x%D&Y4cO!l qvv1&&8 jDMAXMZ&%"^IIY3:J(C 'vy",:tdO6n&}1<i08P6.anB @rP`e@X48,jBXb^a}d3iKq&Xc!>UlL
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.506124973 CEST297OUTGET /assets/images/1f1e8-1f1ed.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.808427095 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:32 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "c027d0713672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:51 GMT
                                                                                                                                                                                                                    Content-Length: 2003
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 07 9a 49 44 41 54 78 01 ed 99 45 8c 24 cb 15 45 cf 8b c8 ca ea 6a fc c3 63 18 30 33 33 33 7b 6f e6 fd 6a b6 5e 9b ed fd c2 0c 6b 2f cd f6 e6 33 33 c3 c0 a7 e1 e6 aa ce cc 88 e7 08 85 52 2a a5 26 55 ee ea d1 ef b2 a6 ae 74 f5 22 43 45 e7 c6 8b 84 6e a6 9a 6a aa a9 a6 9a 6a aa a9 a6 ba 46 25 4c a8 ee 3e 71 c2 6e 15 c5 ac af aa bd de b9 59 e7 bd f5 de ab 57 dd 50 ef 57 4d 96 ad 00 8e 1d 4a fe f3 bd ef 31 09 da b3 b0 d0 09 a0 87 55 f5 b5 01 f0 55 61 fc aa 00 ff ea e0 63 c1 8b e1 38 73 3e 08 56 83 cf 61 cc 5d c6 98 1b ad ea 8d 39 3c 0b 28 63 48 6e fc ca 57 d8 0d 2d 1e 3f 2e c5 e6 e6 9c 3a 77 0c ef df 11 fc 41 71 ee 5d a6 aa 8e 4b 59 2e 48 51 58 19 0c a0 df c7 6f 6d e1 ca 92 ca 7b 2a 11 aa 4e 07 d7 ed a2 bd de a6 57 bd 57 37 36 7e e7 56 57 7f 0b 0c d8 a6 e4 af ef 78 07 db d5 f2 60 30 6f 7b bd 77 f4 f6 ee bd 27 1e f2 3f ea a5 6f 7e b3 75 83 c1 5e 55 7d 0d de bf 2f 00 7f 30 00 bf d9 96 e5 8b 3a 45 d1 ed [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxE$Ejc0333{oj^k/33R*&Ut"CEnjjF%L>qnYWPWMJ1UUac8s>Va]9<(cHnW-?.:wAq]KY.HQXom{*NWW76~VWx`0o{w'?o~u^U}/0:E<`.e9*U^g=YjQ|xm*Xk{vf?g6Ogyn) hU\]}c~u5YYnmg2TBuJbx^<gPPvJOYOUYvs12pxV|:q{8NJ^QVn?7"B?;{nec0@=y*,gal#\U%IuU=nG{Y_`tB5bL66 FI>eDaX<2aL;!&6XhkX5<{O&8-I@iLR,kggcowNn^XVpiMFF!J~UM2IP"X!aHPilF0mnIJ4=I)anzZZak8i~Pn2#UT5ffn~&F28z9|PUsP^@Z(
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.809804916 CEST297OUTGET /assets/images/1f1f9-1f1f0.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.112504959 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:24 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "292a92903672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:51 GMT
                                                                                                                                                                                                                    Content-Length: 3275
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0c 92 49 44 41 54 78 01 ed 99 75 70 1b cb d2 c5 7f 3d bb 2b 59 86 30 e3 f5 65 a6 c7 cc cc cc cc cc cc cc f0 ef c7 cc cc cc f0 98 31 cc 9c 18 64 cb 82 dd e9 fe 26 53 8a 12 65 3f d5 73 ea c6 f5 2e f8 a8 4e 75 6b 4c 3a a7 bb 67 26 59 16 b1 88 45 2c 62 11 8b 58 c4 22 16 b1 88 bb 26 84 db 39 3e fe a5 3f 94 89 a9 d9 6a e1 7d cd 7b 3f ea 55 57 6b a4 8d 85 98 99 6a 6a 6a 62 58 1b ac a1 66 b3 02 a7 9c 73 c7 b2 24 a9 af 5a b1 a4 0d 18 03 20 ef f9 d8 af 72 7b 81 b7 a4 d2 c9 fd 0a 35 dd 64 66 57 a8 b1 d5 54 37 79 d5 8d 81 6b 7c a1 ab 0b af cb 02 87 bd f7 99 f7 ea 54 d5 99 1a 66 ea 11 cb 05 0a e7 64 2e 71 72 24 4d 92 03 69 96 6c 73 ce 7d c5 7b fb 6e ee f5 20 90 f7 19 f0 ac 57 7f 8e 9f 07 36 ad 5b 3d 14 44 2c 53 b5 cd 6a 76 b9 99 5d 17 f2 6b bd 72 b9 57 5b 1f f2 20 d4 d2 40 f2 42 e9 14 9e 4e 1e d8 f1 31 cf 43 5e 84 e8 bd 47 55 b1 40 11 0b 84 2c 11 b2 cc 51 ab a6 0c 0f 65 54 2a 49 db 17 fe 40 7d 76 ee bf 67 66 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxup=+Y0e1d&Se?s.NukL:g&YE,bX"&9>?j}{?UWkjjjbXfs$Z r{5dfWT7yk|Tfd.qr$Mils}{n W6[=D,Sjv]krW[ @BN1C^GU@,QeT*I@}vgf[Qo3GGjWY'-;x.U:+{Z)e{[{]N"9G<A,uUD6ssv"78Nyun;'NM}Zdw$I&$iW*ib2;f'Ra`5A0!0T41FO}j^c)|i!Pi6=C6Eintq)kGu&7,iJLkL[3Bj+zcjTzE"VUQx4ToH\#ACzE;p$~]t^VH9ZZK+O4q8w@i45PNbITyfGolfFO67,%K4KH#MZ\8J7F 5Q(a"z{]~oG>fQ\P+FavE$]qs:$bUXR+x}{{?94:kw7/1^{
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.113996029 CEST297OUTGET /assets/images/1f1f9-1f1e8.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.416827917 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:22 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "608cb88f3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:51 GMT
                                                                                                                                                                                                                    Content-Length: 4271
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 10 76 49 44 41 54 78 01 ec 98 05 70 1b 49 bb b5 9f b7 a7 67 24 19 63 87 c1 a1 a5 24 cb cc cc cc cc cc cc 4c 1f 7f cb cc 50 cb cc cc bb 59 e6 0d 83 61 9d c4 21 93 c8 b6 34 d3 dd bf 4a b6 2b ce c7 fe 2f df 9b 47 75 ea b5 dc a3 9a 3a 67 4e 0b 86 ff 9b ac 60 05 2b 58 c1 0a 56 b0 82 15 ac 60 05 c2 ff 00 fe f4 bb 27 a4 a5 b9 cd 0f 43 93 b0 d6 94 99 c8 0c b2 d6 96 59 e7 74 61 fa ce 39 e5 9c ed 74 d0 21 90 05 da 95 52 a9 8a ca d2 4e c0 f1 0f 90 0b cf bd 85 ff 2e 7c f4 fe 13 b2 fd 0e 47 c5 8d 65 88 73 ae a6 a0 31 d6 ba e1 d6 da 51 c6 98 91 d6 d8 21 26 b2 43 22 63 aa 8d b1 be 31 46 15 d6 94 75 4e 70 2e 02 17 89 92 bc 08 2d 4a c9 3c ad 75 ad d6 de 4c 4f a9 ef 1c 32 7b e8 d0 41 c9 bf 0c 44 ae bc e4 3e fe 2b 78 ef 85 2f e5 90 b3 76 2f 19 bb da 88 81 b1 0f df 1b 5b b2 a4 69 d5 60 e3 0d 56 ff a2 3d 36 61 ee ec 25 e3 1d 0c 35 c6 96 99 d0 7a 61 64 09 f3 51 41 86 30 8c c8 e7 4d f1 79 14 19 8c 35 58 63 71 58 10 50 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqvIDATxpIg$c$LPYa!4J+/Gu:gN`+XV`'CYta9t!RN.|Ges1Q!&C"c1FuNp.-J<uLO2{AD>+x/v/[i`V=6a%5zadQA0My5XcqXPcO" -13SR]"z?^ojMqIS[&noIvC*{zqc:"u|v`C gq88%$$uu>J-9]f['k~~5p7tG^e<ssDUE~3j[ lnj]Z&7t-V+_o0U[)S7e0d!hQaT1DQq.9 O@ak:f/'*:(VIyQh:D26j`}i{g6T)hH<^>=Kq!UrlTm/%8rogvvgMn99(6G9A/aO=sepM?`MMI@yX*`@O)t09xk;U5q"\qORW=,'>zU}',[tC.~<lGw'*hYy^{'
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.422504902 CEST297OUTGET /assets/images/1f1ec-1f1e7.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.724626064 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:41 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "fc2b1c773672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:52 GMT
                                                                                                                                                                                                                    Content-Length: 5508
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 15 4b 49 44 41 54 78 01 ed 99 05 74 1c 39 d6 85 3f a9 aa bb 0d 6d 86 c4 76 1c e6 0c 43 68 98 61 87 61 71 18 97 99 99 79 98 99 99 99 c3 b0 61 e6 38 64 66 6a bb a1 aa a4 5f a3 e3 e9 93 ce d0 cf b4 be 7d ee bc 52 c5 74 af 9e 9e 9e 34 0c 62 10 83 18 c4 20 06 31 88 41 0c 62 10 ff 9c 70 f9 3f 82 ef ff e6 21 37 95 f2 b2 03 3f c8 09 02 55 14 68 95 a7 b5 72 3d 2f 70 93 49 cf 39 66 da c8 f8 94 b1 65 fd 9e 1f c4 dc bc 68 6f d6 d8 51 31 20 c1 a7 40 2c e9 68 e1 7f 13 5e be fb 9d 48 6f 2c 51 8a a6 52 6b 3d 5c 69 5d a9 94 aa 32 a2 ab 0d cb 7d 43 15 a8 52 13 23 c9 94 27 c3 21 47 1c b6 5f 85 d8 7f 42 79 10 0e 3b 9e 16 32 e1 77 f5 b4 f5 af 5a 57 eb ed a9 df ee b8 ee 16 29 c4 0a bf a1 79 3b d0 cb 3e 70 6b 2f fd 16 ff 53 28 de 6f 52 b6 0e 82 22 15 04 c3 85 eb 8c cb 3f f5 f8 29 59 11 77 52 53 ab 37 16 c4 d0 20 d0 f9 46 a8 e3 f9 4a 18 92 f2 02 43 45 32 e9 13 4f 7a 8c 1f 59 cc 79 27 4d 62 f4 f0 22 94 80 54 77 2f 3d 8b [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqKIDATxt9?mvChaaqya8dfj_}Rt4b 1Abp?!7?Uhr=/pI9fehoQ1 @,h^Ho,QRk=\i]2}CR#'!G_By;2wZW)y;>pk/S(oR"?)YwRS7 FJCE2OzYy'Mb"Tw/=lP"aT(j!|~a@={6`WT]\T_]Y$O~5DRc"sgO/mb&VO<E\xd.8u2hd"I=kp%5C'%{3H:Hob}JKy{OtPl!dXkQ.Z+*#awBe_jt@|\!(hCHkLZVwb5iQ:BRpQy1Nz|Og,K.MyN+%+cNNvVy{M5DvV($aehi5,6R#`tBH!AkRy'at9;"c7Z)(yO9>qp0QOxlLCs']RCd_}O=sSh0N%(%XgHXO4 h@k'+LvNZ#A:^{;`.hp
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.778387070 CEST297OUTGET /assets/images/1f1fb-1f1ea.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.150506973 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:28 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "285441933672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:52 GMT
                                                                                                                                                                                                                    Content-Length: 3554
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0d a9 49 44 41 54 78 01 ed 99 05 70 e4 5c 73 b5 9f ee ab 99 b1 bd f6 92 97 f7 65 86 ff 0f 33 33 33 33 33 33 a7 30 cc cc 9c 14 85 99 39 f9 98 79 99 d9 4c 43 d2 ed 4e bf 35 a3 5a d5 94 cb f5 31 fa b8 9e 39 ad ab 35 9c a3 2b ad 81 5d ed 6a 57 bb da d5 ae 76 b5 ab 5d ed ea 1d 53 02 6f fd 7a cd 73 7e 5a ba dd a5 56 ce e5 b4 59 9e 0d 0e 99 79 b8 15 6e de 72 37 35 f7 1e 4e 17 7c 0b 64 15 d1 f5 e9 ce 81 1e e0 ec 20 79 ce df 7d 3f 6f 2d 9a 3b 7c 40 86 dd 95 29 cf f9 08 d8 bd ee 7e 7f f8 71 37 bb c7 3d 9f 8c e0 47 3c 88 f9 60 ac b5 cc b3 9a 99 ba 9b 98 51 79 e0 c8 d0 9d 25 44 af 8a 16 e7 93 16 a7 34 a5 17 aa fa 99 d9 fd 87 d6 26 0b 91 97 fc cf 0f f2 96 90 98 8a 59 39 e3 9e e7 71 7f 00 b7 c7 1c 7f 5a c8 4f 08 f6 90 88 1d 55 c9 b3 42 4e 42 89 78 09 63 77 0f ac c4 ac c2 72 0e 37 b2 79 38 e1 8a 79 81 d1 02 99 02 9d 72 91 f6 52 b6 ea 54 35 5c ff 8f 6a b0 fe 2b c0 2d c6 92 7f f8 bd 0f a6 d6 f2 ea d6 a1 56 7b cf [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxp\se33333309yLCN5Z195+]jWv]Sozs~ZVYynr75N|d y}?o-;|@)~q7=G<`Qy%D4&Y9qZOUBNBxcwr7y8yrRT5\j+-V{=s.[t)7x2xJ'`p4iMZ"URI8q!K3TU3Q9pB4RellvWrDYUujURjj;S;+ZZ!l<v|E8~yq"A6aP(tW*T2BlT2P^aFn()dTt,4T\<SQykurHkl@DZ'?"MMZIQd."HRE \pP#8&N8%nJr*~v0[lY !"(R \GREbuXgADAq o)(9f[^QmD[QT!|#+>X+="H 8\(`V!f}4@F*9J8~IM.L"4J@sG &EAC2H#u pE$vAAtZ0)dcQiT]CFLnWmVLd0^dcwHmfb
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.152760983 CEST279OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.454996109 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/x-icon
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:14 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "6be5e8663672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:52 GMT
                                                                                                                                                                                                                    Content-Length: 15086
                                                                                                                                                                                                                    Data Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 a4 58 0f ee 9b 47 3c ee 98 41 76 ed 96 3d ac ed 94 3b d5 ed 93 39 ef ed 93 37 fd ed 91 34 ff ed 91 34 ff ed 93 38 fd ed 94 3a f0 ed 95 3c d6 ee 97 40 af ee 9a 45 79 ef a0 4f 3e f1 ad 67 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: 00 %6 % h6(0` $XG<Av=;97448:<@EyO>gdG+>y954332233222347<D}S.kE1;63333333333333332248AS5I<633333333333333333333238D^A?83333333333333333333


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    8192.168.2.1049723103.215.78.9805860C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    Sep 29, 2024 00:53:34.550698996 CEST295OUTGET /runtime.d0a0d8313f8d1e00.js HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:35.413758039 CEST1078INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:17 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "dadb1683672da1:0"
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:34 GMT
                                                                                                                                                                                                                    Content-Length: 772
                                                                                                                                                                                                                    Data Raw: 1f 8b 08 00 00 00 00 00 04 00 ed bd 07 60 1c 49 96 25 26 2f 6d ca 7b 7f 4a f5 4a d7 e0 74 a1 08 80 60 13 24 d8 90 40 10 ec c1 88 cd e6 92 ec 1d 69 47 23 29 ab 2a 81 ca 65 56 65 5d 66 16 40 cc ed 9d bc f7 de 7b ef bd f7 de 7b ef bd f7 ba 3b 9d 4e 27 f7 df ff 3f 5c 66 64 01 6c f6 ce 4a da c9 9e 21 80 aa c8 1f 3f 7e 7c 1f 3f 22 b6 b6 ee 7c 76 f4 8b 3f 5a 37 79 da b4 75 31 6d 3f 3a bc cc ea 34 1f 15 9f fd e2 5f 32 fa fd e9 9f c3 f3 f5 72 da 16 d5 32 5d 6e e5 77 7e 31 be ad 3e fb fd bf 97 7f ff b0 38 df ba ac 8a 59 ba f3 bb 7e f6 59 75 a7 ce db 75 bd 4c ab 71 fe 6e 55 d5 6d c3 70 6a 6e f9 d9 2f d6 cf 1e fd e2 5f f2 4b 0e b5 61 41 5f 8c a7 59 59 6e d5 e6 95 51 3d 72 bf 2f ef b8 3f 7e c9 72 bc f8 ac 18 e5 9f 7d ef fb a3 e5 f8 cb cf b6 2a 6a ba 1e 95 c0 9d b0 f8 5d 6b c1 ab f9 6c f7 ee ce e1 79 55 6f 65 9f ed 1c 66 8f f3 71 99 2f 2f da f9 61 f6 c9 27 77 7e 31 3e a7 56 df e3 37 bf ff 59 fe bd ec fb a3 e9 67 bf eb ce e8 9c 1a 9f 3f ae 4d e3 73 6a bc f5 bb ee fe c2 f2 67 7e a6 39 fa ac bc f3 0b 7f e1 97 93 9f [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: `I%&/m{JJt`$@iG#)*eVe]f@{{;N'?\fdlJ!?~|?"|v?Z7yu1m?:4_2r2]nw~1>8Y~YuuLqnUmpjn/_KaA_YYnQ=r/?~r}*j]klyUoefq//a'w~1>V7Yg?Msjg~9m~lQwe^_o?;7V{fU||{{{_t$iq;Tz~3l/%JF#>s;}<$wo$}xH?QEU>gWuZMG(8v~!~?;3j}~LQ;^6jFV.DlT|kFoXz<?iL;V3:';gg_WJ"f QY{|(B_|QXVw~U>Ye'm6.63?cB4X?3cH>%w
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.396188974 CEST297OUTGET /assets/js/jquery-3.5.1.min.js HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.693604946 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:50 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "02bfa03672da1:0"
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:36 GMT
                                                                                                                                                                                                                    Content-Length: 40582
                                                                                                                                                                                                                    Data Raw: 1f 8b 08 00 00 00 00 00 04 00 d4 bd 69 77 db 46 d2 28 fc 3d bf 02 cc f8 19 00 16 45 4b f6 64 ee 0d bd e8 38 b2 93 78 26 ce 62 39 93 64 28 26 07 22 9b 12 62 0a 60 00 50 4b 2c cd 6f 7f bb aa 7a 5f 40 ca c9 33 e7 be 3c c7 16 09 f4 de d5 d5 b5 d7 83 fb 83 e4 d7 ef d6 ac b9 4e 2e 1e 8d 3e 19 ed 27 37 49 36 cb 93 7f 1c 25 9f d7 eb 6a 5e 74 65 5d 25 45 35 4f ea ee 8c 35 c9 ac ae ba a6 3c 59 77 75 d3 f2 a2 bf fe 06 55 47 75 73 fa 60 59 ce 58 d5 b2 e4 fe 83 8f 06 d9 62 5d cd b0 66 c6 86 49 97 27 ef 3f 4a 92 74 cd df b6 bc f6 ac 4b 1f c3 ef fa e4 57 c6 bf 27 4f 9f 26 dd f5 8a d5 8b e4 bc 9e af 97 2c f9 eb 5f e3 2f 47 ec 6a 55 37 5d cb 1b 48 92 83 24 b3 9f 26 4f 13 36 9a d7 b3 f5 39 ab 3a 2c 42 c5 3a 18 c7 60 2f 57 8f c6 89 31 44 1a 9f fe 94 8b 24 1b e8 76 72 eb 65 92 74 67 4d 7d 99 54 ec 32 79 d9 34 75 93 a5 62 01 1b f6 db ba 6c 58 9b 14 c9 65 59 cd 79 99 cb b2 3b e3 bf 64 43 69 fe d8 6a aa 61 dd ba a9 60 70 d6 8b 5b ea 70 2c 5e dc e6 59 ca 77 82 2d ca 8a cd d3 64 a0 16 44 74 72 20 bf f0 0a 67 65 3b 34 66 76 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: iwF(=EKd8x&b9d(&"b`PK,oz_@3<N.>'7I6%j^te]%E5O5<YwuUGus`YXb]fI'?JtKW'O&,_/GjU7]H$&O69:,B:`/W1D$vretgM}T2y4ublXeYy;dCija`p[p,^Yw-dDtr ge;4fv8LXx/&jMC%jF-1=8e!W rX|4+KkmoX{b5DC[V~/xW>S|vV\V|-VM\8YA%9Z*_O'Zx69{EW%2Cls__a_-4Fsxkb|{TM2VtH5J#8YV:vr@5.&>B.$k<@GU`b0\X1d\:k[LJ]3H0$iKG2XT+A65a|R R#7'1hQWvTD+=s%NvvDO$\*d"94opei=|2uv0}d) PpKy4ZI<"rONc93~#>N~S06r
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.693619013 CEST224INData Raw: b4 d9 70 35 28 5c 79 2b 9b e0 e0 1e 45 bb 11 30 24 20 32 5b 35 5e 8c f9 3e 3d 49 f6 ac a2 50 66 02 a0 0b 5f c4 06 4e ad 3a 54 62 ea 8d 0e 70 f8 51 57 cc de 45 c7 28 01 e6 68 74 ce 9a 53 86 e3 19 19 cb 97 e5 f6 15 21 41 84 df 0f 0d bb 20 6c 0d 28
                                                                                                                                                                                                                    Data Ascii: p5(\y+E0$ 2[5^>=IPf_N:TbpQWE(htS!A l(+fgh2{l4V+V{.q(nJ0[q6_Mm8-/k63kNv:y?W#46g
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.693641901 CEST1236INData Raw: d1 2c a0 bd 1d 38 f9 19 62 05 c0 05 fc b4 ef f9 e7 d1 99 1c c7 aa 80 93 39 5a ad 10 bf 1e 24 13 44 11 d5 74 ca eb 4f a6 81 31 56 db ad 9f 3e f4 fc e2 f3 91 45 10 03 8d 93 b5 3a 24 9c c7 18 03 21 cc ff aa 67 2b 3a 39 fc 29 7e a3 1b 4e 90 80 1c f9
                                                                                                                                                                                                                    Data Ascii: ,8b9Z$DtO1V>E:$!g+:9)~Nsq/y0CeeBv?Gi@:{%N7*w.}zRKVXDH{eH0s|jvg'7;r?mVw-4oww-r8[[vv0Pm?9E\b
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.693665981 CEST1236INData Raw: 8c cd de b1 f9 4d cb 96 1c de f9 97 a2 bd ae 66 37 c5 ba ab 17 7c 53 5b fc c6 89 ee eb 1b d4 9c d6 cb f6 66 ce 16 ac b9 99 97 6d 71 b2 e4 15 ce ca f9 9c 55 37 65 cb 11 ee cd 92 93 cc 37 e7 eb 65 57 ae 96 ec 86 af 68 75 c3 29 89 79 5d 2d af 6f 84
                                                                                                                                                                                                                    Data Ascii: Mf7|S[fmqU7e7eWhu)y]-oz5/k9>SU9`|?]<|~[k{zp{;xh3+USor{7L=<LvO:7=cozz;>
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.693681955 CEST1236INData Raw: cb 0c 54 b7 ff 1e b1 2b 36 03 80 72 d5 97 28 ec 5a 4f f6 a7 8e 14 9d de 7e 8a 67 78 e5 c3 16 0e 09 75 a8 0c ac e4 84 4d de 67 d7 af e6 59 09 76 72 3e 0b ad eb 15 a3 72 8e ed 96 ba 1c c9 d6 40 0d ec 54 11 12 77 a8 b7 20 d5 18 e0 b4 40 9f f0 12 0f
                                                                                                                                                                                                                    Data Ascii: T+6r(ZO~gxuMgYvr>r@Tw @O!ugk<KTnc0goSvd,h0EhP9B~I)i,D|*X_w,omap~I:unxN.Fk;X2c0nvClctw,211~
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.693701029 CEST672INData Raw: a7 ed 0a ee d5 20 22 ad 01 25 f1 07 af 6f 44 4a f3 34 f9 27 61 be c3 48 89 70 53 20 d0 fa 23 cb 92 79 50 5d a2 c3 49 68 35 9c 91 e1 b0 41 20 13 78 9e 1d 7d e0 02 a9 49 79 44 57 96 9d 8c 16 e5 b2 63 cd e8 95 63 8a e4 cf 17 3e fa 9e 92 7c 73 07 ec
                                                                                                                                                                                                                    Data Ascii: "%oDJ4'aHpS #yP]Ih5A x}IyDWcc>|s2DmlT_MY\p`Pb`Ks1_5WT^,-<7|awi/qbvxW(c/*LL{Dk`qO!gz#@~y/
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.895072937 CEST1236INData Raw: 8c cd 28 e7 ac 61 0b be b3 89 94 b6 3f 4d e5 37 1b b7 04 df 13 42 78 60 60 84 c7 61 f4 d8 03 c1 7e 8d ce 81 69 b8 5f 00 a6 c9 f3 64 3b c8 8e 1c 8b 17 77 38 b3 08 f3 26 ba d8 80 a6 6c 28 d7 4e 1f e1 2e 1f 0a 2b 91 00 7c b3 8a d6 77 db 8e 55 05 3e
                                                                                                                                                                                                                    Data Ascii: (a?M7Bx``a~i_d;w8&l(N.+|wU>0..%eA}F;p|sPVBVbtNk`:l+DlF#|VjK@"7h2+v*L4bxaf(3m/MY`Z
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.895090103 CEST224INData Raw: 14 d9 57 e7 7b 84 54 1e e1 90 9d 48 43 6d ba 9f 5b b5 9d 7a d1 0c 8f b2 71 f2 89 b1 51 a4 b7 f8 b6 65 6b 08 59 bb 34 38 05 bc f5 c7 c9 17 86 13 b8 42 ac 63 2b 60 35 68 e7 ed 27 0d 5b 62 7c 8f b1 b5 6f e9 b3 74 1c 0e 32 20 62 d2 43 aa 12 2b 58 49
                                                                                                                                                                                                                    Data Ascii: W{THCm[zqQekY48Bc+`5h'[b|ot2 bC+XI1K5S4|9Z(?=r$c}rvw(<BOo'9@F@+Cq( 7D`o:KQ7Rxa5GA]vjA3\
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.895116091 CEST1236INData Raw: de a7 c9 0e 7e 89 f0 01 b8 f4 10 50 7f f2 77 6c 76 3f c6 89 3c 4c ee 73 7c 05 01 81 e4 58 1f 89 6c 2f f3 b9 7e 92 87 f5 0c 19 76 43 43 f9 3f 53 dc a6 ff 1b ae 1d 90 94 62 4f 7c a3 fb 67 cc b6 dc 51 19 ac aa 67 4b bd ab 02 3e 70 5d 0c 70 95 e0 0e
                                                                                                                                                                                                                    Data Ascii: ~Pwlv?<Ls|Xl/~vCC?SbO|gQgK>p]p8_bqzT<nk`p yg%P~4*@}x/UWY*yogg@<<bQMG{m$lc.((zv|iwM"#nc8s[,9&6
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.895132065 CEST1236INData Raw: 12 dd 66 8d 32 da 1a 62 52 3a f9 56 68 e9 07 25 dd b4 9b 64 c8 d6 62 f0 53 ec c0 42 f7 21 12 43 cf be 88 e5 c1 75 ed 19 89 b4 35 da 72 38 9e da 8f 2c f4 37 29 31 37 9c 48 15 4a 12 64 57 96 ea 1f ee 27 50 df 6b 99 95 7f 50 ed 1b 29 8f cf 75 59 54
                                                                                                                                                                                                                    Data Ascii: f2bR:Vh%dbSB!Cu5r8,7)17HJdW'PkP)uYT<-/L(K!i]\&^].=&q-(WTXc@7A^%kt~b<aJH"wQ5BT(5vEp+S5ZB8p8^)Z6*QXYh;
                                                                                                                                                                                                                    Sep 29, 2024 00:53:36.895148039 CEST1236INData Raw: c4 5e b8 29 24 40 81 7a 00 3b 8a 88 9a 7f 05 93 1d 24 18 2e a0 8d 09 74 d9 81 c7 ea c2 f5 70 ce d0 54 f0 34 5b f0 4b 51 36 ce 2b 79 99 f3 60 89 f8 30 78 99 35 f8 0a 5c 64 e5 10 8f 90 a8 41 41 90 37 a7 9e 43 bb 81 12 92 ca 21 08 ae 26 6b fe 9d 34
                                                                                                                                                                                                                    Data Ascii: ^)$@z;$.tpT4[KQ6+y`0x5\dAA7C!&k4)9YF>'ec_J^M6JWqI0qe0pkjDRu9-V]epMNFH4l2J;1Xq0r:\tkWA'5t3TT#
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.684619904 CEST297OUTGET /assets/images/1f1e6-1f1eb.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.981956005 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:23 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "a72a5a6c3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:38 GMT
                                                                                                                                                                                                                    Content-Length: 2803
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0a ba 49 44 41 54 78 01 ed 99 05 6c 24 49 9a 85 bf 3f 32 b3 d8 ec 76 d3 78 9a b9 8f 99 99 99 99 f9 4e 70 7c 27 d6 31 83 e0 98 61 99 99 99 99 77 9b c9 bd cd 86 b2 5d 94 19 11 ff 86 52 4e 6d d9 ea 2d b9 47 e3 de b1 a6 5e e9 d3 8b 2c 7e 2f fe cc 6e db 0c 35 d4 50 43 0d 35 d4 50 43 0d 35 d4 93 53 c2 36 d0 9f bc fc 4f e5 ee f2 bd c4 d9 ac ea 9d 6f 58 6f a7 bd f7 0d f5 1a 7b f5 49 70 a3 aa 1d a0 8d d2 02 96 4c 64 96 c7 6a 63 1d 40 19 20 f9 8d a7 fc 06 4f 14 7d cf e5 29 69 2f 2e 56 bc b5 33 a8 ce aa ea 3e b1 7e f7 a5 dd fe 91 0f 1c 70 7b bd 73 33 21 fc 8c f3 6e 32 90 04 8c 57 6f d4 ab a8 aa 45 b1 06 93 8a ca bc 31 66 2e 36 f1 c5 38 8a cf 84 f5 bb 11 ce ed 9c de d9 dc 58 88 fc fe f3 7f 9f 4f 87 be e6 cd 56 42 a0 9a 3a 37 a5 aa fb f1 fe a8 7a 7f 0a d5 e3 38 77 50 bc df 19 bc 11 f5 b2 e8 ec 5e cb eb 3e 33 25 b3 01 9f 91 fa 94 d4 a5 84 32 f0 ce 13 8a 00 0f e2 05 83 21 22 a2 2c 65 2a 51 85 6a 52 d5 92 29 cd [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxl$I?2vxNp|'1aw]RNm-G^,~/n5PC5PC5S6OoXo{IpLdjc@ O})i/.V3>~p{s3!n2WoE1f.68XOVB:7z8wP^>3%2!",e*QjR);,u^6W}Uj?==22sW~>OZagC~I;bmdY 'MwBjUIHm,!!K]jQmZVT'b]e3K?uo,ZnXOjjz^V}((]qO1"h(%Z$uC]ygQklWTJDU)@R![+}&o/tvGXZ!b(zs'P"J{|*UslpBP(pTso=NQ0q%v14?W!il6%J%$IeE"xssG0_]e C?O EH@D/w^y8@^/0%ky88Q}le|B"tE,#|@h|`]w|]/pk1 XFm,EE0}dpMJD=XZb9 /'Fx$"((T%
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.985721111 CEST297OUTGET /assets/images/1f1e6-1f1f7.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.282769918 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:24 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "12b62c6d3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:39 GMT
                                                                                                                                                                                                                    Content-Length: 3237
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0c 6c 49 44 41 54 78 01 ed 98 05 8c 6c 39 76 86 bf 63 5f a8 ea ae ee 07 3d 3c cb cc bb a2 80 20 9c 08 57 14 10 b3 94 08 82 62 4c c4 1c 71 40 18 41 18 44 11 85 99 99 93 61 86 87 4d 05 17 7c 4e 7c c7 d5 96 55 7a ea 65 ee 7f e6 d3 b1 5d ae d7 fe ff eb 4b c5 37 a6 ae 74 a5 2b 5d e9 4a 57 ba d2 95 ae 74 25 81 af 7e fd ce ef ff 83 1c 2f 57 f5 18 74 1e 34 2c 42 d0 87 4c 75 a1 a6 95 aa d6 66 e6 22 eb c8 0a 58 0a 1c 8b 93 d3 fd f9 6c 0d 18 97 48 7e f1 37 7f 9f af 16 dd b8 71 20 e7 ab 61 a6 6a 8f 98 f1 76 33 7b 67 e4 71 35 7b 5b 1c 7b 52 55 1f 51 b3 47 82 ea cd c9 78 1c 73 b1 3a 53 13 35 1d 31 1b c1 7a c1 ee 8a c8 cb ce c9 b3 de fb ff f5 ce ff a3 38 f7 d4 f5 6b 07 27 bb 81 c8 2f fd ee 5f f2 95 90 60 12 82 ed a9 d9 91 99 bd 2b d6 0f 18 7c d4 8c 0f 81 bc c7 90 47 23 0b 33 7c 30 41 0d 82 19 41 89 18 a3 2a 1a 94 30 55 0d 4c 6d 33 85 88 44 bc 40 e5 85 da 3b ab 9c dc 1d 43 f8 df 75 d7 ff c9 aa eb 7f 1e 78 83 ad [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqlIDATxl9vc_=< WbLq@ADaM|N|Uze]K7t+]JWt%~/Wt4,BLuf"XlH~7q ajv3{gq5{[{RUQGxs:S51z8k'/_`+|G#3|0AA*0ULm3D@;Cux~W^|[LM:`60+GyT"tb#!U&L'V0~+u!Nz~y]W{)r!cn51AxJ2]H(*!k$XBFs"0ijO:Na0Uu.xU7u}.+N-qrDE4@s1y&2qh9f1WA8M>f VH% 6b&iD$40P*65A@pEezH9..q[$Wl;HFl B'a[%!$IuW6Fc9*&x'MZ!E8_")VA^P%?.bS4%J6yLRN' K4R.]M*WKoi@r}y23YH>Xi2u epiMKHPav91g(r,/?(x:2yi).QH(b<>S<EH39a,YH0
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.285980940 CEST301OUTGET /assets/images/1f3f4-200d-2620.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.584433079 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:31 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "89b149953672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:39 GMT
                                                                                                                                                                                                                    Content-Length: 2659
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0a 2a 49 44 41 54 78 01 ec 54 03 8c 73 69 14 bd ef f5 a9 6e c7 bf 6d 3b 5c db b6 6d db 46 b8 d1 da b6 6d ef 0e d7 f6 ce d4 4c ed ee b9 49 fa a5 3b ca 9a ef 24 a7 ef c3 fd 70 ce bd fd c8 84 09 13 26 4c 98 30 61 e2 7f 8d d0 77 1f 49 9b ec 7c 90 77 f9 c6 bb 4d de f7 c8 53 1d 20 fd 5f 28 f1 8f d3 61 5b 1c c9 54 af ca 14 aa 73 2c f5 f2 eb eb e6 b6 9e c2 be d0 3f 00 3b 6c bb 8d 1a 08 04 9c c5 62 d1 5d a9 54 5c e5 72 b9 05 df f6 5a ad 66 07 55 66 bd 5e 97 11 9a 97 65 39 03 a6 15 45 09 a9 aa 1a 76 38 1c f1 45 8b 16 e5 30 57 a3 31 20 0d 0e 0e d2 d9 17 5e 72 f6 fa 9b 6e 75 49 aa 62 d0 fb 6f be 58 b2 95 43 7b 63 ee 41 fa 0b 71 cc 89 a7 cb c1 60 d0 96 cb e5 da 20 76 1a 84 ce 29 95 4a 73 d1 9e c2 fd 42 a1 d0 01 da 41 a6 81 39 0b 62 a8 5a ad 4a 30 81 20 bc 0e e1 35 08 2f 1b 86 91 b1 d9 6c 31 bb dd 3e 88 ef 57 56 ab f5 5d b0 0f 46 fd 80 a3 72 a0 80 f2 c6 1b 6f 50 c8 f7 63 f2 89 fb 6e af 76 b5 75 58 92 fe ef 33 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iq*IDATxTsinm;\mFmLI;$p&L0awI|wMS _(a[Ts,?;lb]T\rZfUf^e9Ev8E0W1 ^rnuIboXC{cAq` v)JsBA9bZJ0 5/l1>WV]FroPcnvuX3%CInGe2v1zzzB0=va* 11N'&ADD2+vvvzxq^24}3o)}/0_&8"Q3 3N;A9J,EPF0b)}pf;g|?n>|hlNg7Jkl*Mrp4}j[[[=K8HJ$r8p ;p*8oe]-b'D4 Im&1o7Ea5AIFVg8q<O(ik@C /,;q\(2bYD=a<"Ed_6'LiBPK~(i&!6TLFiXErfds80&<@Zd]yG3H(#/XxlTc_a_goN;kgn6uaMyaqRU|2~m3cP0?jQ@$2(1*`Sl0'JL@b2ous}::>
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.585731983 CEST297OUTGET /assets/images/1f1e7-1f1f8.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.886132002 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:29 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "a5b550703672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:39 GMT
                                                                                                                                                                                                                    Content-Length: 3175
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0c 2e 49 44 41 54 78 01 ed 9a 03 94 23 dd b7 c5 7f e7 56 45 3d e9 41 4f cf f4 67 1b cf b6 6d db b6 6d db b6 6d db b6 f1 d9 18 b6 93 54 dd 7b f6 bb 2f 95 c9 4a b2 a6 e7 33 d6 7f 7a af f5 5b bb 4e 0d f7 3e 37 d5 0a fb da d7 be f6 b5 af 7d ed 6b 5f fb da d7 c5 29 83 97 bf be ea f7 fe dc 4e ed 0c 5a 75 4a 3d 77 ef 47 f7 55 f7 d4 97 ab 74 a9 25 f7 20 69 80 d8 05 ed 00 eb 21 84 cd 43 9d ee 00 10 17 90 7d ea cf fc 06 2f 17 1d 3d bc 6c 67 47 75 37 ca 8f 4b ba 52 e2 6a 97 2e 75 d7 15 c9 fd f2 cc f1 28 1d cf be 92 69 25 57 f0 71 78 37 b9 22 52 0c a8 32 38 1d 8c 87 cb 10 ee 2d 8b e2 7f 42 51 fc 03 66 77 ad 1d 3e b8 b1 58 88 7d ce 6f fc 21 2f 85 a2 63 49 be 94 5c 47 25 5d e3 70 93 4b b7 0b 6e 49 e2 3a 37 5b 4b b2 7e 0d 45 94 a8 04 95 8b 5a ca 9e 49 4e 74 c7 53 22 65 27 63 72 42 a6 90 e8 18 74 0b a3 57 14 6a 07 3b 9d 52 fa 9f f5 51 f5 c7 1b c3 d1 77 01 4f 30 51 f9 fb ff 7b 1f e7 b4 fb 53 df b7 ba fc ea af bb [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iq.IDATx#VE=AOgmmmT{/J3z[N>7}k_)NZuJ=wGUt% i!C}/=lgGu7KRj.u(i%Wqx7"R28-BQfw>X}o!/cI\G%]pKnI:7[K~EZINtS"e'crBtWj;RQwO0Q{Sv[^`)oJInKp[EPTb%J)) &2r X"p lIjU;b6#:+^s_gx,NY{F1u%nvk9,a9jTk2FD)19IN2D0-gkXCyRBqS|w}#+;D8;,lmQ[`m=Lfz,X5#"c<e;QrbRdV%37!UU1bcs+ 30D^B YAhd\<2xqb0U wgkw#gNnL;iST@0C!<ds$tqs!d6u20x-`O;{)^Ep2#.5`M=d4m/23S_lp{AN2N0`M`M[J2,0-B9/c)bk}
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.160820961 CEST297OUTGET /assets/images/1f1e7-1f1ef.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.458127022 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:28 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "3b16576f3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:40 GMT
                                                                                                                                                                                                                    Content-Length: 2421
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 09 3c 49 44 41 54 78 01 ed 99 35 94 24 59 7a 85 bf fb 22 32 bb aa ba aa 96 99 99 c1 12 38 62 70 c4 96 7c d9 eb 88 99 e5 09 bc 95 2b 57 fe 91 4c 31 33 c3 32 ef 0e 34 77 27 45 bc ff ee cb cc 38 3d 51 ef 54 f6 d4 d4 f0 4c de 3c df f9 83 e3 dd fb bf 78 33 dd cd 5e 2f 4e ed b5 d7 5e 7b ed b5 d7 5e 7b ed 25 9e 07 fa 9f bf fd 1d cd 67 8f 4e 72 ee 0e 23 e2 38 47 bc d2 a5 46 44 5b 98 d8 4e 85 79 61 06 dc 03 dd 94 d2 ed 2b 57 4e e7 80 79 80 f4 d7 7f f4 b3 3c 57 f4 92 57 bd 4a ab d9 f5 03 e7 fe d5 e0 37 d9 7e 8b 89 d7 11 f1 c6 70 7e 83 23 bf 7a 4d 38 bf bc d4 49 a9 c9 11 c9 0e 45 d0 af 31 5a 61 5d b3 d2 17 53 6a 3f dd a4 e6 ff 52 d3 fc 53 4a 7c e2 e4 a5 af be 55 07 a2 7f fb cb 5f e1 59 51 58 11 fd 91 9d 5f 81 e3 ad d8 ef 36 f1 01 11 ef 2d bc 5d 8a d7 24 e5 63 d1 37 d0 23 77 88 0e bc 2a 74 44 f4 b8 10 b9 27 47 10 e1 52 45 14 b2 5b 82 29 e8 0a 4a 87 46 93 6b 11 fd ff f5 ab db 7f da 2d ef 7c 1c f8 1a 83 f4 c7 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iq<IDATx5$Yz"28bp|+WL1324w'E8=QTL<x3^/N^{^{%gNr#8GFD[Nya+WNy<WWJ7~p~#zM8IE1Za]Sj?RSJ|U_YQX_6-]$c7#w*tD'GRE[)JFk-|0'<9<z^xcDl;[x_"WxiR\hgtk'mLo;VDyK]a"v5!5*n~_3Vludn2C}lV\vv_Ko(fI4tmck4x{JPPm2:\X=C7'Ww(]imn4_7.J]e.zM[:i3mZprI1^hm,rTMDa[SqcvwB8}3jb1_=i4m&<ImJ4JHBI a dA[`dQH$HD #e0wV[\Li;vMjhR")$$0*tV -"Lx0whTY],rG4MCJT%m@Bn7es44Cu04*{#bj!lLlI#i[RT0:3USkJc08\
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.460889101 CEST297OUTGET /assets/images/1f1e7-1f1fc.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.759099007 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:30 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "d8aa6703672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:40 GMT
                                                                                                                                                                                                                    Content-Length: 3541
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0d 9c 49 44 41 54 78 01 ed 58 05 6c 2c bb 92 3d 65 77 0f 65 26 17 42 97 19 96 99 99 45 cb 0c 62 d8 15 2c 8a 71 57 8c cb 2c 5a 66 10 ad 68 99 99 1f bf 97 77 99 92 fb 92 1b 1c 6a 70 fd ea ea b1 52 1a 25 f9 cc 73 a2 a3 72 bb ed b4 cf 71 d9 ed 1e cc f0 f1 89 19 66 98 61 86 19 66 98 61 86 19 08 1f 05 f8 d3 bf f8 4f da ee 0f d2 a2 0c ed 32 94 dd b2 0c 8b 1c 42 37 70 48 42 08 29 33 3b e1 50 38 00 d0 27 60 9b 1c ed ce b5 5b 43 00 8c 63 40 bf fa 47 7f 81 8f 14 9c 3a d5 a3 fd 41 de 0a 81 97 99 71 91 99 2f 0b cf 06 e6 0b 52 77 5e c4 2e 4b 79 b9 0c e1 74 25 5c ea 9c 44 c7 81 29 70 28 c0 5c 00 9c 11 78 93 88 1e 39 47 77 bc f7 6f 78 e7 ff 8b 9c 7b eb e4 89 de ce b4 21 f4 eb 7f f6 4f 1f a6 d4 63 2a 4b ee 04 e6 05 66 be 22 f1 16 03 9f cc 8c 4f 00 e8 1a 83 56 84 5d 66 f8 92 09 81 81 92 19 65 80 90 51 84 80 20 17 65 15 43 a9 65 e6 00 08 49 e8 09 48 3c 21 f5 8e 13 47 9b 45 59 be 31 1c 67 7f 3b 18 67 bf 0c 60 0d 13 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxXl,=ewe&BEb,qW,ZfhwjpR%srqfafaO2B7pHB)3;P8'`[Cc@G:Aq/Rw^.Kyt%\D)p(\x9Gwox{!Oc*Kf"OV]feQ eCeIH<!GEY1g;g`"bw{kj>>U[,'D("G !@E)QX(%V!+rh&GlV1Afg%I+\iw4}@qyZ`|%0A8X|OD:vQl1Y5,b!QXr@4ILH=\j;}l6nuo9E#G99qDD4 jh"h8pmkE$,!j2z&!*$! %@`e3Y#9)eVFC\n=.eT ibU9&jOTi$0`h\0!g;L2ATd 'yc$@ !^E=N T15xTT[DgXJFX;OTEMpBj1Ku$AMcMfxMX35 i@)d%509[1dw j(Ja4#6m!chjs:MVh&#i5U!f<&F1S-``
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.762103081 CEST297OUTGET /assets/images/1f1e7-1f1eb.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.061301947 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:27 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "69efae6e3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:40 GMT
                                                                                                                                                                                                                    Content-Length: 2845
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0a e4 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 b5 63 16 30 ae 2b ef 15 ff 7d 33 76 92 85 8b 0b 8f 99 19 ca cc cc 20 56 51 2c b5 62 2e 09 5b 51 99 04 05 31 97 59 50 66 66 86 c7 ef 5d be f7 2d 25 b1 e7 3b 9d 58 d6 5a 56 22 b7 2b ed 9f f7 ac 7e 3a 13 3b f1 ec 39 9e f1 02 1f 01 fa 9b 1f f9 61 9b dd ba 5d a6 94 d6 3c a5 cd ec db 72 df 74 f7 42 ae d2 e5 41 d2 11 e2 50 e8 80 10 6e 5b b0 f7 c7 9b e7 8e 00 31 20 fb dd ef f9 1e 3e 5c b4 b5 b3 63 d3 5b b7 26 5e d7 bb 48 0f 48 7a c8 dd ef 91 eb 7e 79 ba 4f c9 77 b3 ef 7a 9d 2e 2b a5 d2 3d 05 77 0f 72 37 97 6a 61 b5 8c b9 cc 6e 10 c2 9b 21 16 ff 15 8b e2 5f 43 0c 7f 19 e1 df 37 77 b6 ef 40 bf 10 fb 8b ef fb 5e 3e 14 0a 2e 4b 75 bd 2e f7 ad cc c3 48 4f e2 fe 5c f6 a7 b3 3f 1a dc ef 32 f7 4d ab 53 24 d5 50 67 aa 0a ab 6a 94 5d 75 45 2e 0a 4f 8e 7b 22 49 24 c0 2d e0 31 a2 b2 80 f1 04 9b 8c 65 65 79 23 cf f5 af f5 de de ef 54 7b 7b [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx 6D>c0+}3v VQ,b.[Q1YPff]-%;XZV"+~:;9a]<rtBAPn[1 >\c[&^HHz~yOwz.+=wr7jan!_C7w@^>.Ku.HO\?2MS$Pgj]uE.O{"I$-1eey#T{{?G+/Rhu`{qk^}Ys=#Y?#!2X5EJC\3^ITer\1%a2!C=OJWDbO+X?Yf3>h!7bQ\Zo4M!.vLSzdqgs9duM.Epe6h+cj,fL$ c0SP>fOm=I[iW-;f,0J3[wknEjB;dG2dso#L`uC]RP{w(7DUS$g}:hSS(aD3WfPmPsYk!@yNnFCBro+KBcCY HWB,LaA2n,pD0C0;\*U5Jf1{3F2 4Nt+R:;acOl)k8}b-Wp,,}Y%hXW$]4zTDK!f
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.079494953 CEST297OUTGET /assets/images/1f1e8-1f1fb.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.379311085 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:34 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "33534a733672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:40 GMT
                                                                                                                                                                                                                    Content-Length: 4157
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 10 04 49 44 41 54 78 01 ed 99 05 70 e4 c8 96 b5 bf 9b 29 a9 c0 65 b6 db 8d 33 3d cc fc c3 32 33 33 53 e0 32 05 be 17 b4 cc cc cc cc cc cc cc 3b 8c cd 66 2c 17 49 79 ef a6 55 6e 85 cb 31 ee de c7 e4 13 f1 cd cd 9b 96 1d 3a 27 33 4b d5 1a 8e 75 ac 63 1d eb 58 c7 3a d6 b1 8e 75 ac 77 4c 09 6f 03 fa da ef fb 6d 59 dd d8 4e f3 22 34 34 68 ab 08 61 4e cd 5a a6 9a a8 6a 6a 66 2e d2 c5 ac 03 ec 22 6c 3a ef b6 27 9b cd 2e 60 dc 40 f2 a5 5f f9 93 bc b5 68 76 61 5a 36 d6 77 eb d1 e0 09 33 ce 99 d9 ad aa 76 4a 55 cf 06 b5 33 21 e8 89 22 12 34 cc c4 71 1a 71 aa e6 cc 54 cc ac 00 2b 9c 30 10 61 cd 89 5c 4a bc 7b 31 49 fc 33 ce fb 7f 06 79 6e 61 76 7a eb 70 20 f2 9a 6f fc 25 de 12 2a 30 09 45 68 46 13 b3 66 76 5e cd ee 56 b5 07 cc b8 37 28 b7 c7 7e 21 d6 56 1e cc 17 85 32 28 2c 12 c8 73 8d 35 92 07 62 50 68 50 82 2a 98 22 18 4e 0c ef a1 96 38 ea 99 a7 51 4b 2c 4b fd 5a 08 e1 99 cd 9d ee 9f 6d b5 7b df 0b 2c 56 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxp)e3=233S2;f,IyUn1:'3KucX:uwLomYN"44haNZjjf."l:'.`@_hvaZ6w3vJU3!"4qqT+0a\J{1I3ynavzp o%*0EhFfv^V7(~!V2(,s5bPhP*"N8QK,KZm{,V<_uuv[SSfTOgA>U-(EfDJya|!R4YhSYR7a_vuz,^_.mR]`j4?uSk1{Y#BmPqyi0RXV4B#!C=PR80SpeFh}n8dk]5t{SHrwa4[KFr_\rN#[N\I2Y0'+DT#y(+&0"V4b&p!"`"CH4`@,0ZM&[7UV-sI;AX0(rk5I*N*'1fq5Y]1NNzW$>8sXj^ `0QG[Dq=~x}7T%XAo84/k80*9?8po%6%TA r3"jbUUNiVq5U6e80#BH?j@0u*]u##g/
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.413527012 CEST297OUTGET /assets/images/1f1e8-1f1f4.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.739929914 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:34 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "bafdce723672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:41 GMT
                                                                                                                                                                                                                    Content-Length: 3073
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0b c8 49 44 41 54 78 01 ed 99 35 74 2c 5b 73 85 bf 5d a7 67 34 d2 95 2e 83 1f 93 99 19 12 b3 9d 39 cf 0d a1 73 63 1e d9 a1 9d 3a 8f cd cc cc ec c7 8c 17 45 03 dd a7 ca a5 35 33 4b bd 7a cd d3 af 9f 49 7b d6 77 f7 e9 1a e8 b5 eb d4 b9 22 be 3c 75 a1 0b 5d e8 42 17 ba d0 85 2e 74 a1 0b 89 2f 7c f1 3f 7f f3 2b 3a 3e be 37 aa b5 dd 76 af bb c9 4d f7 48 f7 26 3c 46 11 6e 1e 31 25 38 86 38 02 3d 44 b6 bf bd 75 6d 0a 04 67 48 7f f3 5b bf c8 17 8a f6 6e 5d d3 e2 f8 c1 24 6a bd 0d fe 54 44 3c 03 fe 58 b8 3f 19 51 9f c8 e0 b7 23 c9 f5 f5 ac 8d 3c aa b9 bb 45 b8 dc e9 e2 04 b4 88 e0 1e b2 b7 64 cd 2b c5 9a ff b5 52 fe d1 2c 5e dc bd 7a f3 d1 b0 21 fa 97 bf f8 65 3e 1f 92 9b dc db 9d 88 7a 83 88 67 09 ff ea 20 be 41 d4 af 15 fe bc e4 77 4c 75 57 d4 22 5a 14 2d ac 3c 4e f0 16 f7 0e af 35 dd a9 1e e9 a4 1b 1e 0d ce 08 34 01 9b 84 34 be 57 bd fb df 6e b1 ff 27 dd 7c ff d7 80 f7 59 49 bf f3 1b 3f c0 5a f7 1f 1e [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx5t,[s]g4.9sc:E53KzI{w"<u]B.t/|?+:>7vMH&<Fn1%88=DumgH[n]$jTD<X?Q#<Ed+R,^z!e>zg AwLuW"Z-<N544Wn'|YI?Z/G|d!J.z_'sbuXW1*-4":U^[]~B]6&AR@#lf`#A?+5bv~v&W47+oZ}dXYlb;+D8Qs&am6ent*tDtxBB=hlLmJEWtbAOndK_mq|c b[R!44B"nK'BlNMSn&)jF j.K@ BNU~a6h'Tvwa0yKK:&'aVK , "fW/CDGGF+/DF1J,] NihZe!BB'@^Ho(CFYtc%n"AJ'=DR:J?ea"^B%'3oP=a"@@' CJX; [i-JZ=`9lzlg/+OM[p6i@z
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.786281109 CEST297OUTGET /assets/images/1f1e8-1f1f7.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.125072002 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:34 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "9d2df8723672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:41 GMT
                                                                                                                                                                                                                    Content-Length: 3734
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0e 5d 49 44 41 54 78 01 ec d0 25 42 00 40 10 05 d0 bf b3 b8 bb bb cb e9 68 34 1a 74 32 95 ce 41 e8 78 22 e2 6e 33 ff 93 d1 88 ee 3b c2 43 f1 3f 15 45 51 14 45 51 14 09 bf c0 f2 ea 46 3a 3e 3b af 7c 0a af 65 b0 c1 23 3a 48 35 88 ac 20 59 29 d1 24 dc 41 ba 05 70 03 c3 b9 99 5d 36 37 d4 df 01 10 3e 91 16 96 d6 f0 53 b4 77 b6 a4 b3 b3 eb 1a 77 76 49 1a 94 30 4c aa 97 d4 40 30 fa 23 d8 e5 64 57 38 db 22 a2 32 48 23 69 a2 92 24 07 e4 96 f0 98 12 4e cc d2 61 45 ce 07 15 15 79 db 72 de 04 b0 db dd d9 7e f1 3a 24 2d ae ac e3 3b 38 23 85 b3 2e c8 76 51 23 94 a6 48 cd 4b 9a 09 62 8c 54 77 10 0d 4f ce ec 41 3c b7 67 56 4b 92 23 4b 1a fe 3c 24 25 15 43 33 1e e6 73 86 61 99 99 2f f7 1d f6 7a 9f 63 f9 6e ef f6 25 96 99 19 87 a1 b1 18 b3 12 a4 08 f7 8d 18 49 d6 95 65 65 75 98 db 6d 3e fb 23 95 30 fa ff 70 45 a9 43 a5 8f 54 4a 55 85 a8 11 1f f0 de a3 41 09 1a c0 0c c1 70 02 59 06 dd 22 a3 d7 cd e9 f7 0a eb 14 d9 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iq]IDATx%B@h4t2Ax"n3;C?EQEQF:>;|e#:H5 Y)$Ap]67>SwwvI0L@0#dW8"2H#i$NaEyr~:$-;8#.vQ#HKbTwOA<gVK#K<$%C3sa/zcn%Ieeum>#0pECTJUApY"n)yg~F's+.5L^if>effRC!ld7RFMO+Oh!bhA`n#:d<~GUNMs^ns_=7-}-xxjf5U|%2UR4AFVt$P)kC)n`xH[G5?-A_OEg`<]C'n398bd 4|YJjj@A8JWEQ5DTALAu|@3!'jyNWzL&V\|nujQd0CDH`5"BDQY_&}0>12hx8a8}4f`dZwVC8LmOR$'i;,#A4'/0jEAZ5n'ge+Lk-YYE:<@hxry9NlxcyX6hS8[Q3&$4AHRi^H{&pV>
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.150120020 CEST297OUTGET /assets/images/1f1e9-1f1ef.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.448535919 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:36 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "db4e1f743672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:41 GMT
                                                                                                                                                                                                                    Content-Length: 3013
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0b 8c 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 b5 63 16 c0 71 63 5d 16 fe ee 7b ea b6 9d 38 cc 9c 9f 86 71 99 99 99 19 0b 96 99 99 99 99 99 99 99 99 77 87 67 02 c3 61 8e 1d 53 4b 7a f7 ac ac ee 52 69 54 9d fe 3d 95 f9 39 67 ea ab fb ae 64 bb 75 ce bb 2d 69 c2 1b 80 7e ed af fe cf e6 96 97 7b c9 d3 8c 27 9f 4d ee db e5 3e eb ee 99 4b 3d b9 82 d0 b2 a4 25 a4 45 e0 6a 0c 61 7e dd ba fe 32 20 26 c8 7e e4 77 ff 96 d7 17 6d df bc d1 e6 97 8b e9 e4 ec 94 38 20 e9 50 c5 1e 97 f6 bb fb be e4 da e9 35 be 35 b9 7a 2e 0f ee 1e 24 59 55 4b a4 12 94 23 5d 0a c6 89 18 c2 53 31 c6 23 31 86 ff c1 e2 b1 6d 9b 66 e7 ba 81 d8 cf fe e9 7f f0 3a 91 61 65 f2 75 49 6c 93 74 58 e2 16 c1 9d 12 b7 09 5e 2e c2 2e 61 b3 0e d1 65 24 31 c4 a1 74 91 56 49 89 e4 8e 8f 90 27 4c 5e 13 4d f4 82 d1 8b a6 2c d8 a5 32 a5 23 4b 83 f2 ef 97 56 f2 1f 03 ce 32 92 7d f6 f7 ff 0e 8c b4 30 7f 65 7b c8 7a bb 76 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx 6D>cqc]{8qwgaSKzRiT=9gdu-i~{'M>K=%Eja~2 &~wm8 P55z.$YUK#]S1#1mf:aeuIltX^..ae$1tVI'L^M,2#KV2}0e{zvm}X%:dsKtv"[ev^.fBtPhZtVqTRNJH"t//_cqaJ^+#eKBw8?4HlZ?O,1,.90H>$lw~nV2kq,MWq3j2R^,kDJFH>DAF}>`nqTRlls[{O`Pf=>f.lFa=!2F59H@]SJxYV>4`<4cG.=Thm`f`aHX%b]kuZjm<Ahf!`4Z# #a ZJ*705]VP21BYPb|m3`8`@fFkkb4A.ao{p[eP@f&vdcG$jYs<me.D>//qr` !HF5&5067kn[4=>Mh5v
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.170564890 CEST297OUTGET /assets/images/1f1f8-1f1fb.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.468400002 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:21 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "95c4de8e3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:43 GMT
                                                                                                                                                                                                                    Content-Length: 3444
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0d 3b 49 44 41 54 78 01 ed 99 05 6c 24 cd 7a b5 9f b7 aa 7b d0 f6 82 61 19 ef b7 70 99 99 fe 3f cc cc a2 70 04 41 51 98 41 ac 08 13 31 06 44 61 e6 5c 66 a6 65 86 6f cd ec 99 e9 ae f7 4d f5 ed 4e cb ad b5 26 7c d1 c7 7a 74 aa ca 78 ce 54 8f ab 67 f8 e2 d4 be f6 b5 af 7d ed 6b 5f fb da d7 be f6 25 7c ee 8b df fa ed bf 93 c5 95 8d 34 cb f2 ae 86 30 91 07 9d 51 d5 09 53 4d d4 2c 35 33 17 d9 c1 6c 1b d8 42 58 75 ce ad 1f 98 ea ec 00 c6 18 c9 4f fd c2 ef f3 b9 a2 e9 d9 43 b2 b2 bc dd c9 73 9b 33 b3 53 a6 76 46 cd 8e a9 da c9 10 f4 44 64 2e 8f 44 3f 1c 49 23 4e 4d 9d a9 89 a1 39 58 ee 60 24 c2 92 73 72 3f 49 dc cd c4 fb 2b ce bb f7 83 bb 76 64 ee c0 1a 34 0b 91 9f f9 f5 3f e6 b3 a1 dc 90 90 6b 2f 04 9b 36 d5 b3 aa 5c 54 b3 e7 9b 72 39 a8 9d 57 e5 48 08 4c 64 c1 7c 2c 84 51 56 a0 64 99 46 0f 11 25 cf 03 aa 4a d0 00 a6 08 86 73 86 f7 d0 4e 85 4e db d3 ed 24 d6 6a f9 a5 90 e7 57 56 d7 07 ff b2 b6 31 f8 1d [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iq;IDATxl$z{ap?pAQA1Da\feoMN&|ztxTg}k_%|40QSM,53lBXuOCs3SvFDd.D?I#NM9X`$sr?I+vd4?k/6\Tr9WHLd|,QVdF%JsNN$jWV1Y*Dw-W]N<)\U;G"lr`s[ZBi,zz~Eakkseg}=*%4^j%;fn%M$~[VwcFW`f'=XaU&[y(0BF^a)`8hMvRDX&dmc:sKvW$<}Ysm"2tHl1!sEpURT:!d"C[)E0PHQE3XFsDfBRx4@dmueD;jxw3PT.!z^#\Wa`T&.;<7$%")O+!EUV\K%-O8oxpN`80PDP0v"Uto9f5h|Q\BKpD\]D\1zk0^.aJ,F@p89IVks:h"c6e]\Efv@-y4?dVonzy.45s5
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.505939960 CEST297OUTGET /assets/images/1f1ea-1f1f9.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.841553926 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:39 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "dfb0ca753672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:43 GMT
                                                                                                                                                                                                                    Content-Length: 3659
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0e 12 49 44 41 54 78 01 ed 99 55 94 dc ca 76 86 bf 5d 25 35 0c 99 e9 80 f9 da f1 b5 ef 3d 8c 61 ce 4b 98 93 e7 30 e7 35 cc 79 0c 3e 86 93 97 30 33 c3 61 f6 61 30 33 0c 36 4b b5 77 aa bb d5 cb 1a ad 39 73 99 e7 f7 fa d6 ae da 92 97 f4 ff aa ea 69 60 43 1b da d0 86 36 b4 a1 0d 6d 68 43 9f a1 12 3e c9 f5 e3 bf fb ab be d5 eb 34 42 1e 66 83 ea 5c d0 b0 5d 55 6f 8b cc a9 69 62 aa a9 a9 39 33 eb 19 b4 30 5b 06 b9 e6 9c 5c f5 ce cf 6f 9a 99 ee 00 ca bb 48 7e e4 37 7f 9e 4f 06 25 8d 29 97 65 83 29 1d 1a c4 f6 99 71 d8 4c 0f a9 d9 ee a0 61 4f 50 dd 1d 42 d8 92 6b 98 cd 43 98 8e bd 34 ce 51 55 51 35 2c 4a 20 44 32 87 6b 7b ef 6e 26 ce 9f 4f 93 e4 2d e7 fd 13 41 c3 b3 9d 7e ef 0c d0 a1 24 f9 da 9f fe 7e 3e de 3a be ff a8 b4 fa ed a9 10 74 87 61 7b 4d f5 a8 62 c7 54 f5 98 9a ed 0f a6 bb 73 d3 99 60 21 c9 54 c9 34 67 10 72 b2 90 d1 cf e3 38 d6 2c d6 2c f6 34 04 82 2a a6 86 18 38 20 11 4f cd 27 34 d3 1a 53 b5 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxUv]%5=aK05y>03aa036Kw9si`C6mhC>4Bf\]Uoib930[\oH~7O%)e)qLaOPBkC4QUQ5,J D2k{n&O-A~$~>:ta{MbTs`!T4gr8,,4*8 O'4S{~yzrq-=uLYi>k[6]|}mvh;w0Mr. 2cYd\9y$J1At@F3PAj/WIdDNXow^FZ{*OLm*iNY/0ypj"cstVO6'k`bXWc2CBX3G+g5 VzjvDwq/ztzvbs7s+numY!l7e&YK)QaqUQbFQe62$7Pe%VjdK,K.gzZn$tw$G8DP1#(ZLLdQoIJ*- 0I)&YTd%h/Hq9wPP&XaTin`-IB0-Y `,Aq2?6^0 2kQus"HdU`4P[HwUf<"F("j9Naz\o`{dw{A`fk$)9R}x
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.847776890 CEST297OUTGET /assets/images/1f1eb-1f1f7.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.145607948 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:40 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "626bc7763672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:43 GMT
                                                                                                                                                                                                                    Content-Length: 2141
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 08 24 49 44 41 54 78 01 ed 99 45 74 f4 ec b1 84 ab 5b 30 33 be 86 1b 66 66 66 66 66 86 55 76 c1 75 68 17 66 e6 64 17 c6 5d 98 99 99 e1 83 9f f9 63 f2 b0 de ae b4 e4 d1 1c 59 63 39 f3 33 a9 7c 1e f7 79 7b b0 aa 5b 46 b4 ba 76 aa 55 ab 56 ad 5a b5 6a d5 aa 95 e0 6a a0 7f 7d e4 a3 32 da 3c 96 84 10 7a 21 0b ab 66 e1 fa 66 b6 ea c4 24 13 47 9d a1 33 00 d0 77 8e 4b 14 9d 4c 57 d6 86 00 88 5d 24 bf 7c cb 9b 71 55 d1 c6 b3 9f 23 59 96 75 49 de 10 c0 2d 9c 5b 51 f5 26 3c 7d ff cd c3 5f fe 74 33 f3 3e 43 c8 b9 2e 2d 24 16 4c 69 a6 46 13 23 33 02 19 45 26 84 1c 81 ea b9 1a 45 a7 6b 14 ef d1 48 ff a8 c0 be d5 1b 5d ff 44 3d 10 f9 f3 07 de 89 2b 43 fa 98 27 0b c9 15 e7 7a 00 6e ed dc d1 b9 9b 73 67 11 b9 ad aa de c8 eb aa c4 71 24 fb f6 c0 7e f2 03 48 08 90 69 06 66 53 27 83 e5 58 80 05 43 00 61 00 82 08 4c 23 58 9c 00 69 07 d2 e9 90 49 72 c4 ef bb 27 db 3c f5 93 6c 73 f3 e3 00 2e c2 4c f2 ed e7 3d 13 a5 5e [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iq$IDATxEt[03fffffUvuhfd]cYc93|y{[FvUVZjj}2<z!ff$G3wKLW]$|qU#YuI-[Q&<}_t3>C.-$LiF#3E&EkH]D=+C'znsgq$~HifS'XCaL#XiIr'<ls.L=^_76e2sWsYIDQMSF`!'B(03&xBWz`S!~X6?0S<<Rxr4?1gg~IQtNNLJOtzitC7wrsnljli8jA!?gLNi8tKxH[1GC-S'Qp<4c&Wwb;7dAU9J $MqCnuJn0MY)(%"S3@A y"B{R0UYj7j'[<$SUAT}!2To?0-;=2C )`V3onQcQ14&Z8n2l+ueBS^|)BfTd[OX]qQ700t!RW9*,%Jf*K*%uu3 #4rA"2K@9`HfX5JSR2:17(4$Byk\jD5
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.154391050 CEST297OUTGET /assets/images/1f1ec-1f1ee.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.454823971 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:42 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "e799eb773672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:43 GMT
                                                                                                                                                                                                                    Content-Length: 3267
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0c 8a 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 b5 63 16 d0 6d 2b 5b 17 fe ce 8c 24 3b 54 4a 7a cb cc fd 99 99 99 99 99 99 99 99 99 99 99 99 b9 8f f9 42 99 31 af 61 8e 2d 9a f3 8f 96 a5 15 2d ad c6 c9 63 b8 dd cd d7 33 42 6b ef 39 b2 bc c4 9b 80 ce 9f 3f 2f 49 92 84 ce b9 81 3c cf 87 7d 1d f3 14 35 50 d5 62 bd 01 3a 7e bc ea 59 01 e6 45 64 b1 dd 6e 77 00 a5 8f 82 17 bc e0 05 bc b1 68 78 78 58 b2 2c 6b ab ea 13 c0 01 e0 90 1f ef e9 76 bb fb 7d dd 57 ae 2f d8 21 22 a1 c7 00 46 bc 7c 08 99 aa 16 24 9e 19 e0 de ea ea ea 0d 6b ed 65 63 cc 4b 7d bd 3a 34 34 b4 d0 0c 44 9e 7c f2 49 de 40 12 55 1d f4 8c 02 87 81 93 c0 5b 00 a7 45 e4 a8 31 66 97 af c3 1e eb c7 00 f8 31 95 54 15 6f 9a 0a df 19 55 ad c6 d5 31 0a cc f8 e5 cb 3e dc ff f1 fc 32 f0 90 52 f2 6f ff f6 6f 54 9a 9d 9d 1d 0b c3 70 d7 e0 e0 e0 6d 60 85 d7 92 0e 1d 3a 24 71 1c d7 67 f6 0c 70 56 44 ce 78 8e 14 66 6d 18 0e [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx 6D>cm+[$;TJzB1a--c3Bk9?/I<}5Pb:~YEdnwhxxX,kv}W/!"F|$kecK}:44D|I@U[E1f1ToU1>2RooTpm`:$qgpVDxfm[(Te2[7]S "%~<RO_;L+@:\ar@D;v[?GQb!3l=xxJ$U:j"7ffft:*q{ZI+Zv{"2Y,{>h-GY,0ytxWt6~KwC_UuMmmR4M+022"^7MRToz1^AZ'_'_[bIcL/T9HD*.~+z|EYy0dg' ?U!R>9]Yeg|a$h}BQU(S%[^/d'$"N-C9o`9rEyE?M2<Bn*k179^9sm1rG"",=M?Z6lT0};>s- d[}+
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.457287073 CEST297OUTGET /assets/images/1f1ec-1f1f5.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.757560015 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:43 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "99f99783672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:44 GMT
                                                                                                                                                                                                                    Content-Length: 3564
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0d b3 49 44 41 54 78 01 ed 97 05 6c 24 d9 92 b5 bf b8 99 05 66 8f a1 19 66 dc e0 9e a6 c7 cc f8 ff cb cc 0c a2 65 66 26 d1 ae 78 99 99 e9 31 33 0e 73 e3 34 83 a9 6c 57 d9 05 99 95 f7 c6 86 aa 52 dd a5 7a 7e 0c 63 69 7c a4 4f 91 d0 90 e7 dc 88 b0 cc d3 53 5b da d2 96 b6 b4 a5 2d 6d 69 4b 5b da 92 b0 f9 c5 6f fc fe 7f 48 b5 d6 28 64 99 1f f0 3e 8c 78 ef 27 33 af c3 ed 36 b1 88 2f 18 a2 aa 2d 94 06 50 37 aa 51 24 d5 e1 c1 72 13 50 3e 85 e4 c7 7e f1 cf d9 2c 9a 98 9e 90 6a b5 61 26 c3 b4 2a 7b 8d fd 21 84 9d c6 6e 1f 74 8f 19 df e6 bd 4e 67 59 98 28 c6 49 f1 c8 de 39 f7 f8 c5 49 b7 d6 8c 05 42 26 68 26 22 89 08 15 e7 e4 5a 1c b9 0b 71 1c 9d 76 2e ba 4f 95 33 d3 53 23 d5 fe 40 e4 67 7e f3 ef 78 2a 54 2c 17 e5 d2 8d e2 e0 d8 60 63 2a 72 d9 7e 0d 1c 0e aa c7 42 d0 bb 43 e0 2e 33 bc dd 7b 86 33 1f a2 2c 53 d2 2c 90 b6 3d ed 76 a0 99 04 5e 30 7b 91 ef 78 cd 7d fc db 7b ef e6 ad f7 cc 20 e2 11 14 27 4a 14 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxl$ffef&x13s4lWRz~ci|OS[-miK[oH(d>x'36/-P7Q$rP>~,ja&*{!ntNgY(I9IB&h&"Zqv.O3S#@g~x*T,`c*r~BC.3{3,S,=v^0{x}{ 'JQ.EXV,;U[k#`\>r\4kC;M_|gZs dpd:z`zFlf=Q;WfH=ozYF.oZ6nf$!yi^?L@uDP$i_@XZJEbc6lZ4*PvtU;YyF{3qfPXU2xB$BcfM;mQ.XTZd:!U\oV]uCZYcw\$vye,(>P,`0Vxy1s(},J@0tj3=~_.:dE\Kpj %x1Wq\fb-?@(gAPp9A1=BP.AT3oX2CeD",fjnenKCP(NG1OctEDBk[[xQ#:56sV@T`(kF[6
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.760005951 CEST297OUTGET /assets/images/1f1ed-1f1f0.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.060662031 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:45 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "468bb9793672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:44 GMT
                                                                                                                                                                                                                    Content-Length: 3240
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0c 6f 49 44 41 54 78 01 ed 99 05 74 1b 49 12 86 bf ea 99 11 d8 0a 27 ce 3a 9c 2c c3 31 33 33 33 33 33 33 33 33 33 33 33 33 33 33 66 c3 e0 98 6d c1 74 d5 b5 fa cd e6 49 f3 74 ca 42 f6 d0 7f f2 b9 aa 65 d0 d4 df d5 3d 3d 36 4b 5a d2 92 96 b4 a4 25 2d 69 49 4b 5a d2 ff a7 84 ff 02 7d fb 45 af 94 e6 c4 91 cc e7 79 5d 7d de 50 af 6b 55 b5 11 48 cd 34 53 35 67 c6 22 d8 42 88 f3 88 4c 89 93 99 fa aa c6 22 60 0c 91 7c f6 09 4f e6 3f 45 ab 56 af 95 e6 91 a9 9a e6 7e cc 4c 37 63 6c 55 d5 71 53 dd a4 5e 37 9a f7 63 aa 7e 2c c4 d5 9a fb 2c e4 ce bc 3a 35 13 35 72 84 dc a0 6d 22 13 e2 dc 2e 97 26 7f 71 69 fa fb 24 49 7e ec b0 3f d6 c7 d6 4f 97 0d 91 2f 3d f5 b9 fc 3b 54 51 2f 3e cf 47 cc eb 1a 53 dd 66 66 a7 a0 7a a6 a9 9d 26 aa 3b 02 eb f1 be 21 b9 4f 2c f7 d0 e9 60 ed 4e 8c 7a 0e 79 8e 7a 45 d5 e3 cd 30 04 75 0e 4d 1c 54 32 a4 56 c5 d5 6b e6 b2 ca 84 f7 f9 ef db 33 b3 5f 6b 4f cf be 16 d8 4f 21 79 db 95 af [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqoIDATxtI':,133333333333333fmtItBe==6KZ%-iIKZ}Ey]}PkUH4S5g"BL"`|O?EV~L7clUqS^7c~,,:55rm".&qi$I~?O/=;TQ/>GSffz&;!O,`NzyzE0uMT2Vk3_kOO!y&';0q^RZ53jK.=H-n}(>.G*"sHkH.Of&w(gg)Dl^4doV*?sCI2,#75cv=[xYPs{=<'c$`E\5D3pIUbIj(]SUuu>oY6)i'].Is"2h@S16Dmky$J(.f#CDXT#x#fQQzeAfISCxt0zvL)DjtnQhj5mJd)$8A85)Q1(b)K!E.\*67vdjWp9H'Bh'^LqQf^9;jh8#)AJYo]:k q$8bL$~>(T5G|aW+He.>W\vn0AD1b3,93pH}\ $+&ynBD 1R@H*w /Fz-l?7s"sj'mc
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.061702967 CEST297OUTGET /assets/images/1f1ee-1f1ea.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.360373974 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:47 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "f68bb27a3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:44 GMT
                                                                                                                                                                                                                    Content-Length: 2150
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 08 2d 49 44 41 54 78 01 ed 98 05 8c 24 bb 15 45 cf 73 55 57 4f f7 d0 67 66 66 46 41 98 99 99 c5 0a 33 33 73 04 e1 88 15 41 98 23 08 33 33 33 27 cb d8 58 b6 5f 6c a9 65 95 bc f5 5b a3 c9 4a 59 e8 fb 75 f5 6c d7 df 76 9d eb e7 21 16 5a 68 a1 85 16 5a 68 a1 85 16 5a e8 e8 94 70 e8 8b 5f 7c fc 75 32 da bd b5 e3 9c eb 79 ef 57 bc b3 27 78 0d d5 6b a9 de 77 42 35 8a 8e 50 86 0a 03 60 b7 31 66 6f 77 79 7d 04 28 73 24 df f8 c0 33 39 54 b4 7e f3 93 c4 5a bb a4 aa 27 01 67 02 67 ab 14 a7 fa 2d 3f 3b c3 fd f9 ab a7 fb b0 ae de 06 bb e3 bc 73 9d 50 8d f7 de a8 aa 78 55 ab 8a 55 cc 54 91 1d 88 f9 bb 14 e5 1f 8b a2 fc 4d 51 98 1f 08 fc ae 7f fc c9 7b f2 40 e4 fb 1f 7c 01 ff 0f 75 2e 7f 84 a8 6a 3f f8 78 e0 1c e0 22 e0 72 e0 12 11 39 cf 18 73 72 a8 2b a6 e8 14 fa ef 1f e2 7f f5 61 50 8b b8 1a 75 d3 68 bc b5 78 ef 09 61 e0 14 bc 0a 1e 83 a3 c0 17 5d 28 97 90 4e 4f 29 aa 1d de ba df d4 e3 dd 5f b6 a3 3d ef 02 fe [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iq-IDATx$EsUWOgffFA33sA#333'X_le[JYulv!ZhZhZp_|u2yW'xkwB5P`1fowy}(s$39T~Z'gg-?;sPxUUTMQ{@|u.j?x"r9sr+aPuhxa](NO)_=g&|1p=A&Id/.K+eYt:h]>Pvs5.VmN]F>&`GLe=LUUY{\O_ZW^xLi^L\w:{Eu16P`qMC]x&xgkZ01>Zh@Pt*:GQ5TCh4";TE4wtMt?FFVc#1P;PNV8'cNZ,*8H43"@FKDi4`KSj+4U3r*%YvLA5h@3[1_&8fJkbE'd*iJ=d/;(KSMHJ,UN_]aS(|(%a4C{Jg}q&FjE\@f*$sA>K,S`zWE`|?!A@E1N~sH6AX;4XfKkJh
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.362112999 CEST297OUTGET /assets/images/1f1ef-1f1f5.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.661573887 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:50 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "594a97c3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:45 GMT
                                                                                                                                                                                                                    Content-Length: 2190
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 08 55 49 44 41 54 78 01 ed 5a 05 8c e3 4a 16 2c 7b 1c 18 66 86 63 66 66 66 66 66 66 66 66 46 e1 09 8f 19 45 c7 27 f8 cc cc 3c cc 98 81 90 e1 ea 9d f2 a4 96 95 ce f8 36 fb b5 91 d6 b5 2a bd 76 bb a9 aa 9f 1d 6b 7b 90 e2 f4 44 8a 14 29 52 a4 48 91 22 45 0a 07 2d 8e 2b ae b8 c2 09 82 20 17 86 61 3b d9 45 0e 47 51 34 cc d8 cd 98 61 f4 48 87 e5 32 79 48 1e 00 d8 72 1c 67 cd 75 dd 42 2e 97 2b 03 88 ac 06 9c 77 de 79 68 15 70 b1 59 86 01 72 8a bc 1b 79 07 29 53 d4 24 39 42 8a f8 3e b2 a3 26 de 65 74 19 41 06 64 95 d7 3e 79 44 ae d0 80 05 f2 06 f2 3c 1a 72 39 80 45 b2 0a 03 ce 59 67 9d 85 53 81 ae ae ae bc 88 01 30 4d de 95 bc 0f 79 6f 2e f4 ae 5c f0 38 d9 47 7a 24 58 a7 84 80 fd 84 a8 09 07 33 44 a8 65 ad 87 42 b2 c3 f7 fd 05 f2 6c f2 4b 00 66 a1 06 fc e3 1f ff 80 62 7b 7b 7b 32 9b cd de a3 bd bd fd 3a 72 1d 40 40 36 8d de de de ac ee 2c 45 dc 4d c4 32 de 9b f1 2e 14 38 41 f6 7a 9e 97 21 21 cc 64 32 12 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqUIDATxZJ,{fcffffffffFE'<6*vk{D)RH"E-+ a;EGQ4aH2yHrguB.+wyhpYry)S$9B>&etAd>yD<r9EYgS0Myo.\8Gz$X3DeBlKfb{{{2:r@@6,EM2.8Az!!d2mUL1O(B{{{;l<ZBIF?8\",4ISTg0@RG0i'TDk]8`K#Qubssr9X,BqttqNu?f6'\)xR)qMsBiZ**l3$Stf"';ZAS.Up]NSQ0V;w[(b8UFf?cm/"vqEfQW$aW1kg 1kU!<8U@P8H$3XEpY[[>}\/|?s4S#Jp0oa7WCz@uY~=0W1L4eXO.Na;?A%itGlaaEOw{v!vq?*iv+nL3/ YA TV71th=a7K?5e,V 56`LtoW(jm
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.664069891 CEST297OUTGET /assets/images/1f1f1-1f1e6.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.963707924 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:57 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "5f6af803672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:45 GMT
                                                                                                                                                                                                                    Content-Length: 3149
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0c 14 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 b5 67 16 b0 71 25 5d 16 fe ee ad f7 1a ec b6 83 13 4e 86 96 99 99 99 79 57 bc cc 20 5e 66 10 2c 33 33 af 68 99 99 99 71 98 c2 60 8e 9b 5e d5 bd 5b 2e 75 7b ba 9d 6c 36 1e fd 03 d1 9f 53 fa 74 ea 81 f5 74 4e 55 93 cc 3d a0 bf fc d6 ef 96 e1 ca 6a 9d 62 ec 5a 4a bd cc 51 33 ef 99 a5 ca dd eb 3c d7 ec 03 f0 be bb 6c 23 ac 8b ea 66 f7 50 6f 00 38 77 90 fc f6 97 7f 15 af 15 1d 3a fc 80 0c 57 d7 3b 16 e3 31 77 3f 8b fb 83 66 76 d2 cd cf e4 d0 a7 3d a5 63 66 e9 58 f6 c3 16 53 9d e7 ea c9 d4 dc 25 13 11 a2 23 63 17 59 11 d5 f3 5a 85 a7 b5 aa 1e 0b 41 ff 51 f1 27 ba c7 8e 6d ec 2d 44 fe e0 6b be 89 57 43 2d 73 49 31 2d 78 4a 47 dc ec 21 77 7f 23 cc de 3c cf df 44 cc 1e c9 1c 27 59 4f 62 0a 1e 23 34 11 1f 37 d9 1b 6c 4a 8c 58 4a 98 19 c9 1d 47 30 cd 84 00 ad 1a e9 b4 d1 6e c7 b5 ae 57 52 8a 8f 8d 37 6f fe c9 78 63 eb 07 80 2b 4c [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx 6D>gq%]NyW ^f,33hq`^[.u{l6SttNU=jbZJQ3<l#fPo8w:W;1w?fv=cfXS%#cYZAQ'm-DkWC-sI1-xJG!w#<D'YOb#47lJXJG0nWR7oxc+L$?Tk[G;c;V;W,oa==L9hOcb$Cw31If`Z\@o{b_KGDxkpVv,yj}UocMGdK^'CJx<e'4x)f;*nn8fH4wfT7jkm8l?^R55Q"2"hq+/gJ$!&2T.H4I@Jq]f;(;EpsL!ya^UTb5@BoGiVdG-NH/N\nW2L(! e)`I5FXB[5ZP$Q%E8VJ^<;4cQ4&$"J>E-4P!d4 !:d"E4$T`nmdp(7fK+6BFJk3NFN]k8!L0NQOQdE)[A,;JPdPAd PXuy.,\
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.965720892 CEST297OUTGET /assets/images/1f1f1-1f1f7.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.265507936 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:58 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "451683813672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:45 GMT
                                                                                                                                                                                                                    Content-Length: 5221
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 14 2c 49 44 41 54 78 01 ec 92 35 b7 7b 45 14 47 7f 67 e4 c6 f3 3c c1 dd 5d 1a dc a1 fb 77 54 7c 11 ac c2 5a a8 70 ca f7 21 a8 70 77 77 77 7b 9a dc e4 de 3b 73 ce 61 92 e0 d6 e0 90 bd d6 5e 7b 9a c8 6f d6 60 ce ff 93 39 73 e6 cc 99 33 67 ce 9c 39 84 7f 01 8f df 74 17 8d 37 36 3c 87 d0 60 91 b6 30 af 4a 6a d2 a9 8a 17 51 a3 c0 58 55 47 80 e6 20 da 26 63 76 eb dd f6 18 80 e2 37 a0 bb af be 01 ff 14 56 56 56 a9 d8 da ae 73 94 1e 54 f7 57 d5 03 45 65 6f 65 d9 4f 45 f6 55 e6 9e cc 5c 4e 67 2f 2c 46 45 8c a8 52 32 2a 10 95 50 81 68 03 c6 7c 68 9c 7d db 5a fb 5a f2 29 03 bc b1 d4 5b db f9 e9 85 d0 a3 d7 de 88 bf 03 61 25 8e b1 29 c2 2b 10 3d 48 55 8e 48 3d 56 55 8f 22 91 43 48 b4 4f 2c 6d 30 5b c4 08 04 86 86 00 54 11 92 aa 31 35 32 98 19 22 02 51 05 03 50 03 88 b5 80 77 a0 7a 06 53 af 29 79 bf c1 1c 5f 0b bb c3 7b ab c1 f0 16 00 9f e1 1b 68 fd c2 4b f1 2d 37 14 c5 6a a7 dd ea ef dd 5b 7b 0f 40 8e 3f 88 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iq,IDATx5{EGg<]wT|Zp!pwww{;sa^{o`9s3g9t76<`0JjQXUG &cv7VVVsTWEeoeOEU\Ng/,FER2*Ph|h}ZZ)[a%)+=HUH=VU"CHO,m0[T152"QPwzS)y_{hK-7j[{@?+N8A]{PG'r0DmX36D Ue)S18Q@),(:lj+c[(x!e,n-n@=9e@_z,U]P,Sg_Ii,D4tjBMRLcIPZM2,@lE<W/7A1L^Z8*F|0GD%F=enY1_$w!JC^3!)%Ut,pA0I<WBv~pambC"`f%0drNJA;!XV!.rE*Dz-k2pZI@@T#lD#;ig3}?{~ipr>Lr0`J, IBEw#=T'b??-\q:D@)ytMt|@_g@l]2oyl>mmm{63NT|ov]tWe=1 DCCTBh>STCT
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.274112940 CEST297OUTGET /assets/images/1f1f2-1f1ec.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.573899984 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:01 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "3cd454833672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:47 GMT
                                                                                                                                                                                                                    Content-Length: 2370
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 09 09 49 44 41 54 78 01 ed 99 05 6c 24 49 96 86 bf 17 99 59 65 57 db c3 cc cc 24 3a 10 1c df 89 8e ef 04 07 62 d6 b1 f0 84 87 cb cc 62 da 15 af 58 0b 82 65 66 e6 1d c6 e6 76 97 dd 05 99 f1 de be 4a 67 4d aa 42 9d ca ed 19 f7 60 fd ad 4f 2f c0 90 ff 1f 2f aa da 36 6b ad b5 d6 5a 6b ad b5 d6 5a 6b ad f5 fa 94 f0 2a d0 8f 3f f4 7e 99 ec 9c 2a 62 55 6e 6a a5 5b 51 e3 65 a6 ba a5 aa b9 9a 15 66 1a cc 6c e2 9c 01 f6 40 4e 49 16 4e 0f 47 5b 13 c0 a0 5b f2 a5 ff fb 6f 5e 29 ba f0 8a cb 65 7e ea d4 86 c5 78 05 a6 d7 9b d9 8d a6 76 35 aa d7 a9 c6 6b 17 eb 16 f5 0a 8d f1 12 d3 58 78 0d a6 b5 79 51 b3 4a a1 32 61 0e 72 dc 42 78 32 64 f9 c3 59 96 ff 34 64 e1 9b 01 7e be 7d e5 65 3b 69 20 f2 dd 77 bd 99 97 45 11 d1 aa 1a 99 c6 4b 51 bb 09 d3 3b 4c ed 5e 31 bd 4b d4 6e f1 7a 65 d0 b8 25 31 66 54 15 12 9d b2 82 b2 c4 e7 a8 63 8e 6a 45 8c 86 a2 44 04 15 21 86 0c cd 73 18 0c 91 e1 d0 28 8a e3 5a c5 9f 56 bb e3 cf [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxl$IYeW$:bbXefvJgMB`O//6kZkZk*?~*bUnj[Qefl@NING[[o^)e~xv5kXxyQJ2arBx2dY4d~}e;i wEKQ;L^1Knze%1fTcjED!s(ZVH>7R;Eqh4ztc]=zsseV1c{dNpTemur*jV`<'7tN%KUU@e1>:>CO8G}}!-7Ld+_3Sl07kY7RxcUS]u4UcbDTAdPL 9~f\|2nL&nO=3;kOy}RD8;3sgf"rpE|~A8md&)42kYcXj15j#^_p@s*FJSV(UW--U2kMXM^^eCsUH5SWC2|k&b9*H.|Mn^N !@TUXBk4ki8.,O9Q+H;^`)R>Hhk,@z?!jNze:GeUt=HR4J5!cRuwDjPz`utIq4fC;N2J@{OhCjRN~}>{5Z]JBxH
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.575503111 CEST297OUTGET /assets/images/1f1f2-1f1ed.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.874836922 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:02 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "7ebe7f833672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:47 GMT
                                                                                                                                                                                                                    Content-Length: 4151
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0f fe 49 44 41 54 78 01 ec c1 01 01 00 10 10 04 b0 d3 5d 07 3d 24 14 03 ff db d2 13 00 00 8c 3c 6e ae 7d da 33 0b e0 38 92 27 eb ff b2 bb 87 35 23 a6 95 cc 0c bb eb 65 f8 33 33 33 73 d0 17 f4 05 5e 70 5c f0 05 f3 61 d0 31 33 33 2c 33 af 99 65 c9 b2 18 86 ba ab f2 4a 35 23 b9 63 4e f6 1c a3 d3 f1 22 d5 35 d4 ef bd ac ca aa b6 2c 2e ad e5 4c 62 0a c6 98 9e c4 d8 61 ab 3a ac d6 96 ad b5 19 ab 36 52 ab a2 aa 0d d0 75 55 d6 04 e6 25 90 eb 51 18 ae 0c f6 57 1a 80 72 8b 90 1f fb 89 5f e6 bf 4b 18 09 b2 71 6c 06 ac ea a4 5a 0e a8 ea 2e 87 49 63 ed 84 35 3a 92 18 33 6c 8c ed 73 22 14 1d 32 6e 3c b0 0e 6a 15 55 6b 04 8d 45 48 02 a1 1a 04 32 ed 04 b8 12 45 e1 a9 20 08 9e ae 26 d1 2b af cd 8d 5d 05 62 52 21 87 bf f5 07 fc 57 c4 27 8e ad e7 9d a3 7d d6 ea 0e 55 f6 5b d5 63 d6 ea 51 97 f7 1b cb b8 43 9f 43 94 18 25 4e ac 47 73 03 b1 71 d8 b8 36 24 1b b0 06 35 16 55 8b a0 04 a2 84 01 64 33 01 f9 6c 86 5c 2e 43 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx]=$<n}38'5#e333s^p\a133,3eJ5#cN"5,.Lba:6RuU%QWr_KqlZ.Ic5:3ls"2n<jUkEH2E &+]bR!W'}U[cQCC%NGsq6$5Ud3l\.C1K1$~H;W)6N(+o+gYU&UUUklg,w9%!6J+C'Bmv`LjoyJ<0=\5ilzuaW6Xo7We3OapjK(+CrafVI^-E^`DXYo:%--4[=`l1NVN7Ur\F,7FbTD*1;fH4htwfL,rB,kU,"9 "R*9cc!hol:b=P?$C5we"3f1Ik-(=l6M5j3OQ.2AS{2_apnJ`7`!qXm9IvI($,=QGCTEI6 UZ=&YR8g/^<UUrSZw|}C)"{|~%5!m$4vS"Rj7?&~<|5FtCtW@FCoRu
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.876293898 CEST297OUTGET /assets/images/1f1f2-1f1e9.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.175820112 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:01 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "f268fb823672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:47 GMT
                                                                                                                                                                                                                    Content-Length: 2985
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0b 70 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 b5 6b 16 b0 b1 23 5d 16 fe 6e d9 4d 49 3a 8f 69 98 99 61 99 99 99 51 b4 24 58 66 66 e1 ae 68 41 b0 24 58 66 66 de 9f 99 87 79 e6 71 38 69 b7 ed ba 67 9d 7e 56 e4 b6 a6 95 c9 68 fe c1 77 a2 4f d7 ae 72 c3 39 be d5 b6 a5 f0 1a d0 07 de f6 cb 36 8e 67 3b d9 87 35 c8 1f b4 05 f7 78 d8 dd 17 5c 9e 4a de 91 2b 48 1a 09 6d 49 6c 62 b6 12 92 b0 d6 5b 18 8e 00 c1 6c d9 bf fd c4 0f f1 6a d1 f1 2f d9 67 f9 78 b9 ef 5e 1e 05 5d 2e e9 4a e1 27 24 bf 4c 16 2f 2d 1e e1 e8 f8 bd 1c 95 e2 41 95 b1 e3 1e 83 bb 07 c9 cd 45 29 2a cc f2 8a f3 84 f0 74 48 d2 47 93 34 7d 20 09 e1 9d 06 0f 0d 8f 1c 5b 6d 07 62 6f fe f9 9f e6 95 d0 dc 67 6c 99 7b 9c 73 c5 43 48 57 49 7e 03 f8 ad a0 9b 8c 78 8d 99 1f 0b 16 17 cc 8a c4 28 21 c9 29 3f e0 64 ff 01 94 39 2a 0b bc 2c 89 31 e2 ee 44 84 63 b8 05 3c 49 50 b7 8b 75 fb 84 fe 40 d6 ed 9c 8f 65 f9 40 b1 be [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqpIDATx 6D>k#]nMI:iaQ$XffhA$Xffyq8ig~VhwOr96g;5x\J+HmIlb[lj/gx^].J'$L/-AE)*tHG4} [mbogl{sCHWI~x(!)?d9*,1Dc<IPu@e@oe~><8K_g}J~A@$I(4)H$'%Fd+608`HtT!s$`F[[e6bMJ5Ueix*M&3Css\c>QK6uco6CZ9L2l00PD*X2`)P@!]I:=IO"t5Fto(4F!3!6;@ecE\6-&b?:iABm&sr v05@ Thl GQL+-$eyZ}n?i*0F!F,%&$)'5d;1M@<0 }L0%=#KKnw&`R,psO`A`MXLkB]h+ukPN,!8IT5T5T5M^3IlW0LBl`fM`S*`cNrZX|C6&5.BjY
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.177145004 CEST297OUTGET /assets/images/1f1f2-1f1ff.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.475166082 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:06 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "b4fd32863672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:47 GMT
                                                                                                                                                                                                                    Content-Length: 3957
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0f 3c 49 44 41 54 78 01 ed 99 05 78 dc 48 b6 85 ff 5b 92 9a dc b6 13 63 60 9c 0c ef 64 37 cb cc cc cc cc cc f4 98 99 99 99 99 99 df 1b 66 66 9e 09 a3 1d c7 76 bb 41 aa aa fb aa 65 7d 89 a6 ed 2c f3 fa 7c df 9f 5b 55 4d 75 ce 15 25 e1 9b 53 eb 5a d7 ba d6 b5 ae 75 ad 6b 5d eb 5a 97 f0 75 a0 1f fb 8b 3f 97 d9 a5 e3 49 66 5d dd 3b d7 b4 ce 4f 78 f5 4d f5 3e 0e 35 51 af 46 55 3b a8 b6 81 65 44 8e 1b 31 8b a3 b5 a1 0e a0 7c 06 c9 27 7f f9 57 f8 5a d1 f8 f8 a8 cc b7 db 35 eb dc 94 2a 33 aa 7e bb 57 dd ec bd 3f cd 79 bf 35 30 65 bd 9b 72 ce 8f 39 ef 92 30 37 3e a0 de 8b aa 5a 14 6b 84 54 90 39 23 b2 37 8e a2 7b 03 77 98 28 ba 06 e1 ae e9 f1 89 85 c1 40 e4 3b fe e0 77 f9 6a c8 7a 2f ce b9 46 30 31 ae aa a7 7b af e7 7a d5 87 28 fe 3c a7 7a 66 18 4f 87 da cc bc 8f ac f7 a4 ce e5 64 79 b5 f9 d8 5a 8b f7 1e e7 1d 78 45 54 31 08 91 08 d5 28 a2 16 27 d4 2b 89 56 a2 78 ce 39 77 c7 f1 76 fb fc 85 f6 f2 af 01 87 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iq<IDATxxH[c`d7ffvAe},|[UMu%SZuk]Zu?If];OxM>5QFU;eD1|'WZ5*3~W?y50er907>ZkT9#7{w(@;wjz/F01{z(<zfOdyZxET1('+Vx9wv($g7M]2_"sd~Uw(COY(SOyagC2~uPAP"C*)NBbd~a3>u}yQ=NhOGGqeH9CuKmMuNl=0; 2mV1Y`a6j}@a]w<7m|B@0"TMdxV?:hF[v4q81^c1fi!3"P]ZVa+udw6#}(*0TqZ?@QTWjY!bJnM-n/?wf5g*qDD$+N5yWQa^%T@R"Rxe%)bJPoyws3JGQ`%#h9B$e0E]=}uC+1CI7Ww\e!2(b#DHAq1uS|Z@V/HqH'+Xml -}vjQ$`MEE`mKIR2!"lf|8
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.476751089 CEST297OUTGET /assets/images/1f1f3-1f1e8.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.808820009 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:07 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "6fd388863672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:48 GMT
                                                                                                                                                                                                                    Content-Length: 3846
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0e cd 49 44 41 54 78 01 ed 9a 05 70 1b c9 b7 bd bf db 3d 23 19 e2 98 e2 a0 93 65 e6 dd 2c ef fe e1 31 33 33 33 33 43 d1 2b 7e 8c 3f 66 66 66 66 e6 65 de 0d 3a 31 5b d2 4c df f3 46 8a 54 b6 ca f0 63 f6 a7 fa f6 b6 5a 50 7b ce 4c 87 d9 66 9b 6d b6 d9 66 9b 6d b6 d9 66 9b af 4f 0c be f2 f9 ab 3f 7f 9c 2d 86 c1 7a b2 30 98 9c 9d ee 3e 95 e4 3b e4 ca dc 95 4b 0a 92 af 54 2e 9b 58 c2 38 1d 94 66 eb 5e 2c 03 ce 16 d8 af ff f6 bf f2 95 c2 be 89 61 9b 65 78 38 11 76 3b 76 16 70 b6 4b fb dc 75 30 b9 f6 a7 e4 53 a5 6b aa 9a e3 65 f2 2c b9 07 b9 82 bb 9b e4 c9 a0 30 53 69 c6 a9 68 3c 9c c5 70 7f 16 e3 1d 21 d8 7b 29 d3 1d 43 cd 85 53 80 58 83 fd e6 af fd 13 5f 0e 86 27 c7 43 11 07 86 93 85 29 c1 39 2e bb 58 e2 d2 24 2e 76 e7 ec 24 db 9d 9c a1 32 11 8a 52 14 a5 d3 aa 66 ab f0 8e 45 d9 36 e1 c9 71 77 a4 84 21 42 10 b1 b2 9e 1b 03 b5 c8 d0 40 54 2d 0f b3 65 59 de 3d 37 df 78 d3 fc c2 ca bf 00 8f d1 25 7b cf a3 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxp=#e,13333C+~?ffffe:1[LFTcZP{LfmfmfO?-z0>;KT.X8f^,aex8v;vpKu0Ske,0Sih<p!{)CSX_'C)9.X$.v$2RfE6qw!B@T-eY=7x%{-z,-;1|/44dA\E3UV2V_x5^m;E"%L'A4Qcx0 KK+4[*j:kxk==)-L|06c}P16!C@8ed\LtLW"(WS^jVzBHmEZN9VXX,?J-g6XGCd6y,7QdLl;IdVz;d,;s5l\B Brb=%rD"#O%cF`o1L62dC04Pc-<h`X[3 J7Rw]fpjr2z~{Z=#.gq%)8,P#yeF`}%"2jR$hab>)c`E/I;Q2cyUn#y/<g&1rxl|<J`c=P2M:0V!@.0Em@esq>|mwSuL
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.810585976 CEST297OUTGET /assets/images/1f1f3-1f1eb.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.286964893 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:07 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "2eaade863672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:48 GMT
                                                                                                                                                                                                                    Content-Length: 3060
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0b bb 49 44 41 54 78 01 ec c1 01 09 00 30 0c 03 b0 cd bf ba 0a 2a dc c6 61 49 06 00 00 6e da f9 5c 92 6d fb da b3 06 20 59 96 a6 7b b2 1a b3 b3 36 af fd db b6 6d 9b e1 f8 6d 9b c1 df b6 6d f3 e3 b3 71 8d b5 35 ee e9 ee ca 2f 3b e3 de 8a 8e 8e 9d 9d 67 6e ce 3b 9b 55 f5 7a e6 f6 39 95 99 55 5d 5d b2 d6 96 0d 99 fe c7 16 9f 9d 78 44 c0 d6 0e 58 e6 40 c6 7d 66 4b cc 88 98 b9 0e e6 1a 80 6d 22 b3 ee fb 7e 65 a2 7f 28 02 c0 e8 60 fe 0f fe d6 4f e3 b5 62 9f ff 01 9f 1a 02 18 15 1c 13 9c 17 9c 14 f2 c7 98 79 0e c0 a4 f8 09 32 34 5c 6d 37 7a 85 78 90 da d4 88 cf 00 30 a7 cc 88 0d 28 11 34 8c 31 ab 7e ea 2f ae 24 ed ab c6 78 f7 a5 6c 1f 4f d2 64 09 40 8c 9c d1 57 fd dc 37 e3 d5 b0 6f ff e4 af eb 61 e6 61 00 c7 05 e7 04 ef 21 78 77 22 3a 27 37 3f 23 18 16 f8 02 c8 98 c2 37 1e de 72 f3 61 fc f1 c3 ff 84 44 48 0b 21 88 40 b0 02 66 06 18 30 20 78 e4 21 34 3e 7a 82 12 7a 83 1e 84 5e 10 a5 69 b2 58 69 d4 de 5e [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx0*aIn\m Y{6mmmq5/;gn;Uz9U]]xDX@}fKm"~e(`Oby24\m7zx0(41~/$xlOd@W7oaa!xw":'7?#7raDH!@f0 x!4>zz^iXi^k7q\)^"7B|Y!8+pz O!"^rXB_SvzYEq_E%GJAxg[3Kw S|brno~}&F{>,$IjY!5,15rJ@HaQ[`kUw1+"z$B kMp8kr=jYcW_Z!vLYoTPrHe.JNN?!B$<0!}":jBa@q\C?M!lSXRvQsv+@_KAiB?-Q7k(2rMkW0"6"pXgZ(^:&j{mY|3Mj&/P"h!7a008<bH'~~o{>;kGMp57yRkJ4"Oxg0&QU ^UQg?B?,[/$XZx1QHY#bU6Fm#AHA
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.297415018 CEST297OUTGET /assets/images/1f1f4-1f1f2.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.602566957 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:10 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "67d68883672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:49 GMT
                                                                                                                                                                                                                    Content-Length: 2851
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0a ea 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 b5 63 0e 50 b2 74 4b 16 fe 22 4e 66 76 35 ef 5c ff d6 d8 b6 6d 2d 8d 6d 7b 59 b3 30 9e c5 b1 6d db 9e 79 b6 ae ed db 66 21 f3 ec 39 f9 aa f2 dd aa 95 b7 bb 9f 7f 75 f4 da 1d 91 27 f9 ed 88 ca 06 cf 82 78 ed 6b 5f 6b fd 7e 3f 8f 31 4e 57 55 35 97 f2 b1 a4 3a 67 92 ea 75 07 76 24 6d 27 6d 01 ab 66 b6 de e9 74 76 00 b1 47 64 2f 78 c1 0b 78 a6 c4 dc dc 9c 95 65 d9 91 74 02 78 14 78 5c d2 83 dd 6e f7 91 94 1f 1e ad d7 3a 62 66 79 92 03 6e 29 62 8c a5 a4 5a fd a4 25 e0 ea f6 f6 f6 f9 10 c2 29 77 7f 69 ca 67 66 67 67 d7 26 0d 01 7b e5 2b 5f c9 d3 14 26 69 26 e9 28 f0 04 f0 1e c0 fb 02 ef 65 66 4f b9 fb c9 94 e7 92 42 aa 01 30 33 9a 90 44 82 6e 44 9a 8c 26 37 75 73 8e 80 a5 b4 7d 2a 99 fb ef 49 3f 07 dc 62 14 f6 8f ff f8 8f 34 b1 f8 d3 3f 76 2c 9f 9b 3d 39 73 fc c4 25 60 8b b7 53 3c f9 dd 3f 60 bd 5e 6f bc b3 ef 0d bc 8f 99 bd [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx 6D>cPtK"Nfv5\m-m{Y0myf!9u'xk_k~?1NWU5:guv$m'mftvGd/xxetxx\n:bfyn)bZ%)wigfgg&{+_&i&(efOB03DnD&7us}*I?b4?v,=9s%`S<?`^ow5l\e!<kFP8nef{]J:eYlD~WybgP[@]b>8mfq}8{`|v^shj`3$Z---!"w;vJtmjE~,i=3r3+>I$h77LB5MR0l|!l 4+s.^87#2f!0H!i\p?6uzXL+21Bwu"z?/,6x{G'Zf6~|c}oSCHI/%|'coUo^%/;BMc-p=g0KY.]>Sfl&}(k17`h-w\a|16=?~$<?:7oU>ip]+Kk_{_mV4kCe&ManD"
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.694067955 CEST297OUTGET /assets/images/1f1f5-1f1f7.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.993952036 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:13 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "9260108a3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:49 GMT
                                                                                                                                                                                                                    Content-Length: 4152
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0f ff 49 44 41 54 78 01 ed 98 05 74 dc ba 12 86 bf 91 bd d8 40 d3 a6 4d 99 7b 99 19 1f 33 33 33 33 33 33 33 33 33 33 33 33 e3 65 2c 06 1a d8 2c d8 9a 79 8a ee 1e 9f 6e 4e 9a c7 9c 7f ef 77 7e d9 b7 ed ee 8c c6 92 c6 fc 7f 6a 49 4b 5a d2 92 96 b4 a4 25 2d 69 49 4b 12 fe 0b f4 ed 17 bd 4e 1a a3 63 a5 3c cb 6b de 6b 9f fa 7c 58 d5 fa 54 35 35 d3 92 a9 39 c5 9a 98 cd 02 0d 44 0e 88 4b a6 aa cb fb 9a 80 b1 88 e4 13 8f 7b 26 ff 29 1a 1c 1a 96 f6 f8 44 d5 d4 af 36 b5 8d 98 6d 56 d3 b5 e6 75 83 a9 ae 57 ef 57 47 72 5d a1 3e 2f a9 57 67 aa 4e 55 c5 b0 dc 84 80 74 10 19 13 e7 2e 77 49 72 61 92 a6 7f 70 89 fb 89 33 39 6f 70 ed f0 e4 fc 84 c8 97 9f fa 02 fe 1d b2 dc c4 f2 bc ae 5e 57 9a e9 16 d4 0e 33 d5 a3 83 1f 81 ea b6 c0 88 84 d9 b6 dc 27 64 39 16 c9 b0 4e 8e 06 d7 39 cf 03 de e3 55 51 0c 15 30 27 58 92 40 39 c5 55 ab 24 b5 8a b9 52 69 cc e7 f9 1f da 53 33 5f ef 4c 4d bf 0e d8 43 57 f2 86 33 6f 4a 57 bc [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxt@M{333333333333e,,ynNw~jIKZ%-iIKNc<kk|XT559DK{&)D6mVuWWGr]>/WgNUt.wIrap39op^W3'd9N9UQ0'X@9U$RiS3_LMCW3oJW$]1<hgDUs]FLD@pO<q',G\NN<y<xhLRJq*L7f&V;w*mMMCWZHj[Z%eiO*/syUEff`V+wk[`\s\'PW,krzyabsHL25T+l$3o15]Nh5k&+{LKWNx>qnR^^:1VcZjMU{4I,5aT3 \1rT^(jd/154(c]O+V.$83tG9jAH1X2MJcZ2l7f>+ I%8$5,z @j_6Xn[pp"VFR|'|MnsIj2_<gLwASIsK*0)D^dy\IFIWpc7%%noydWEM
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.996517897 CEST297OUTGET /assets/images/1f1f1-1f1e8.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.296786070 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:57 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "49c95813672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:49 GMT
                                                                                                                                                                                                                    Content-Length: 3149
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0c 14 49 44 41 54 78 01 ed 97 85 73 24 c7 93 85 bf cc ee 01 49 33 8b 66 66 66 f6 31 33 33 33 33 33 fc 09 c7 4c 81 17 70 6c fa b1 99 99 99 ed e5 d5 8a 35 d0 5d 99 57 b6 a6 22 ea 66 62 75 66 6f d8 7a 8a 4f 99 cd 9d af 32 d5 bb 7c 3c b5 a1 0d 6d 68 43 1b da d0 86 36 b4 a1 0d 09 87 be f8 d7 db 1f 97 b9 fe b0 51 07 9b 32 0b 9d 60 76 98 99 75 dc ac 34 f7 46 8c ea 4e cf f1 55 dc 57 80 79 15 59 ec 4c b5 7b 80 b3 8e e4 cf 6f b8 8b 43 45 9b b7 76 64 b9 5f b7 cd fc 08 9c e3 1d 4e 8c f9 d1 ee 7e 5c 8c c7 9a fb 11 c1 22 6e db 62 6c 98 99 9a bb ba 99 44 6a f0 1a f7 61 64 56 85 d7 0a 95 17 0a 2d 9e d6 42 ef 17 2d 9e 3d 7c 6a 66 61 dc 10 f9 c7 cf 3c cc 87 a1 ba 89 58 f0 69 73 df 6e ce 49 ee 9c e1 70 ae 3b 67 b9 c8 29 2e 7a a4 21 1d 13 29 cc 95 00 04 17 6a a0 36 08 e6 11 23 82 bd 41 08 e0 46 4c 90 48 89 d1 10 68 aa 78 a1 cc 86 60 4f af 0c eb 9b 56 87 f5 5f 03 bb 19 49 7e fa 5f 3e 45 d2 e2 dc 81 c3 a6 db 8d 23 b7 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxs$I3fff133333Lpl5]W"fbufozO2|<mhC6Q2`vu4FNUWyYL{oCEvd_N~\"nblDjadV-B-=|jfa<XisnIp;g).z!)j6#AFLHhx`OV_I~_>E#w_Vxt'`6#9dCtiYXQE(btc]BbAwJqZ.8KsA]_Nyk,-}TW0 x6S88}g:z6"'bEI,tmXb`NM x&Pk&DdHI(jRoPLj^4!]ZghR^^Y4D4r"hpMNmB(xjk+Cp"p#$H^sT.&T|GJkAv!)GA@AX(AK<F"Ya~(, QQ1AD"bk9|<\03.,Z~QPT"*E$#ZdRFpm+pEE9<kux~HvOAU;|tXHm~HADLPAGE*"}tIG/M"xZ\)B{tlLLMG/\p'@mDSN@8eFTZs*+QD 54wN098Q)
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.298263073 CEST297OUTGET /assets/images/1f1f5-1f1f2.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.598098993 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:12 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "acd8e7893672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:49 GMT
                                                                                                                                                                                                                    Content-Length: 5801
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 16 70 49 44 41 54 78 01 ed 98 65 74 5c d9 d1 ae 9f da e7 9c 66 10 cb 22 83 8c 03 1e 86 70 e2 e1 09 7d 61 fc 98 99 bf bf 97 f9 ef 65 66 c6 30 67 92 0c a3 07 6d cb f6 48 b2 c5 6a 35 e3 a1 5d 57 d3 cb 63 6b ae 33 e1 5c 1a 3f 6b bd 3a b5 4a 2d a8 b7 6a 97 b6 9a 2b 5c e1 0a 57 b8 c2 15 ae 70 85 2b 5c e1 8d 89 f0 7f 39 7f f3 b3 df 96 5a bb 97 8c 62 9b b6 36 ce c5 b1 8e 5a 6b 47 ad da bc b5 ea 6d c7 ae aa ca b6 7c 54 db aa da 12 28 8b c8 86 eb 9a c6 68 3e e7 03 ca eb 20 7f e1 df 7d 89 ff 5b 88 1c 27 11 c6 3a 64 55 a7 15 0e aa b2 e7 95 d8 5a 9d 8a ad 1d 8b ad 8e 6e 3f 07 22 ab 99 ed a7 b7 2d 63 b7 a5 56 51 b5 31 aa a1 a0 91 81 8e 11 d6 5c 63 96 5c d7 99 33 c6 3c 6a 95 67 23 ab cb 40 c8 0e e4 97 fe ee 7f e6 ff 04 13 c3 c5 54 6c 75 c0 aa ce a8 72 c0 aa 5e a3 70 b5 dd 8e 63 64 c2 22 03 11 e2 46 2a 44 16 42 ab 04 db 0a ad 25 8c 75 5b 96 e8 82 d4 46 db b2 a0 16 a3 8a 83 e2 19 25 e5 18 d2 9e 43 c2 11 3f 0e c3 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqpIDATxet\f"p}aef0gmHj5]Wck3\?k:J-j+\Wp+\9Zb6ZkGm|T(h> }[':dUZn?"-cVQ1\c\3<jg#@Tlur^pcd"F*DB%u[F%C?f"*g]?Rx}wViU*bxP.H[kRx!Qc[5N2p1UbP\#]L%nAxdG7_za<z?39tpy;*fo=Hc@y.mJKY%ESVyEV@B"LHW%MvjgkbTbob}eBrNf*bDB@AG@vyw}yNzX8:XyFXkWNWTn6r;MI!!-*I[1#bq^CU[_ayVnd$=>x5nhn:zPx`"A [43yr?m3&'k_Lg2Rpyfl!Q.Vd[{`XWBu\6k*S$;yA1C|6N)M^``AD@so<_*84D@:3<"3qbsSUN`yOQ!K
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.600600958 CEST297OUTGET /assets/images/1f1f8-1f1f3.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.900192022 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:19 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "51ee38e3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:50 GMT
                                                                                                                                                                                                                    Content-Length: 2539
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 09 b2 49 44 41 54 78 01 ed 98 03 ac 2c db ba 85 bf 31 ab ba 97 8f cf c6 b3 6d db b6 6d 84 cf b6 5f fc 6c bf 38 37 7a 0a 9e 6d 45 97 c7 d6 f6 52 a3 6a fe e3 56 65 af 5e bb 56 a5 d2 e9 eb 83 1e 95 2f 7f d7 6c cd 31 e6 3f ab c1 5a 6b ad b5 d6 5a 6b ad b5 d6 5a 6b bd 34 25 5e 00 fa df 5f fc 15 4d ae 5c 19 45 5d 6f 45 ce bb 39 e7 7b c2 b1 1b 11 a5 c3 23 db a9 61 62 7c 6c 38 02 5d 4f 29 ed 6f dc b9 33 01 cc 12 e9 6f 7f fc 47 78 be e8 c2 97 bd 9d e6 d3 fd 4d 47 3e 07 7e 5b db 6f 8f b8 58 dd 37 7d 9b e9 ff 1e bf b5 9d cf 39 e7 73 51 e7 bb 9a 3a 8a c8 29 c2 c9 11 0a a8 dd 22 cd 8d ae 50 a4 c7 53 51 3c 58 94 c5 ab 8b a2 f8 5f c1 7d 7b 77 9f bf d1 0f 44 ff fe 93 3f cf 5b 42 db 9f 37 56 e4 d8 b6 e3 6e 1c ef 00 7e 37 e3 f7 16 7e 0f 11 ef a4 e4 f3 49 b1 9b ca 28 aa 57 1c 33 fd ab 7d c8 15 54 15 9e cf 71 5d 13 0d 39 67 22 82 6c 08 b5 88 28 0a 3c 1e a1 8d 0d d2 e6 96 35 1e 5d c9 75 fd ea 6a ff e0 1f e6 07 07 bf [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx,1mm_l87zmERjVe^V/l1?ZkZkZk4%^_M\E]oE9{#ab|l8]O)o3oGxMG>~[oX7}9sQ:)"PSQ<X_}{wD?[B7Vn~7~I(W3}Tq]9g"l(<5]uj<O4Hmx=G9m{"Q))vFe5 39/"j29A mnPl-#88:VO'*,t<|h[vywYEyic4:049bn[%o=^zw)S;^QF*hn)2ECJD2C3vqnkTh1vHM&lJa:*'~d>Hw>m{uQT<1SJ%7R!bFezx2>\-%oU5;AN0d`9A\rTUY,4&Uxw89J%M)!!@6=;RP(Z)5Hq(f!@pR$!D8[0 -Y{!"8Mj>b\#ZRJH@&5l@!jQJU'G?r*&ZE:74(5HbkB,5W/zz^!J1 -@A,S"@1I`@$:N !N-
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.903585911 CEST297OUTGET /assets/images/1f1f8-1f1e7.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.207365036 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:16 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "89b81e8c3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:50 GMT
                                                                                                                                                                                                                    Content-Length: 3801
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0e a0 49 44 41 54 78 01 ed 99 05 70 1c 49 d2 85 bf ac ea 9e 19 49 23 6b cd cc a0 e5 5d c3 2d 1d 33 33 33 33 33 33 33 33 33 33 2e 33 a3 bd 64 b6 cc 28 b6 68 a6 2b f3 6f f5 fc 56 87 26 56 b2 8f ef e2 f4 14 2f b2 a7 42 d1 8a ef 55 66 4d 77 88 ff 4d 4d 68 42 13 9a d0 84 26 34 a1 09 4d 68 42 c2 7f 81 3e fb bd f3 e5 60 4f 5f 5c 4d 42 43 08 5a 0e 1a a6 99 6a 59 55 23 55 8b cd cc 99 e9 00 46 3f 42 9f 60 5d 88 ef d9 b6 77 e1 00 60 8c 23 79 d8 cb 2f e5 3f 45 0f b8 db 80 74 f6 0d 95 92 60 33 0c 9b 6f 66 0b 55 6d 76 ea 79 aa 3a 37 85 9f 11 54 67 24 c1 a6 04 0d b1 06 75 6a e6 54 55 30 4b 60 d8 54 d2 e5 f6 c8 b1 73 f9 b4 f6 2d 67 cc db b3 be a1 a0 37 38 91 8d 4d e5 e9 dd f5 81 c8 2d 17 7e 80 7f 87 7e bd e9 54 49 41 1a 35 e8 54 35 5b 64 ca 8a b4 9e 64 c6 f1 69 5d 12 4c 66 aa 51 4e 82 f9 44 a1 1a 94 6a 62 a9 95 4a ea 24 a4 4e 02 41 15 4d 6d a6 84 00 b1 0b b4 4e 3d c0 ea 39 bb 59 34 f9 30 c5 38 36 93 42 bb 86 ea [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxpII#k]-3333333333.3d(h+oV&V/BUfMwMMhB&4MhB>`O_\MBCZjYU#UF?B`]w`#y/?Et`3ofUmvy:7Tg$ujTU0K`Ts-g78M-~~TIA5T5[ddi]LfQNDjbJ$NAMmN=9Y4086B{q2%`$~ArYZ>AZ}2,%j33;QLaXV5WCNIHkYIh(F7a@o_3$PG?T95._nTn;]wD,QPaMp4Y0daswmVV39Xj$XjA)tj.d-->c'2HF IrEI:zJfV&]{9D"2:(R1HSpc2s$G.TA0#ase/c^ Y) 8AMaOw/D8hnee/h+GNcwv)N"d* 1qH:RK` * ? $3owm`U*U("bgp+5rT6:o.rDx=r,=+wCs[$@c}V-e@*"`@\=&KC08\z?b4dj$C$"{n[#@!#!vu
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.209556103 CEST297OUTGET /assets/images/1f1f1-1f1f0.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.510471106 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:58 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "292c58813672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:50 GMT
                                                                                                                                                                                                                    Content-Length: 3436
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0d 33 49 44 41 54 78 01 ed 99 05 70 1c c9 96 b5 bf 9b 05 0d 62 99 99 1e f3 cc ff 2f 33 33 33 73 f0 0b 5e a6 e0 65 66 a6 a0 65 66 66 de 1d 1e 8f 87 cc b6 6c b1 d4 ea ae aa cc 7b 37 dd 15 8a 8a 6e c9 0a c7 63 c7 e8 74 7c 91 59 d9 50 79 4e 52 59 66 5f fb da d7 be f6 b5 af 7d ed 6b 5f fb 7a 65 4a 78 08 f4 d4 3f ff 88 94 5b ab 99 06 df 09 1a 26 55 f5 60 e4 5e 99 9a 69 a6 66 0e b3 be 99 6d 99 d1 03 59 15 71 eb ed ce 54 1f 30 f6 90 fc eb 1f 7f 27 ef 2b 9a 9c 99 17 5f ae b6 4d c3 61 cc 4e 81 9d 31 b5 63 66 7a d2 54 4f 98 85 c3 43 34 cc ab 85 2c d6 9d aa 3a 33 15 55 fc 3d cc a4 8c 2c 81 5c 93 24 7d 31 71 e9 45 97 b8 ff 4a 1c 97 26 a6 8f ac 8d 07 22 8f fd ed 77 f3 de 51 10 53 df 35 0b 07 30 3d 0b f6 1a cc de 08 fa 3a 41 cf 3b a7 47 9c e8 a4 13 9f 88 78 c4 3c 44 08 15 5a fa 58 44 7c a8 09 8a 89 d5 38 89 38 4c 32 70 39 48 c7 8c 6c 49 bd bf e8 cb 8d bf 8d fc 24 70 9b 5a c8 9f ff e2 27 b1 ad e5 d5 de c1 2c 9f [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iq3IDATxpb/333s^efeffl{7nct|YPyNRYf_}k_zeJx?[&U`^ifmYqT0'+_MaN1cfzTOC4,:3U=,\$}1qEJ&"wQS50=:A;Gx<DZXD|88L2p9HlI$pZ',<:t.sHqodm{d79$YyH7r-{_EH5bdS>$Ln>3HbmxK?|r4iKwc{(&#!0b'nE"l4Si\mPB4X-0D Rp}#0q0}:sO\W=H[lJ:-^u{uk[q"RD2!/"MsM;N"N yf]*;`eZ,b0SNsFb%PQ903:U!Xa'WxT#JJ}%k[Ul{r*&s} H"NqFIE$YDl)b,Y @ #8A}fWyc00aW4"5n-NxtNL&pYDx}LHgB4j@*:#;l+J6fNnel-daFemm*tzkM"c4MU4n/;KH$q"A W"{u__Dg~y
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.512537003 CEST297OUTGET /assets/images/1f1f9-1f1fc.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.812369108 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:26 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "e09fe7913672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:51 GMT
                                                                                                                                                                                                                    Content-Length: 2953
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0b 50 49 44 41 54 78 01 ed 9a 55 70 e4 ca 92 86 bf cc 92 1a 8c 83 9e 43 83 7b ef 61 5c 66 66 66 c6 f7 dd 97 65 7e 59 e6 97 c5 e7 65 66 66 66 a6 c3 38 73 66 ec 3b 66 bb 41 52 65 ae 5a d1 1d 6d 85 a2 3d f7 b0 37 ae ff 8a 2f b2 ba 46 23 d7 ff 67 a9 8d 1c eb 58 c7 3a d6 b1 8e 75 ac 63 1d eb 58 ef 9a 12 38 fa fa b7 1f fc 09 19 ae 6f a6 31 2f ba 16 e3 82 45 3b e3 5e 56 f3 c4 dc d2 b2 aa bb f7 1d ef 01 fb 20 5b 12 74 a7 bd 38 df 07 9c 43 24 7f fe 0d df ce 51 d1 c9 d3 2b 92 6d 6e 76 ac 88 2b b8 9f 77 f7 8b 25 b7 bb d9 5d 1e e3 9d 16 e3 8a 57 d8 a9 72 9e ba 45 35 33 75 73 31 f7 c2 a0 70 91 0c 91 75 54 5e d2 24 3c a3 49 f2 78 d0 f0 4f 0a 4f 2e ac ac 6c d7 03 81 64 be 3d cf 5b a1 ef 7d e4 53 e4 43 5e f8 d7 b9 f7 be fe f8 69 37 bf e4 ee 77 f7 af 5f 7f 00 f3 7b c5 ec 8a 44 3f 17 cc 16 88 31 48 11 21 2f 90 ac 80 3c c7 b3 92 a2 c0 62 c4 8a 12 33 a2 3b 26 10 45 b0 44 ef f0 34 79 88 4e 0b e9 74 9c 34 5d cf 63 f1 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqPIDATxUpC{a\fffe~Yefff8sf;fAReZm=7/F#gX:ucX8o1/E;^V [t8C$Q+mnv+w%]WrE53us1puT^$<IxOO.ld=[}SC^i7w_{D?1H!/<b3;&ED4yNt4]c(pkL|ny\W9p}6.kh!)"iIG5$/$cH,Z-W[i]+>p{ _ ex&?6sKh?$!>1CnWwkuXo1\/G\.%.iVMkQc#E,)%E9_"5K0/QUB+ rg=@@=Y3o]YS=D*:FsQ2DE;$REYKz0-1d\'#>(`;N#.}2sv.t_h*$%*P%Q*;C!J qP*Usa()AySLdD5*U3ip8p]]pPn3EVR$p@2pbwIj$w)@+ *S5nC38I0Aa'r)2;y\\Y`Hs6k=)CzE!w.Xp fD'50H`Lpu
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.814660072 CEST297OUTGET /assets/images/1f1f9-1f1f1.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.128624916 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:24 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "615bd903672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:51 GMT
                                                                                                                                                                                                                    Content-Length: 3265
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0c 88 49 44 41 54 78 01 ed 98 05 74 db ca d6 85 bf 33 23 39 0e 17 93 c2 65 66 c6 f5 98 99 99 99 99 99 99 99 99 99 99 99 99 2e 73 29 e9 6d da 86 63 4b 73 ce 3f 91 e3 6a d9 cf 7f 92 c7 17 b2 d7 fa 7a ce 84 d4 bd 07 2c 89 6b a7 56 b4 a2 15 ad 68 45 2b 5a d1 8a 56 b4 22 e1 aa 2f fe f0 ee 77 48 6d d7 ee 34 e4 59 b7 86 d0 17 82 ae 33 d3 3e 55 4b 62 4d 63 75 86 cd 62 36 63 30 8d c8 5e 71 6e a2 ab 6f 60 16 30 16 91 fc f0 a5 2f e5 aa a2 b5 eb 56 cb dc 9e bd 55 d5 30 84 d9 fe 66 76 a0 aa 6d 34 d5 fd 2c 84 cd b1 0e c5 3a a4 21 ac 89 35 1a 57 37 8f 99 8a 9a e5 66 e4 26 52 8f 8c e1 dc 16 e7 fd c5 de fb f3 62 fd ad 47 2e e8 5b bf 66 bc 3d 10 f9 cd 6b 5f c9 ff 42 ce 90 90 e7 3d a6 ba 36 72 10 6a 47 60 76 2c a6 47 a1 7a 88 53 1b 16 d5 3e 09 c1 13 72 c8 1b 48 96 61 f3 c4 5e 43 68 a0 4a 98 07 41 dd 3c 0e 4b 52 e8 aa 20 5d 55 93 34 1d 8b d7 3a 2f 9f 9a fc 41 36 39 f5 76 60 84 05 c9 17 ef 74 07 9a fa 61 b2 63 dd 29 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxt3#9ef.s)mcKs?jz,kVhE+ZV"/wHm4Y3>UKbMcub6c0^qno`0/VU0fvm4,:!5W7f&RbG.[f=k_B=6rjG`v,GzS>rHa^ChJA<KR ]U4:/A69v`tac)CC.7i||C/G1/F\qytFB$*9IzzZe2j~$M}'d&U0cSs+}kYtww(z16)jGE6oV/MBNq$*T<fhD"*Q9\%%!ffcUD%s3WqU<j'x5[xdI*D}X`C6TiJT#b6`53(LI^zPaQ!@nJSyVcd.C36lRJz6}8HLMX"}30RMaJQ4*4hMq^sy#9w3""s*<3+o,GRJtF};beu/ BD+\Kn*pe_ d2[@C}&tnk1.@CRJ%2^X2s%k9HG+Ev-X+"Ct!sQ~u
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.129849911 CEST297OUTGET /assets/images/1f1f9-1f1f7.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.431242943 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:25 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "8b8b6b913672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:51 GMT
                                                                                                                                                                                                                    Content-Length: 3038
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0b a5 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 b5 63 16 40 72 e4 4c da 7e 52 aa ee 01 8f 67 99 bf 6f 99 99 e9 ff 8f 99 f9 2e e0 98 99 99 99 99 29 e0 98 99 99 6f 99 99 99 d7 1e e3 34 94 94 ef a9 6b 2a 2a 7a 3b a6 0d 1f 7a e1 9d 78 9c 92 ba 0c 6f 2a 95 a5 36 1c fa ba f3 67 7e c9 06 3b d7 7a 39 a5 25 cf 79 a5 70 b4 4b 2b ee 5e 15 7a 92 02 d2 a0 c4 75 c1 5e b0 1d 21 c6 5d fd d5 e5 01 20 f6 21 fb b7 ef f9 5e 0e 15 ad 1e 7d 9c a5 ed db 17 95 f3 b1 48 6f 97 74 8a dc 4f 28 bc cd dd 4f 9a ac 4f f0 ec 47 96 d8 73 cf c1 dd 83 5c 26 29 39 24 99 8d 0b db 08 f6 4c 88 f1 b1 58 55 0f 86 10 6f 0d c6 c3 5b 8f 3d 6a e7 6c 42 ec e6 1f f9 51 de 2b 72 cc eb b4 4c ce 47 49 3a 15 e9 6c b9 5f 60 ae 73 91 9f 1e 5c c7 99 fb 8a a5 1c 49 89 09 56 50 5d 43 9d f0 54 a3 94 c9 39 e3 ee b8 44 06 dc 0c 8f 11 f5 2a 58 e8 63 8b 0b b2 aa b7 2d e7 fc 60 da bd fb df ea dd 7b 7e 11 78 91 56 f6 67 1f f5 09 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx 6D>c@rL~Rgo.)o4k**z;zxo*6g~;z9%ypK+^zu^!] !^}HotO(OOGs\&)9$LXUo[=jlBQ+rLGI:l_`s\IVP]CT9D*Xc-`{~xVgjm{++m9'txE+po%iPJ;&1g)QiRTUEcU5ZRyY7[Oz%{1se9h<^|01&4xsJ</USc7PbBB*ss>F!}z{=`P)Uww;&I8al>TKK{Rz=c1Bif{03oybaz9KNUb1[$!' `0#aqIiUIM!1lyyo1`6&r'*W7B0oJ4L%B[X`H'47%X_oU{6UafDl#t(]`.Dfl@;6hBJBaVb6.B.YmmjpZ66.-WP65BiVfF*k<)6kb]!L9;9'3Ny4-a6{w=
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.541213989 CEST297OUTGET /assets/images/1f1fa-1f1fe.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.845069885 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:27 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "b293c0923672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:52 GMT
                                                                                                                                                                                                                    Content-Length: 4958
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 13 25 49 44 41 54 78 01 ed 79 f5 7b e3 c8 9b 7c 09 cd 0e c3 64 92 cd 64 98 e1 c3 cc cc f4 f3 17 8e 99 f9 fe 88 63 66 66 66 e6 5b de 1d 5c 4e 76 02 13 b4 e3 80 51 b6 ac ab 7a 5a d1 33 f6 c2 31 a7 e7 a9 69 49 96 d4 5d 6f bf 50 ea e0 7f 67 3b 6c 87 ed b0 1d b6 c3 76 d8 0e db 61 3b 6c 87 cd c2 7f 83 76 fb f6 6d 2b 08 02 af db ed 66 c2 30 cc b3 1f 25 d4 bb 51 14 e9 ba 0d a0 c1 e3 3a 51 03 b0 63 59 d6 5e 3a 9d 6e 00 88 f0 2a cd 7d f0 c1 07 f1 5f a5 e5 f3 79 ab d3 e9 a4 49 62 1c c0 0c 31 cb e3 23 cd 66 73 9a fd d1 f8 ba 30 4c 82 1e 21 e2 b6 c5 46 23 74 f8 bb 10 10 65 00 cb f5 7a 7d de 71 9c 67 6c db 7e 8c fd 73 b9 5c 6e b7 df 20 d6 f5 eb d7 ff d3 bc 8f 13 cd 12 23 00 8e 11 a7 89 0b c4 59 f2 39 6e d9 f6 04 99 e5 79 ec 90 00 2c 0b 84 95 40 3c 48 1a 11 11 0a 61 88 b0 13 a2 a3 5e 08 bb e0 bb 75 af 08 97 79 ef 33 34 ee 5f 10 df 0f 60 3d 99 c4 1f fd d1 1f e1 a0 6d 6f 6f 8f 7a 9e 37 91 cd 66 ef 02 a8 e1 df a8 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iq%IDATxy{|ddcfff[\NvQzZ31iI]oPg;lva;lvm+f0%Q:QcY^:n*}_yIb1#fs0L!F#tez}qgl~s\n #Y9ny,@<Ha^uy34_`=mooz7fZV=GsW(y.|c"*;T-AVvkg#qq,vwWq>`l:9M/r=B/[.xF|N$3$4`,vt3|m{6(W*(QT!cFh|MVx6a[@6`l8"fqY^A;zBmh}R$$_&MPUys'x<E8+v\XKD^ldcy=l+'6vCzz0@q}YnROclpI&Z(,-]px,zZ&7A+tc1W\$Y}nflW!B(/k|l6XxD{{79>&zVr|Q\ZkZE@H_q5w"K"QBV09=U9.9HlHJc.c>CNWOh,fzY4dp,al|h`oc
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.847313881 CEST297OUTGET /assets/images/1f1fb-1f1f3.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.168843985 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:29 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "12cc4933672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:52 GMT
                                                                                                                                                                                                                    Content-Length: 2756
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0a 8b 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 b5 67 16 c0 8d 63 eb 12 fe fa 48 a6 c0 f2 0e 2c 33 ef 3e 66 66 86 62 a6 c7 58 0c 8f 0b 1e 33 33 33 33 33 33 33 d3 d2 c0 9d 6c 68 92 38 b6 ce df 57 96 9d 29 ab 5c be 5e 9a 4b 3b ed fa aa 6d 41 45 dd fa 8f 42 bc 05 e8 8f be f2 eb 35 dc 7a a1 93 ab 6a 10 39 6f d4 dc 12 e1 8d 88 5c da ee 44 38 d9 3e 02 1f da 3a 40 ec 28 a5 bd c1 8d 1b 47 80 59 2e f4 2b 9f fd 79 bc b9 e8 c6 9b 6e d5 f0 85 9d 7e 54 d5 29 db 77 62 df 1d 11 67 1d be 23 72 be dd 39 9f 8a c8 a7 6a bf 29 aa dc 89 c8 c9 39 52 d8 aa a9 10 95 d1 c8 d2 96 52 7a 26 95 c5 7f a7 b2 fc b7 a2 48 7f 95 f0 7f 0c 4e 9d da 85 76 21 fa cd 2f f8 22 de 14 ea 86 95 ab bc e6 9c 6f 76 c4 3d b6 1f 22 e2 71 47 3c a2 88 fb 6a 4e 93 63 43 55 2e 5c 55 30 ae f0 68 5c fb 98 38 a1 aa 88 9c 89 08 b2 8d 11 91 6a 8a 02 ba 1d d4 ef 91 06 7d a7 4e 67 2b e7 ea df 46 7b 97 7f 77 b4 bb ff 2d c0 79 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx 6D>gcH,3>ffbX3333333lh8W)\^K;mAEB5zj9o\D8>:@(GY.+yn~T)wbg#r9j)9RRz&HNv!/"ov="qG<jNcCU.\U0h\8j}Ng+F{w-yfr[7?WIxkb~cD%iUy#UUQ+UMOjkj"LSBb0\_C8x'n[kAEQON9F,`}-/<pz[So?|qmjogB&IfOAR"`H*lTsm<pn,EL*E+k:]{<=MuO92"Cn0@nS2qK8L$i;8p8j2j#z5;aR9HOIUPeF0:P2@'t3f8maZ*7 "b;nP6PDPM2$j|R5N;%f#0b^+%@7v)h$%kIE\)HRMB2+$<+oXx?q4;QhEKjI,:9HiSjPIH'Z"aL`pop,J hnj@f|~in.Y8@mZ


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    9192.168.2.1049729103.215.78.9805860C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.691852093 CEST297OUTGET /assets/images/1f1e6-1f1f1.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.575831890 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:24 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "3a53d66c3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:39 GMT
                                                                                                                                                                                                                    Content-Length: 3451
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0d 42 49 44 41 54 78 01 ed 98 05 70 e3 c8 d3 c5 7f 3d 23 c9 76 60 79 37 bb c7 cc 77 1f 33 33 33 33 7f 45 1f 33 33 33 33 33 33 33 33 e3 31 f3 05 9c 38 8e 41 9a ee 7f df 94 2b a5 73 e5 b2 b9 aa fc eb 28 2f f5 d2 76 5b 52 e9 bd e9 9e 19 89 23 bc 3a 71 84 23 1c e1 08 47 38 c2 11 8e 70 04 81 97 3e fe e6 db bf 5b c6 1b eb 65 aa eb 9e a6 b4 e4 3c a3 6a 4b aa 5a 98 69 a9 66 c1 cc 46 18 3b 86 0d 11 fa 12 c2 56 ef d8 f2 08 30 f6 81 fc de 97 7c 29 2f 15 9c 3c 7b 4e c6 eb eb 5d 6d d2 39 33 bb 1c b5 2b d5 f4 82 a9 5e a6 49 2f b5 94 ce a9 d3 e3 29 8f a5 33 98 69 50 35 51 ac 01 1a 43 a6 26 b2 26 21 3c 12 8a 78 5f 88 c5 9d 31 86 7f 09 70 77 ef dc ca e6 bc 21 f2 c7 5f fd f5 bc 18 a8 4c 25 35 f5 82 25 3d 6d aa 57 99 da 0d 98 de 6a aa 37 89 ea 35 a2 b6 82 8f b6 a4 14 ad 69 a0 6e b0 ba 06 a7 66 36 68 e3 d4 94 99 0c 0c d0 10 d0 18 a0 2c 91 4e 87 d0 ed 5a a8 ca b5 d4 a4 3b a7 5b 83 3f 9f 0e b6 be 0f 78 92 19 e4 c7 df [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqBIDATxp=#v`y7w3333E3333333318A+s(/v[R#:q#G8p>[e<jKZifF;V0|)/<{N]m93+^I/)3iP5QC&&!<x_1pw!_L%5%=mWj75inf6h,NZ;[?x]a3s~Zk>]z3jQ&41$<"MrNi:y6DRE vHPp63LFw4Ud@*bx&<--xWzfv,9.y1Y^-+AuY&dcx#%bY`91yLEibUCbKPe4-;-f`:"7tY{d[D&+tpcfxSBczVx2gb:0:q&UpSrfQ#qDR6h[Y%HUuTQ#@bjDB=&BzY9( zJ_8#3!b?E[mVN>*6%$rcf)B61H'tMF<Vx"V]!p;NE<k}#*:@"2SlR.RoCXpmB6?\,JN7,}~y?~if&8/}/d
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.575855970 CEST1236INData Raw: d4 d9 c5 77 7b 4a 15 01 4c 71 1a 04 9d b5 40 c0 a2 53 b2 19 39 37 41 28 3d 57 49 40 31 ee ad a7 3c a3 89 5f f2 51 54 60 60 c6 8e 29 9f 79 6a 25 57 c4 86 26 ee 9e 4e 28 25 f0 26 dd 05 de 65 f1 18 ff 39 19 f3 8d 1b 4f d1 15 a1 51 e5 b3 4f ae e4 89
                                                                                                                                                                                                                    Data Ascii: w{JLq@S97A(=WI@1<_QT``)yj%W&N(%&e9OQOpZl:B2/Ov)HyAt$+7!#Uu#iZ>65ysoO?y]al[aH{Zt5\98]v{.L,\@\fm
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.575874090 CEST1227INData Raw: a0 c1 78 bc a9 99 9a c1 45 ef f7 b9 ca 2d f3 30 96 41 3b d0 21 f9 75 d7 87 fb 88 7e 94 0b 79 5b af 84 52 84 95 58 fa b3 fe 30 97 fc e5 45 e5 0f 39 0b 79 b3 a4 66 ac a6 86 9f db 5a e7 f5 3c f7 75 67 2e e1 9d 7d cd 0f e0 4b e1 22 9f e4 55 62 30 5b
                                                                                                                                                                                                                    Data Ascii: xE-0A;!u~y[RX0E9yfZ<ug.}K"Ub0[Op6w{v Wm!g/!;NfPE{v:8N;Zz3L@x]NF|_5~jk+7N_J13fyFB9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.577245951 CEST297OUTGET /assets/images/1f1e6-1f1ff.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.884979010 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:25 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "63cbd56d3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:39 GMT
                                                                                                                                                                                                                    Content-Length: 3464
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0d 4f 49 44 41 54 78 01 ed 98 05 70 5b 49 97 85 bf db fd 04 76 6c 87 93 09 0d 33 2d 33 33 53 c1 32 33 33 17 c3 f2 16 2f 16 2c 33 ef fe cc cc cc c3 13 66 33 08 de eb 7b b6 2d bd 72 2c 95 92 9f d9 27 f5 d5 ed db 16 9d d3 dd 52 57 d8 d1 8e 76 b4 a3 1d ed 68 47 3b da d1 8e 3e 39 65 7c ec 8b df 7d e6 cb ec ea 4a b7 51 26 9f 72 4f 33 55 f2 03 ae 34 23 57 e1 ae 86 e4 41 52 07 69 03 58 07 5b 0a 21 ac ec 9e 6e 76 00 71 03 d9 2f fd dd ff f1 b1 a2 fd 7b 77 db e2 7a af 9d 0d 1e 12 9c 90 b8 c5 a5 23 ee 3a 9e e4 c7 92 eb 50 e5 7e 28 25 df 97 dc 1b b9 0f 2e 0f 72 99 e4 15 52 15 a0 6f 68 3e 98 9d 29 82 3d 59 c4 f8 48 88 f1 8d 98 3d 76 78 ef dc f2 78 20 f6 9b ff fe 42 3e 1a aa 64 96 52 9a 4e ae fd 92 6e 75 e9 6e 17 0f 08 ee 4d 70 bb cb 0e 27 6c a6 14 b1 72 d1 17 f4 93 28 37 c7 9b a4 44 95 1c 77 27 65 c8 98 12 41 22 22 5a 01 da 31 30 55 04 35 a3 cd a7 94 1e 59 ea f4 5f b2 dc ed fd 19 70 91 5a c5 0b de f5 14 d4 da [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqOIDATxp[Ivl3-33S233/,3f3{-r,'RWvhG;>9e|}JQ&rO3U4#WARiX[!nvq/{wz#:P~(%.rRoh>)=YH=vxx B>dRNnunMp'lr(7Dw'eA""Z10U5Y_pZX^:0;>|dI`>[mq\A`e?3%KEyH@41RaZNY>o$NZ"y_==Vx}"+"}KjK>8(8{\vZ60[Y`PZ+PbTfuJ*'%e2 B))/Qme)XXYZP4WO+g;U:.!f7&fF;$89ND+-2L(eT #pp`6H2IX%dNUK#mwr;L.3f `2> 2ID*sy@d2@x$O^1qwVKuhF&!r5Pd<CaX@]0,d!3+c0$L(]:$br,` Y=We}Xm7-jFnADFAwa@fhXmx;`LXmF'ZMk4mqT3o5B~7
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.884993076 CEST1236INData Raw: 6d 67 74 95 b7 82 60 88 4d 0c 92 f7 41 86 2c e0 06 29 40 09 54 d8 00 07 12 e0 e2 da 97 b0 07 f0 94 71 04 a8 0e ff 46 2a b8 9e c6 cf 97 4d 3a 57 93 18 0d d2 00 6c 3c cb 09 46 a9 8d 84 80 9b 11 24 62 4a b4 cb 92 a9 4e 87 5d eb eb ec 59 5e 66 df e2
                                                                                                                                                                                                                    Data Ascii: mgt`MA,)@TqF*M:Wl<F$bJN]Y^f"ho`eT4L3\7="BD3p|zH! -d|#y{m59eIJUrM8)Ua71 |~NQ2<Fa1q9G
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.885004997 CEST448INData Raw: f8 cc 53 25 b7 9e 5a c7 17 fb c4 a4 d1 00 b6 4f 6c ec 8a b4 7a 36 48 ac 30 b0 08 d8 b5 30 cc 26 6c 29 e3 ba 67 d5 94 41 14 82 08 58 4a 54 ff fa 42 2e bf fc 4d 2c de 71 80 d3 73 81 27 e3 3a 4f ee 86 93 3f 76 84 4b fb 9a 2c ce 44 7a 8d 80 07 40 40
                                                                                                                                                                                                                    Data Ascii: S%ZOlz6H00&l)gAXJTB.M,qs':O?vK,Dz@@J*2$rB&"e<#n3<rW~NW~tQ6^|+rHPDaA,Q"j(&t";S<}CM.)X.7 0"pH!1+S
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.885140896 CEST792INData Raw: 31 28 dc b1 12 42 20 63 98 5d ab 86 21 03 13 08 30 ae 2f 49 db c6 75 9f 51 3d c1 48 bd 0e c6 78 30 a0 f7 eb 22 a4 f1 6d b7 85 8d 20 6c d2 f9 d4 e4 b3 a9 0c 19 10 d2 64 10 35 aa 61 d4 fc a4 c7 50 33 be 43 de ff 8b 90 46 87 66 a3 bd 34 86 8d 26 cf
                                                                                                                                                                                                                    Data Ascii: 1(B c]!0/IuQ=Hx0"m ld5aP3CFf4&h`kbl=}9#AHI[pl!hp2@5:glPe=]SjiUL5+!0 o[H6nF0Q`qh+BQ&/J^Tg#AhZ*\7
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.252218008 CEST297OUTGET /assets/images/1f1e7-1f1ff.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.557348967 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:31 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "65c6fe703672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:40 GMT
                                                                                                                                                                                                                    Content-Length: 4541
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 11 84 49 44 41 54 78 01 ec c1 41 15 00 30 08 05 a0 bf fc 3b d9 c9 60 e6 f0 09 e4 26 00 00 78 59 a0 7f 0d 33 72 91 2e c9 b1 03 50 f8 48 91 99 95 55 7d 99 f1 31 33 3f d3 d4 6c ef c7 3c f2 1a ec 61 af c2 cc 8c f3 66 66 ba 0c 05 21 c9 d9 60 86 89 f1 7c f1 7f 21 49 ba 57 56 4a cb b9 ed 66 43 8d 29 f7 18 72 f7 22 c2 4b f7 d0 88 d8 85 d8 89 90 6d 84 35 51 dd 68 8f 0f ed 02 c1 37 24 4f 3f f8 08 3f 95 c6 27 a6 a5 bb b2 56 7b ce 33 11 b1 dc f8 79 b8 cf 87 c7 92 9b 2d 86 d9 8c bb cd 84 e5 89 c8 56 86 99 ba bb 86 87 38 e4 68 b8 48 3f 44 ae 88 ea 29 29 d2 91 54 16 fb 93 ea 87 4a 1c 6c cf cc ac 03 c1 67 92 17 1e 7b 9c 1f a3 ca 43 2c 5b 27 cc 26 c3 fd 17 11 f1 bb e6 ff 33 ee 7f 10 f7 5f a9 f9 ac ba 0d c9 20 27 c9 99 18 5c 35 c0 9a bf 9b 9d 7e 36 06 8d ec 81 b9 a3 6e 24 02 95 86 0a 5a 16 68 dd 42 da 75 44 d5 ba 92 2d ef ef 6f 6c bd d2 5f df 7c 02 38 cf 8d 64 ef 6d 77 f1 71 ab db 9b 53 f5 d0 d0 ec d0 dc cc 71 60 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxA0;`&xY3r.PHU}13?l<aff!`|!IWVJfC)r"Km5Qh7$O??'V{3y-V8hH?D))TJlg{C,['&3_ '\5~6n$ZhBuD-ol_|8dmwqSq`__VG3D1<m6<Hi0-\f$|@+]XE:FEX;V^Z'M',.|M=DL3sbKu-U+QrNFE%]z1ds!<@%]z|q;Lmwtl[UzQNIJEe]EHPT,D\#fua&)nATt8)mkU*vQACHxCHh~;A@8TpX=RQV1*Z\.eUe-("*r_PvHlSpQI{8S4fjaMV9~~.I@@Dn ?PC.g+>{TmTNLK0m>=hj&\Vlm-m%1ni#4IV:5nKknRw^dT!!!mOdsX9^B<2R,Z5
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.557362080 CEST1236INData Raw: 2e 6f 37 1a 3a 9a 12 cb 51 5b 0f 2b 77 1e e6 8d 0d 9f 61 ef 72 a1 9e 85 10 2a 3a 44 3c 21 db e4 e7 db 00 44 08 14 11 02 27 04 40 a4 8f 05 42 f6 77 d9 66 a9 d2 a2 44 53 af c6 a1 28 2a aa a2 04 2b a5 9d 99 a3 28 20 fa 53 9e 59 16 67 2c ac 98 67 e6
                                                                                                                                                                                                                    Data Ascii: .o7:Q[+war*:D<!D'@BwfDS(*+( SYg,gRb~2,[8+JHA~k)Zp.=QMLaVv}rC(#!D#B&`I@QP)DQDpBdZi./?t?JNy8]6zy4I/X7;x
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.557375908 CEST1236INData Raw: 72 aa ae bc 9a c5 5f bb 9b f9 4b 2e 3e db 67 04 b0 b8 b0 8a 12 5f 2a 95 71 e3 d0 55 3d 94 fb ff 07 00 53 4a 52 12 62 28 1a 96 8a d3 d9 45 7c 51 1e 55 a3 16 32 eb e2 8b 18 79 c5 03 24 4e ff 3a 9b 1d 85 d8 32 2f a0 70 f6 35 98 bd ed 34 7f 52 4f 7c
                                                                                                                                                                                                                    Data Ascii: r_K.>g_*qU=SJRb(E|QU2y$N:2/p54RO|l,itc1JEY,f,V d+]Vk\Q0MRH-otrKF_8j.F~coEU?aTrg.7M_XQQU0D<
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.557398081 CEST1081INData Raw: 3d 35 2c 9e 7b 2d 55 0f 3e 82 25 63 24 0f fd 7e 1d 7f 5b 51 13 64 2d 3e 17 2f 43 9c 27 43 d6 65 d8 73 86 0f 91 b3 db 07 05 40 0e 72 38 c8 08 09 aa 2a 68 6e 77 72 ef af 57 f1 e9 81 3e 1e 59 fa 43 6e fd d9 73 cc bd fa 06 92 93 33 f0 36 b7 f1 d6 f6
                                                                                                                                                                                                                    Data Ascii: =5,{-U>%c$~[Qd->/C'Ces@r8*hnwrW>YCns36;9$9+o>-?YG8{`!0Op!4$MU8f_b\6w_[r'xN`|.xq5{{+7sl~*jl
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.559114933 CEST297OUTGET /assets/images/1f1e7-1f1f3.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.864036083 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:28 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "d9ebac6f3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:40 GMT
                                                                                                                                                                                                                    Content-Length: 4491
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 11 52 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 b5 63 16 d0 6d 24 59 17 fe 5e 55 b7 c8 32 06 27 71 98 61 87 71 77 b3 cc 0c 3f 33 33 33 33 33 33 33 0f 9e 61 a6 64 98 27 34 61 98 c4 10 b3 65 a9 bb ea fd e5 96 74 62 d9 81 65 cc 3b f9 ce ed 2e 25 71 df 5b af aa cb e2 f3 a0 5e 7c e2 77 a5 32 35 18 3b 97 14 bd 77 65 ef dc 7c ef b5 ec bd 8f 54 35 f6 ea 4d d0 0a ca 64 d0 09 90 61 63 cc 68 3e df 5d 01 94 73 94 3c 7c d7 4f f3 b9 52 5d 1d dd 52 4b 86 0a 5e dd 42 d4 2f 53 74 85 aa bf 28 d0 ab de 2d 9d 1e d7 69 bc eb f1 de c7 41 4d 66 de 7b f1 4a aa 3e 80 d4 54 19 04 73 44 4c b4 cf da 68 97 b5 f6 49 11 dd 53 ea 9c 3f 32 3b 10 79 62 fb cf f2 d9 a8 d8 1b f1 9a 94 bc ba 79 a8 ae 54 f5 eb 41 b7 80 db 28 e2 57 07 16 19 71 65 11 67 85 04 1a 88 26 68 03 ef 53 bc 73 41 3d ce 29 41 f0 6a 70 3e 0a 1a 83 14 10 29 28 92 1b f4 2e dd 95 24 a3 f7 a5 b5 d1 3f 03 4e d0 28 b9 e5 df df 48 b3 86 86 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqRIDATx 6D>cm$Y^U2'qaqw?3333333ad'4aetbe;.%q[^|w25;we|T5Mdach>]s<|OR]RK^B/St(-iAMf{J>TsDLhIS?2;ybyTA(Wqeg&hSsA=)Ajp>)(.$?N(H'Em>EbURCt3M"nU`5lMj#E&}s44^-cl1PB)16ri#4*Jj4+I[KZ{{P,U*ObANN`D7n1>gfFB8j6jPJ;D5 ,9yUj5R9U.*eA!Z>Rz_9bDHUDbDr"j"%"`I`6%,X`avZ PGf4*"(d$JK3Ib1f"D,D)1Dc#haL]nFBP0aPQJ?hObrOce/"qc1v*UD+"jB]f>&0DF {QbVla7#n'F1l@2#ikNP"0{_h1r@)"6Hw"h_@aNMD63gJ`rD9PgYN3
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.864103079 CEST1236INData Raw: 6c a2 0a d2 ba 9c 1a 3a 37 e4 48 38 73 49 16 44 8c 29 5c 11 c2 b8 0a d1 7e 24 7d 11 92 67 82 be 84 f8 57 11 a9 06 00 b1 48 46 d3 a0 22 46 5a 8d cf 98 39 63 a0 32 05 2f dc ab b4 ad 84 25 eb 21 9f 6f 35 06 80 82 8a d6 c7 5a 3a 60 ee 1a 67 f6 b8 cc
                                                                                                                                                                                                                    Data Ascii: l:7H8sID)\~$}gWHF"FZ9c2/%!o5Z:`g0-@pbE|/ 2aK!Ba'~%s6:DgC*\6syx$`/+k?AZA(1~Sw)\]cdc,@
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.864115000 CEST1236INData Raw: 1a 76 f4 e5 2d 7f f3 3d df 41 7b be 48 54 c8 b3 72 df 71 d6 e5 22 f6 dd 77 2f b7 0f 1e cb 82 b1 0a 97 4f ec c7 74 25 dc 71 c7 6d 6c ac 4c 91 b6 97 60 51 0f 03 7d 27 28 e4 0b 34 5f d5 c6 18 d2 34 c5 7b 45 c4 d1 5c 82 1f 6f 45 cc a8 52 51 a8 56 15
                                                                                                                                                                                                                    Data Ascii: v-=A{HTrq"w/Ot%qmlL`Q}'(4_4{E\oERQV}~VfgDC&.jRFveSo'ycP#m=\VFV|R^H9wr!:^7dI/===%$I'|SG=r=\Za+\1Ny+}yJ
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.868182898 CEST297OUTGET /assets/images/1f1e8-1f1e6.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.187598944 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:31 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "21b229713672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:40 GMT
                                                                                                                                                                                                                    Content-Length: 2601
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 09 f0 49 44 41 54 78 01 ed 99 03 90 34 d9 12 85 bf ac ae ee 9e 1e 2e 7e 63 6d db 56 e8 d9 b6 6d db b6 ed e0 b3 6d db 5c f3 b7 66 9a d5 95 2f 33 6e d4 8b 9a 8a ae 7e bd b3 de ed 13 71 22 6f 69 e6 9e 93 79 b3 aa ba b8 63 62 8c 31 c6 18 63 8c 31 c6 18 63 8c 31 04 6e fd f8 cb 5f fe 22 dd 6e b7 9a a6 69 a3 5f a9 4c a7 bf f8 c5 b2 f4 b7 bf 9d 4e 21 d6 34 ad a6 aa 11 aa 2d 85 a6 71 01 d8 2e 51 b4 73 62 6e ae 05 28 43 10 ff fc e9 4f e7 d6 82 e9 47 3c 42 92 24 99 50 d5 15 c0 7a e3 de 36 5e dd 6e b7 d7 59 5c 6b 62 7d ff 0a a2 68 0f d9 b9 b3 2a 10 91 a6 91 a8 8a 99 90 28 24 1a 45 5d 15 d9 42 14 5d d9 ec 74 2e ae c4 f1 3f a2 28 fa 4d 05 fe 35 b5 72 e5 8e a2 21 f2 87 e7 3d 8f 5b 04 f7 bb 9f 98 a8 49 e3 9e c0 3e c6 83 8c 87 1b 0f 11 91 fd 6c d2 2b 2d 4e 1b 2b 36 c6 61 63 a8 56 e1 5b df 42 3f f1 09 4c 34 56 15 a4 fd 3e 7d 20 15 a1 1f 45 58 95 90 d6 eb 30 31 81 34 1a 4a ad b6 c5 ce f9 47 b2 7d fb f7 93 1d 3b de [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx4.~cmVmm\f/3n~q"oiycb1c1c1n_"ni_LN!4-q.Qsbn(COG<B$Pz6^nY\kb}h*($E]B]t.?(M5r!=[I>l+-N+6acV[B?L4V>} EX014JG};\'fsYuffH5NDP.8qHD:+&$pjO}fN"VC&'PDj);tGUjKk?_Eq|qS^wC`1l6Mf}3t9h~X@U7T[z=:iv C0VJ\q|ZWJm40t,VEF^lR6f5aXgbEI0YwH`QYT,"36!hR8ct:11m&'q<*RSbvNFb3GU(QddLh"oq"CvQtnEj.>|Qq.[FRF-r1`YjA|J(4LT#V>j|c4E/~nw$)/Eqeb,5{4!l-:}0.aPE'|ky/P4b<]yDe^0FQ };#6 W_s9B9F#
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.327403069 CEST297OUTGET /assets/images/1f1e8-1f1ec.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.648912907 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:32 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "7b3da5713672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:41 GMT
                                                                                                                                                                                                                    Content-Length: 2868
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0a fb 49 44 41 54 78 01 ed 97 05 70 e4 c8 96 45 cf 4b a9 c0 d4 cc dc 1f 87 67 96 99 99 99 99 99 99 99 31 68 37 68 03 97 99 99 99 19 87 19 9b a7 5d 55 92 32 df 5d 85 15 8a 2f 2b f4 1d 9e fe 34 50 b7 fb c4 7b 65 67 bb f2 de 97 ca 72 f3 d2 d4 52 4b 2d b5 d4 52 4b 2d b5 d4 52 4b 19 cf 7f f1 df ff f8 13 36 9f 5d 1a a5 94 56 dc d3 7a 5d 0f 49 5a af fb dc 5d 23 49 a1 66 5e 33 03 6d 82 5d b1 10 ae 4d c6 7b e6 80 d8 41 f9 5f fd fe f7 f3 7c d1 df a6 63 76 69 76 65 9a 14 8f 94 ae d3 1b 99 9f 7d af fd f1 f8 e6 b3 4f 9c 72 f9 49 b9 1f 91 d2 11 94 0e e0 69 84 52 30 29 e0 5e 17 a2 a4 1a 2b 91 5d 94 d9 23 1e cb fb b2 2c ff df 90 85 7f 0c 66 77 6f ac 1d bc da 0f c4 fe f5 cf 7f 94 37 85 7e f9 62 6e d1 d3 6a f2 74 d0 e5 e7 84 5e e5 d2 ad 8e 6e 4a f2 97 c9 74 f4 9d f7 55 eb 37 af c5 4c 24 8c b8 05 6a 70 af 90 27 bc 26 b9 e3 c9 eb 0a ee 46 52 c0 95 83 4d 30 9b 88 90 5f 74 d2 ff 96 0f 5f fd 93 f9 df 5c fa 31 e0 49 68 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxpEKg1h7h]U2]/+4P{egrRK-RK-RK6]Vz]IZ]#If^3m]M{A_|cvive}OrIiR0)^+]#,fwo7~bnjt^nJtU7L$jp'&FRM0_t_\1IhdJ8aG; Io}vi'+fI8~4<y%wK@{IJYNhi[p\4j~hr8*|Yyd4Jd%,R5uu#'7;~MG*X%"L(csc3p"I"!"NrF g?`q}Nzufqqq*{2rE,BjfkFl,gb:"8G+n&s&b4'Yk#$iBSaH,= EWyLNHlVa>:&7d5A7}9Nj\PI/;[p(w!t!2?9a%`@/ WQL52# $A4jw,/Ip`_q+"h1s#5`X2? #&`teD^@BS=`VP`f^zkmSz!H0mGxKf)mF7o
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.653157949 CEST297OUTGET /assets/images/1f1e8-1f1fc.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.013999939 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:35 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "4675733672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:41 GMT
                                                                                                                                                                                                                    Content-Length: 3381
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0c fc 49 44 41 54 78 01 ed 99 05 6c e4 ca 96 86 bf 53 b6 9b 82 33 c1 c1 cb 7c ef 32 33 33 8b 76 c5 b4 cc bc 82 65 14 2d 33 33 33 33 33 ef 3e 1a d8 3b 3b 8c c9 04 3b 0d 76 9d f3 8e ec 58 49 6b 92 8c 72 1f bf 97 7f f4 e9 2f 7b 5a 1d ff bf 5d 55 56 c2 3b a6 8e 74 a4 23 1d e9 48 47 3a d2 91 8e 74 24 e1 6d 40 df f6 bd bf 29 4b 2b 6b 59 1e 63 5b 63 1c 2f a2 ce aa ea b8 a9 a6 aa 96 99 69 30 b3 1e 66 5b 40 97 c0 6a 08 c9 fa d4 f8 58 0f 30 0e 90 7c e9 d7 ff 38 6f 2d 9a 99 9b 96 95 95 cd 56 51 e8 bc 99 9d 31 e3 11 55 3d a1 6a a7 a3 ea a9 18 75 be d0 38 1f 0b 3d ee e3 2c 6a 0c aa 16 4c 55 cc ac 00 8a 20 0c 45 58 0e 41 ae a5 49 78 39 4d d3 73 21 49 fe 1d b8 b0 30 37 bd 36 5a 08 c8 d7 7c fb cf f2 96 50 a1 88 07 e9 78 b0 19 53 7b 54 cd 9e 56 b5 17 cc ec d9 a8 f6 b8 2a 0b ee e3 79 61 49 11 95 61 e1 e4 91 dc 71 f7 e3 48 e1 68 8c 44 55 30 45 80 20 46 92 08 cd 2c d0 6a a6 b4 5b 99 35 b2 74 39 16 c5 b9 d5 8d de 5f [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxlS3|233ve-33333>;;;vXIkr/{Z]UV;t#HG:t$m@)K+kYc[c/i0f[@jX0|8o-VQ1U=ju8=,jLU EXAIx9Ms!I076Z|PxS{TV*yaIaqHhDU0E F,j[5t9_m~?]k/;~F~g[Qu^=Sbd6Ze|cE#1SpBFieuv7Wz`[;5ONmk$W4qv;u3jTa*.EP"VNcyQPxx=R@bf$hvhj4v)]$O|TfI]Ir7Y"3vN6WIUkGV&y<[@r04:jm7cG"9RcD,2RG[Sk<4^YA$8BpEPDq:uXZBt+*@F>7XJ-1!F%'e`zi!P`P/1tG0@ 7fT>{)+Wg5O/?+FDPz`";8Be=>w)V?1#Q|?gcst[+=.]_5X0qOp#eprjJx|0y pm,kuW|
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.141087055 CEST297OUTGET /assets/images/1f1e8-1f1ff.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.447771072 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:35 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "14dbca733672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:41 GMT
                                                                                                                                                                                                                    Content-Length: 2702
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0a 55 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 b5 63 0e 40 92 34 5b 1b 7e 4e 56 75 cf cc ee ac ad 7f ed fd 6d db b6 6d db b6 6d db f6 b5 cd cf 5e 1b a3 1e 34 aa 32 cf 3d 91 b1 79 a3 a2 a3 6e dd ed 58 7e 78 23 9e 4d 54 55 76 bd 6f a2 62 87 a7 81 1e 7a e8 21 19 0c 06 ad 10 c2 84 f7 7e d2 ca f5 c6 a4 91 ab 6a cb 4a 07 74 ad be 64 2c 02 b3 22 d2 19 1f 1f ef 02 4a 83 f2 d7 be f6 b5 dc 2b 9a 9c 9c 94 b2 2c c7 55 75 23 b0 c3 d8 69 f5 2d bd 5e 6f bb 95 db ae f7 1b ac 15 91 96 e1 00 27 26 0b a1 54 55 43 07 c6 14 70 76 69 69 e9 78 96 65 8f 39 e7 de 64 e5 13 cb 97 2f 9f 1b 0e 44 ee bb ef 3e ee 92 44 55 97 19 eb 80 5d c6 01 e3 a8 71 48 44 f6 d8 4b 6f b2 72 d2 c8 ac 8e 09 ab 93 a4 aa 98 e9 04 de fb 54 a6 7a 7a 46 81 29 6b 3f 66 e1 be d4 f8 3d e0 92 11 25 cf 7f fe f3 49 fa 81 df fa d7 f5 1f fa 9e fb 36 7d cb e7 7d c4 29 60 91 5b a4 22 5b 2e fd 7e bf 3a b3 87 8d 23 22 72 d8 d8 ed [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqUIDATx 6D>c@4[~NVummm^42=ynX~x#MTUvobz!~jJtd,"J+,Uu#i-^o'&TUCpviixe9d/D>DU]qHDKorTzzF)k?f=%I6}})`["[.~:#"r1yfj"6k$h*7#lt'""y3??O>x"}GO^Ww_7g2l2gIUo7kc0j6x2S5jJa6VMMMaTw]f:vC^>%m3z8+"W9c-mMVj}j/7n6OJu38l2]VC!EAUyM7>vE}Mr:4U/Md:ClVNEzK>}@:[0cj_X|u7Pj(T9sir3{8"L:|vcH6\X?_W0gyoVfo{V^o&MHR7t R/4@;bk?yMnPpBc4)VCAR_W'.AaF}a5-wUyk4QYrot-F5L68N5A2s]~_^{
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.110515118 CEST297OUTGET /assets/images/1f1ea-1f1ec.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.416872978 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:38 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "22f249753672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:42 GMT
                                                                                                                                                                                                                    Content-Length: 2791
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0a ae 49 44 41 54 78 01 ed 96 05 8c 23 4b 77 85 bf 5b dd 6d 98 f1 cc d2 ec cc 32 fe 14 66 66 e6 44 cc 10 31 46 0c 61 51 44 61 8e 98 83 62 85 99 f3 50 f4 e3 e3 b7 cc c3 e3 19 db dd 7d 6f ee 96 5c 92 dd 5a ef 63 5c 9f d5 a7 5b 5d 3d ee ed 73 ea 96 5d 3c 99 9a 6b ae b9 e6 9a 6b ae b9 e6 9a 6b 2e e1 23 a0 ff f9 8d df 93 c1 fa 46 51 57 55 57 eb ba e7 ac a8 5a 4f b5 ce cd ac f0 71 f0 7a 00 b6 6f 26 7d 84 2d 09 61 a7 7b a4 e7 73 18 8f 91 fc dd 2f fc 32 1f 16 1d 39 7a 5c 06 1b 5b 1d ad aa 55 33 3b 8b d9 79 55 3d 69 6a 67 dc f4 69 ab eb 55 37 bd ea f5 a8 56 75 e1 e3 60 b5 06 35 13 a7 42 a8 0c 19 99 c8 ba 07 70 3d e4 d9 ab 21 cf 5f c8 b2 f0 7c c0 5e ea ae ae 6e 37 03 91 7f fe d5 5f e3 83 50 4b 4d ea aa 5e 70 33 c7 4c f5 82 99 7d 0a d5 af f0 f1 67 44 f5 92 b3 46 ad 3d a9 ea cc aa 0a ca 0a 1b 95 5e 4b 34 e1 f3 1e 0c aa 4a 6d 86 21 68 70 b2 0c 5a 05 d2 69 13 ba 1d 0b 45 b1 5e d7 d5 0b a3 9d bd 7f 1f 6d ef fe [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx#Kw[m2ffD1FaQDabP}o\Zc\[]=s]<kkk.#FQWUWZOqzo&}-a{s/29z\[U3;yU=ijgiU7Vu`5Bp=!_|^n7_PKM^p3L}gDF=^K4Jm!hpZiE^m1p?$mwW:Z2\,}HQ2Hkn*hc{hv:Z9#"B@%_\vWVW?N0!jCfYv-U3]\5CVMKW6$UHIPb_U%@h!kJPK&d>Va]hmJz=a[$)Dhh{Fvt'dUC^EF"E*51)C1&j,V^4*";vZgU|EY! FPVkqkkWQi)HI)Hcc@F**GK%%B<"C2" "H:R"30,hL,gN]O_h\B"8>*ofu!R%q4MAht-U4`^$"<r;j\5cF2Jxi%iI'jP+VVXUBUc_[Lo&iN%
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.446475983 CEST297OUTGET /assets/images/1f1f8-1f1ff.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.841461897 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:22 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "4ab7628f3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:43 GMT
                                                                                                                                                                                                                    Content-Length: 4914
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 12 f9 49 44 41 54 78 01 ed 99 05 70 e4 48 b6 ae bf 73 52 52 55 b9 ca 0c dd 6e 1a 86 86 65 de 7d cc cc cc cc cc cc 41 97 99 99 99 19 66 19 06 df db 61 b8 d3 0c 66 bb ec 62 65 e6 79 69 85 2b 7a ba 67 96 2e df bb fe 23 be f8 55 a9 36 fc 7f 1e 49 e3 11 87 3a d4 a1 0e 75 a8 43 1d ea 50 87 3a d4 67 a7 84 df 00 fa ea 6f 7f af 6c 6f 77 73 ef 43 23 c4 d8 8a 21 2e 84 18 5a 16 2d 8b 66 b9 c5 a8 66 b1 6f d0 03 ba 02 3b aa ba db 9c ac f7 01 e3 93 48 fe cf 97 fc 00 bf 5e b4 34 35 2f db dd 6e 3d 84 b8 64 d8 49 33 ee b0 68 cb 31 c6 13 21 da f1 14 7e 69 ff 5c fa 3c 97 3c 4f 6b 1a 63 15 5e 2c 9a 07 f3 22 8c 04 36 93 5f 71 4e 5f ce 32 f7 bc 53 7d 0c d5 17 97 66 a7 da b7 17 22 5f f8 55 3f c9 af 85 bc 89 84 10 26 52 88 79 8b 76 a7 19 f7 47 b3 b3 66 f6 60 34 b9 db 8c 23 c9 5b 21 9a 0b c1 f0 07 94 7e 9f 88 4f 84 10 12 91 18 23 66 11 12 22 86 26 32 07 45 ee a8 d7 9c e5 4e 37 7d 08 cf 77 7a c3 f7 76 ba 83 af 00 56 38 90 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxpHsRRUne}Afafbeyi+zg.#U6I:uCP:golowsC#!.Z-ffo;H^45/n=dI3h1!~i\<<Okc^,"6_qN_2S}f"_U?&RyvGf`4#[!~O#f"&2EN7}wzvV8^hN,-L^2-h8Gb+.bf2'B:=R0>1`f@D2'jDpG?|e{!c<_l5>P#Nsn=/.09h0cXH9} .3P_6!:hj|u!pF"U(i*FFoK, -e0,m_Qk#C?rIMRp7##'Va*,L1<DL]=,FG1,3F1*k!!b F-raVM2QU3N+sU EJ"`!D`8x\B>Wm^>N#Lsf[N3XOL6S;PVe?;w=ln- \ D`]Ow d#dT%"A*W&\mptfs8p#xM-YMO$^$oDb0gP87p.gXoOZ]YFDt"d.FFs>NQ*\EAI
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.864726067 CEST297OUTGET /assets/images/1f1f5-1f1eb.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.170078039 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:11 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "6717e7883672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:43 GMT
                                                                                                                                                                                                                    Content-Length: 3556
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0d ab 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 b5 67 16 40 6e 2b 5d 16 fe 6e 4b b2 3d 1c 9a 30 3f a6 65 66 66 2c 58 66 de 2d 5a 66 66 e6 2d 58 66 66 66 66 c6 d0 a3 bc 64 f2 26 c3 33 1e 93 2c f5 bd db 23 59 55 56 ca f9 ff c7 98 e3 fa ea f4 b4 f1 1c 75 cb 2a 0f af 70 fd cd b7 7d 9f 0c b6 b7 9a 9a fb 29 55 3f ab 5e 17 55 0b e6 4c 35 51 b5 d8 4c c5 cc 52 83 6e f0 8e 09 1b 22 6e 25 8e e3 f6 f4 e2 81 14 30 6e 23 f9 c3 af fd 26 5e 29 6a e4 da d0 2c 3b 60 6a 27 31 bb c7 cc ce 98 ea c9 c0 09 f3 7a 58 bd 5f 34 ef f7 85 32 a6 cd e7 89 7a 75 aa ea cc 14 35 f3 06 99 89 e4 e6 a4 87 73 cb 2e 8e af 47 71 7c d9 b9 e8 1f 50 ff 9f e4 7e 09 c8 6a 05 fc fa 27 7f 0e 2f 87 16 8e 1d 69 ed 85 31 d5 53 98 dd 6d 6a 0f 05 7f 10 d5 bb c5 eb 31 51 dd 27 b9 8f c9 3d e4 39 64 39 36 cc b0 2c 43 b3 d2 7d 98 57 ef f1 5a 14 80 02 ea 04 8b 22 48 12 a4 d5 c4 4d 4d e1 1a 49 9a fb fc 7a ba db f9 db c0 d7 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx 6D>g@n+]nK=0?eff,Xf-Zff-Xffffd&3,#YUVu*p})U?^UL5QLRn"n%0n#&^)j,;`j'1zX_42zu5s.Gq|P~j'/i1Smj1Q'=9d96,C}WZ"HMMIzWI~]J;}3..=x^64`x}(ls$-+0"s|Q-Kf!qL4"FwMiw[p1Rw4L(Y?H[[7 QD[hQ%l~X1]}Z|'>Pl1;Eu}8%r\^y +C|alJ0qnDP1Pey72r}Dg>EKon26tv{WD7@8 V^tfsM9x{".p2l8 b@AQH,j0uMF4M!hnDtB($1+ApZ@5HpQagLR*`u+d9yC")~${D(NQ' HUI03nG]q0{l,rW}8Fs.HD`{QVdVJ!X@B%8C(Tg48Tj4fh`IPzN;]<V_Dy
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.172303915 CEST297OUTGET /assets/images/1f1ec-1f1f1.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.479723930 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:42 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "f78f16783672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:44 GMT
                                                                                                                                                                                                                    Content-Length: 2909
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0b 24 49 44 41 54 78 01 ed 99 05 90 23 3b 92 86 bf 54 95 ed e6 ee 61 5e 66 66 08 3c 66 66 66 08 3a e6 0b bc e0 63 66 66 e6 5b 66 7c cc 4c f3 60 68 67 9a c1 54 2e 29 2f 15 b6 22 ba 2b dc ed e7 e5 dd e7 bf e3 ef 94 14 76 95 fe 3f 53 2a 5b 66 82 09 26 98 60 82 09 26 98 60 82 09 9e 9a 10 3e cd 71 c7 1d 77 88 f7 be 11 42 98 36 ce 19 8f a9 ea 31 8b f3 16 6b 16 73 a3 58 bb 6b 6c 1a 77 80 55 11 b9 ea 9c db 6a 34 1a 5d 40 d9 07 72 dd 75 d7 f1 e9 02 9b 6c 1d 38 6c 3c 6b 7c ae f1 e9 b1 ad aa 67 8c c7 8d 51 fc 92 71 66 20 de 59 74 16 31 7a 63 4f 55 4b 63 cb 78 c5 0c b8 60 7c c0 78 9d 88 dc 0e 5c 34 f6 d8 05 f9 c0 07 3e c0 a7 02 73 73 73 53 51 0c 70 ce f8 1c e3 8b 8d 2f 12 91 e7 38 e7 4e 19 97 8c b9 11 11 21 31 42 55 89 1c 08 c7 2a 84 c8 d4 4e e3 09 b1 3a ca b2 bc 60 fc a0 f1 97 80 c7 18 40 de fa d6 b7 92 b0 b6 b6 76 a6 5e af 3f 7f 7a 7a fa 3e e3 35 c0 f3 71 c0 e2 e2 62 3d 65 56 44 9e 1b c5 5a 7c 11 f0 6c 13 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iq$IDATx#;Ta^ff<fff:cff[f|L`hgT.)/"+v?S*[f&`&`>qwB61ksXklwUj4]@rul8l<k|gQqf Yt1zcOUKcx`|x\4>sssSQp/8N!1BU*N:`@v^?zz>5qb=eVDZ|lxyHdV#,M4Q{*bsss^ z$^`7;{_gsE3<SSSRDUX"r8n1>1K<124qU#8!Pj1bdeenBnIhZj7ITDhT5v[lxE3iq(y~!")$4@&X))C+k4Mn'bd\PK%c2#Gb@lXlq$0jIHQmW3zR*KYUQxFbmb'mUuG'&.&N}kl{thx2YO$QnzC<;-$(D-0s7J39:4~in:',nos/~-nnMx2{pGe%N,7s~oG}/>iyNnj0z>"{@mlm~oH6X`[~
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.483166933 CEST297OUTGET /assets/images/1f1ec-1f1f3.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.789711952 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:43 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "e1da6f783672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:44 GMT
                                                                                                                                                                                                                    Content-Length: 2218
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 08 71 49 44 41 54 78 01 ed 95 05 6c 24 cb d5 85 bf 5b dd 3d f6 d8 b3 7e bc fb 98 99 9f e0 67 c6 70 22 0c 33 93 38 8c c2 08 23 0a a3 28 cc 1c 51 98 99 99 71 19 4c 03 5d 75 6f aa b3 3d 72 a5 d4 f6 ce 63 9a b3 fa e6 56 dd b6 d4 7d 4e c1 72 ef d4 5c 73 cd 35 d7 5c 73 cd 35 d7 5c 73 09 77 03 bd f2 93 ef 92 83 eb c7 2a 1f ea 7e 08 3a 08 1a 4e 37 b5 81 aa 96 66 5a a9 9a 33 b3 21 66 9b c0 06 22 47 0b 91 d5 5d fd e5 21 60 ec 20 79 c1 db 5f cd 5d 45 8f b8 d4 8b df 3c ba 68 21 ec 06 3b 0f b3 0b 0a f4 ac 1f 0d 97 ce fd f2 da ca 39 aa 61 77 50 8d 84 53 63 ad e2 dc a9 6a c4 c4 cc 3c 11 81 89 20 87 9c c8 ef 4b 57 fc b2 2c 8a 9f 38 57 7c 03 c7 cf 76 9f 74 fa b1 3c 10 79 f9 07 de ca 9d a1 87 9c fa 27 31 f5 4b 66 e1 34 4c 2f c4 ec 72 d0 6b c0 ae 14 f4 62 27 ba 47 44 07 15 be f8 de 70 89 8f 1c 39 15 6f 9e 5a 95 89 7a 7c 08 84 10 ab 2a 1a 14 33 45 d4 10 a0 c4 51 51 b0 58 94 2c 96 3d ab 8a e2 50 f0 e1 27 ab a3 cd 4f [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqqIDATxl$[=~gp"38#(QqL]uo=rcV}Nr\s5\s5\sw*~:N7fZ3!f"G]!` y_]E<h!;9awPScj< KW,8W|vt<y'1Kf4L/rkb'GDp9oZz|*3EQQX,=P'O6^+TO-/7.{2ve"WzU"q.JTOMXChPTC1ro~QGFiUDGU~<^k(~WWmQidH,IMzT>gs}.f.*]p[f#SZ8@c85>G4LC'NSX0?aJ\`s~px"rUP#{Wc";qcJDz@o|Emv+EBtp*U5Fd%Z"@!3"fXzuPcNp"1AY-/l7wUT%"r5QDYR5@)1a2J$?BHH45%C9iCE&jm*\D)#E9HP(8i0"4I [IJ"igyX0d<W-D*0CGc5!UL~BkCB00C"8(Dv])kWmoj.h4$iZu@.G",4
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.797012091 CEST297OUTGET /assets/images/1f1ed-1f1fa.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.103492975 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:46 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "4db55c7a3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:44 GMT
                                                                                                                                                                                                                    Content-Length: 2989
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0b 74 49 44 41 54 78 01 ec c1 41 01 00 20 10 03 a0 d9 ff b5 54 d6 b2 86 7a 40 66 02 00 80 95 07 ec f6 b4 67 1e 3a 6e 2c db d5 fe 76 55 37 c9 d1 8c 46 47 f9 e4 9c ff df 39 e7 9c 6d 44 c7 87 f0 03 38 23 d9 8f 60 23 c3 d9 6f 70 91 9d 73 ce be f7 e4 20 e9 28 8f 26 93 ec ae bd 5c cd 29 0c 0a 04 25 59 8e 37 cc 1a 7c 58 3d d5 00 31 6b ed 62 b3 44 d9 e1 9d 7b 6d ea d3 9a a7 b4 91 52 ba e0 ee 1b 99 46 52 2b 79 70 e9 10 71 00 da c7 c2 3d 0b b6 33 5e 3f 7d 08 88 07 c8 3e f5 d3 bf c0 67 8b ce 9f bb 68 d3 9d ad 89 a7 fe 92 a4 67 32 cf 49 fe 84 5c 4f e7 e0 4f 79 f2 4b 4a e9 52 be 3e 97 bd cd 1e 5c 1e e4 6e 8e 7a 61 bd 8c 39 66 77 08 e1 e3 10 9b 77 63 6c 3e 1d 63 f8 6b 83 b7 36 2f 5f d8 5e 2e c4 fe e0 17 7f 89 ff 0b 85 5e 96 fa fe 94 dc cf 4b fe bc 5c af 22 ff 7f d9 5f 37 f7 17 33 97 71 df a0 4f 91 d4 43 d7 a3 ae 3b f2 79 87 f7 03 3d 29 39 ee 09 47 19 70 0b 28 46 d4 36 d8 78 42 5c 1b cb da f6 4e ea fb 4f cf 77 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqtIDATxA Tz@fg:n,vU7FG9mD8#`#ops (&\)%Y7|X=1kbD{mRFR+ypq=3^?}>ghg2I\OOyKJR>\nza9fwwcl>ck6/_^.^K\"_73qOC;y=)9Gp(F6xB\NOww/uhkox}>oK_6>]7q_ !L}O%B}8<nND$d!@Oak=O?Elg"~:{yx!vsml4Mp_C].!={V/tL)^xget~`q!,B;i&c;'Q9{'Ff}vk~?!-Yf62_6xK&2i -ICc24v$?e#:I8DNGF0jBX`f,Epq%<#ZV<` @fJ-0L0Lv h@`cULqPGKy@qwl6B@C yh,CAl?t(Qujj)cd 8!er%<\VgE%)*0jKF9P2[GSeTf2@!j5
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.108390093 CEST297OUTGET /assets/images/1f1ee-1f1f3.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.415182114 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:47 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "de5e87b3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:44 GMT
                                                                                                                                                                                                                    Content-Length: 3359
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0c e6 49 44 41 54 78 01 ed 9a 45 9c 23 49 7a c5 ff 5f 64 a6 a8 a4 6a 28 6a 1c 66 f0 ae 99 99 99 e1 b4 73 31 c3 fd 62 f6 d1 74 31 9c 76 4f 66 3e 2d 33 d3 30 35 0c 34 63 71 89 95 11 9f 23 23 a5 fc a5 f3 d7 64 1a ac 37 f3 ef 17 0a 55 95 f2 bd 88 48 a9 81 5d ed 6a 57 bb da d5 ae 76 b5 ab 5d ed ea ed 29 e1 4d a0 e7 de f7 97 32 de d9 48 5c 3a 69 5a eb da ce b9 45 4f e6 b1 aa 26 de 0d aa 03 45 fb aa f4 40 36 25 32 db 8d 56 67 00 28 37 90 7c ee 6f ff 90 37 8a da fb 17 24 ed 6e 35 d4 a5 cb a8 1e 05 bd 5d 9d 3b e8 39 a2 ea 0e ab b5 cb ea ec b2 0f bc df bb 0f 6e 8d 9f 37 ce a9 38 d5 54 95 54 91 b1 f7 35 8c 39 2b 26 7e 39 8a a2 63 c6 44 5f 8e 84 13 73 8b 2b 5b d5 42 e4 a9 ff f8 13 5e 17 d9 54 7c d0 96 3a b7 80 ba 3b 50 bd cf f3 30 ea 1e 10 dc 5d 06 b7 22 ea da a2 36 32 6a c1 a5 88 9b 40 20 45 6d 8a 73 1e 6b bd 3b ac 53 bc 61 11 8f c1 49 02 51 1d 49 ea 8a 49 d6 fc d7 1d 4b 07 3b 1f 4b 87 dd bf 02 2e 31 95 7c [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxE#Iz_dj(jfs1bt1vOf>-3054cq##d7UH]jWv])M2H\:iZEO&E@6%2Vg(7|o7$n5];9n78TT59+&~9cD_s+[B^T|:;P0]"62j@ Emsk;SaIQIIK;K.1|~7f{oH?2hd+EAD;Q,)D,w)N4MSSN#( ISkQeax<at2(Wk'Ec3&FIZvP]A.o<JXK4yI1ixy!Clk E)%63z"E~4{ks2WDt=#OQkEC"!A=H\#Xj!pA@AAv24AQcZ%<1MY:]TkEo(F$1`<%Gl<qI<a84CT)K_@Ggs7<^/$"hXHG9`L(<B0("d^NLyQACPpE(`ad&80l!c&c"w#H|<{<)ARQpIERPAdH:wAPQ2fTWJRJe&*;*P@3[JS]-IHg=i
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.416292906 CEST297OUTGET /assets/images/1f1f0-1f1ea.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.723463058 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:51 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "7d52347d3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:45 GMT
                                                                                                                                                                                                                    Content-Length: 3674
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0e 21 49 44 41 54 78 01 ed 59 05 70 f3 4a 93 ec 95 64 c7 0e 27 4e ec e4 63 78 cc 8c df 31 33 33 33 33 15 d7 31 33 df 15 1c 17 1c 33 c3 63 c6 8f 31 cc 8c 76 6c d1 75 57 b4 2e 2b 95 4b ee 7f 0c 9e 54 d7 48 ab d5 7a bb 67 76 b4 52 d0 b4 0f a7 35 ad 69 4d 6b 5a d3 9a d6 b4 a6 35 cd 10 ef 79 fb e9 9f fe 69 b3 b0 b0 90 f1 7d 3f 1f 45 51 7b 10 04 7d f2 71 1c 7b f4 19 7a 87 a8 00 28 13 9b c4 8a e3 38 6b 5d 5d 5d 6a 8b f7 14 e0 fb be ef fb f0 5e b1 42 a1 60 96 97 97 73 24 58 24 a1 c3 c4 51 12 1c 24 0e 85 61 78 90 28 ea 1a 7d 2f 91 21 1c 5e 13 79 43 04 00 02 12 af 19 63 16 e9 c7 3d cf bb 46 5c e4 f1 4b 00 2e 97 4a a5 d5 9d 82 78 2d 2d 2d 78 37 8c 44 0c 09 b4 12 05 4e fe 18 89 dc 30 39 39 79 2b 8f 6f 62 db 09 9e 97 e8 db 19 75 97 7d 51 ab d5 20 f0 bc 7e ac 76 f6 03 fb 41 46 e2 20 59 b8 ae 7b 80 bc 6e cf e5 72 c8 e7 f3 71 36 9b 5d 64 9f 8b a3 a3 a3 ff b3 ba ba fa db 00 66 90 98 b9 f7 de 7b 61 ad 5c 2e f7 75 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iq!IDATxYpJd'Ncx13333133c1vluW.+KTHzgvR5iMkZ5yi}?EQ{}q{z(8k]]]j^B`s$X$Q$ax(}/!^yCc=F\K.Jx---x7DN099y+obu}Q ~vAF Y{nrq6]df{a\.uttGTzaYEVdo&n<?N_"u`tZMs<X$VKlnn.W*t=`gkkkSh`w'DNHpjjF5 K,,I{])DJKW^LXTh&/Ss9bPgVi?I9aldH$"!Ql[E\ s@~Pp9sSTL&49$R'vF^?S>=4Fl<0Mh}}ZoKKKJ#ltd,FD:u?95a^Q[YS oIWbuz4N"`ww7"ld!]SM+]T|[[Avnvt|Cxgmen-Hv-###x ~~9?v__g/r:GUQ]WxCw~w^9J%8GrE??GKB~=P
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.724725008 CEST297OUTGET /assets/images/1f1f1-1f1fb.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.032186031 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:59 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "ff8f2e823672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:45 GMT
                                                                                                                                                                                                                    Content-Length: 3102
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0b e5 49 44 41 54 78 01 ed 98 45 90 24 4d 72 85 3f 8f cc a2 a6 e1 99 ed 9d 7f 58 cc cc cc 78 d3 dd 74 d3 49 67 b1 74 d2 4d 8c 27 31 33 33 33 33 fd b0 30 8c cd dd 05 5d 95 11 2e cf b0 b0 b0 aa b4 ae ed 5a a6 f2 99 67 cf a3 13 df f3 a0 2c 96 b1 8c 65 2c 63 19 cb 58 c6 32 96 b1 8c f7 cf 10 de 0b e2 57 be f3 7b a5 bf b5 dd f2 93 aa e7 83 5f 33 5c d4 10 d6 42 08 65 08 da 52 55 67 18 1a 06 40 1f 91 3d e7 dc c1 ea c6 ea 10 50 e6 07 f2 a3 5f ff 8d bc a7 c4 99 4b e7 65 b0 73 d0 0d 95 bf ac aa d7 0c 37 34 e8 a6 09 7d 49 bd bf 1a bc bf ec 0d c6 e7 0d 2d cb 9d 06 75 76 5c 14 aa 1a 88 8c 0d db 66 c0 03 57 16 6f 2c 8a e2 65 c3 3f 0b bc 7a e1 f2 95 fd a6 21 f2 f3 df f6 ed bc 3b c2 6b 25 be aa 56 d4 87 0b 21 e8 4d 34 7c 90 06 fd 70 0d e1 43 0c b7 09 e1 8a 1d 5b d3 aa 2a cc 10 c2 64 12 e1 c7 86 c9 18 bb 36 a2 3e e6 43 20 28 20 35 04 ca 02 d7 6e 51 76 3a b4 7a 3d 75 ad d6 b6 9d fb f2 f0 e0 f0 cf 86 87 87 3f 04 3c [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxE$Mr?XxtIgtM'133330].Zg,e,cX2W{_3\BeRUg@=P_Kes74}I-uv\fWo,e?z!;k%V!M4|pC[*d6>C ( 5nQv:z=u?<|g)?:[[ruW}AarkanDaB1ajN(Tu>6`bT>Ft)&wRzkF_)Ta;iuEYhu}`XY]sqWC!pI}G&p(69}U8W#<WOp1i>n#(S37K_^VkC9wDX6JxzT/G3#*rC!0*!d!rF!d8$(Y^l^57!TkEVt\U"+5Db1C(H(X>+s#OILA+`=hKQC:71ILM!(z,QH XG+j.Dg0yas;)QGYxr$#k@Iu44T956d#qa!j/m5n~$sLCt)E9@TYr#_"c2|6
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.033637047 CEST297OUTGET /assets/images/1f1f1-1f1f9.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.341577053 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:59 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "af2dd8813672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:45 GMT
                                                                                                                                                                                                                    Content-Length: 2924
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0b 33 49 44 41 54 78 01 ec c1 01 11 00 30 08 04 a0 5f ff 5b 26 63 58 c7 1c 9e 40 6e 02 00 80 97 05 ba fe b4 63 56 4b 92 6b cd 15 fe 56 4a 55 5d d5 d3 3d 07 86 0f 9f 63 66 66 66 7e 03 d3 03 98 f1 da af 60 b6 1f c2 b7 ff 9d 99 99 7d 98 61 18 bb bb 40 da 99 ce 0a 29 14 8a 8a e9 fe 19 67 96 e2 9b cc bd a5 19 69 2d e1 94 8e 0e af 4d 4a 69 e7 ee be e7 5e ce 7a c9 1a 5e 47 f8 24 3c cc 3d 16 10 47 a0 43 e0 36 56 dd 9d cf f6 17 40 70 82 f4 77 7f f2 9b 7c a6 68 ff cc 19 ad 0f 6f cd c2 cb 79 c2 9f 0e e2 59 22 2e 85 fb 53 11 e5 49 cf f9 e8 78 3c 99 78 14 73 77 0b 0f 79 44 1b 41 1b 68 9d dc 00 7b 47 56 bf 56 55 f5 8b 66 f6 cf 66 7a 79 ef f4 c5 3b db 81 e8 df 3e f4 5b 7c 3a 24 b5 f2 d2 ec 46 94 33 44 3c 07 fe 85 11 f1 65 0a ff 62 a9 bc 20 fc 82 c9 f7 14 6d 95 a0 68 20 d6 64 25 bc c3 4b 8b 7b 49 9c e2 41 16 4a 18 1e 15 ce 14 aa 59 32 0f d9 e4 46 29 e5 c5 76 75 f7 cf da e5 9d df 07 2e d3 4b 1f fa 9d ef 80 5e 37 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iq3IDATx0_[&cX@ncVKkVJU]=cfff~`}a@)gi-MJi^z^G$<=GC6V@pw|hoyY".SIx<xswyDAh{GVVUffzy;>[|:$F3D<eb mh d%K{IAJY2F)vu.K^7.&p'HZn<y/%<\T*Um-k73oJ6)=G.Mz=s(wpx4^ufU=.?YU5c;?e^3A<qND_M1_YkiIO%TB$1'5RCI"dLU5qfx0R8;/ MnEvj;`YW&Tb^/H<1-%J>7ZUdf"ufE%('RB\M8QM0X(@bo/bg/y:b-B2Li4KU$JIgh0X5hBR!x!uRVMH5]fT*!z5 lKbq#"~^t{IJAa%UU!xUB#0qgD020h;,`[5#i;DBHU1>{9L7?s,`KC=:Ll0cXKcmWGbrek3c&
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.342977047 CEST297OUTGET /assets/images/1f1f2-1f1fb.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.650345087 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:05 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "4e8e82853672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:47 GMT
                                                                                                                                                                                                                    Content-Length: 2880
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0b 07 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 b5 63 0e d0 95 6c dd 16 fe e6 aa 3a 4a 47 ad e4 da be cf b6 6d 0d 3d db b6 07 9e 6d db b6 6d db 7e ef ba 7d bb d3 d1 39 a7 6a af f5 76 ea 54 c6 a8 91 ff fc c9 fd 8d f4 cc f8 32 0b d1 9c 6b ef 4a 72 78 05 d0 9f 7d e5 b7 69 f7 ca b3 bd 54 57 23 f7 b4 98 92 9f 71 f7 45 f7 28 c3 bd 17 11 e6 11 bb 44 ec 00 db 48 d7 64 76 7d b0 b4 bc 0b 04 87 48 bf fa 19 5f cc cb 8b 4e af 9d d4 f8 d9 6b 43 af d3 5a 44 dc 9e b9 33 3c 6e 0e f7 db 3c a5 5b 3d f9 5a a4 b4 96 8f 4f 65 ef e5 73 73 77 0b 77 39 51 07 d4 21 4d 91 ae 60 f6 a4 95 c5 ff 14 65 f1 ef 85 15 7f 2d f4 9f cb eb a7 36 0e 16 a2 3f f8 c2 2f e7 65 21 73 94 ea 7a 21 92 9f 0e f7 bb 22 e2 01 3c 1e 0d f7 87 e4 7e 8f 3c d6 49 be 48 9d 0a aa 1a 32 d1 78 45 4c 2b 3c 1f 7b 9d 48 29 e1 ee 78 64 24 dc 44 14 46 f4 7b 68 d8 a7 18 0d 43 bd de 95 54 d7 ff 3e dd dc fc bd e9 c6 d6 b7 02 e7 69 a5 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx 6D>cl:JGm=mm~}9jvT2kJrx}iTW#qE(DHdv}H_NkCZD3<n<[=ZOessww9Q!M`e-6?/e!sz!"<~<IH2xEL+<{H)xd$DF{hCT>ixwg_W7O/=lb_<A<n'a"aMub*Qf4S'tEc5u]HR!z%]?U9^+XiEDY`2_N,C+g!n|D4a39/)YQ%fk,Q]gRC$'&]CRD433%HzhC9PDb\2u:*w:l_ oKh~y*I3]FfKD'kXG>U$o&[2J":{^Bp-u$j:}DU)7'*5,2N(0>AS}yG! q@p=o1+o@~&+T2"2`34332 Kdb.H:L-{*TAy_H:cd&pe3cC1A5k9]AP9!hjOu>F_x\- & v2P'+
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.652879000 CEST297OUTGET /assets/images/1f1f2-1f1fa.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.960639954 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:05 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "e5c656853672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:47 GMT
                                                                                                                                                                                                                    Content-Length: 3261
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0c 84 49 44 41 54 78 01 ec c1 31 11 00 30 08 04 b0 af ff a9 1b 9a 50 85 0d ee 48 92 9b 00 00 e0 65 b9 fe 35 ed 9a 85 92 23 4b 73 85 bf ac ea 96 34 b4 b3 8c 97 19 cd cc 0e 34 f3 0b 18 82 1c 68 3f 81 99 5e c3 6c bf 80 99 39 c0 cc f6 c5 e5 dd e1 d1 8c 5a 5d 95 e9 54 ab a7 43 1d ab cb 77 c3 3f 6c 4e 7c 71 aa 6a a0 75 4e 56 57 0f 49 bd b3 3b d4 9c 57 9c 75 d5 7c c1 54 2f a8 ea 86 aa 95 66 5a b8 8a 99 55 86 8d 5d 0f 81 2d 09 e1 4e 28 8a fd 95 b3 a7 2b c0 58 5e c8 9f fc ec 2f f1 99 52 03 65 60 75 3a 8b d9 63 ce f3 ce 93 a6 f6 98 69 be 66 aa 17 35 bb f9 9c 4f 3b ab 96 72 a9 aa c1 34 07 55 43 cd b2 41 6d 42 32 09 47 16 c2 ad 50 c4 77 3d 84 ff 8c 31 fc 35 59 ff 81 9c af 03 75 2f 80 df fd d1 1f e7 ff a3 36 2e 5d 1a 31 33 a3 fa 38 66 cf 39 af 3a af 88 ea 73 a2 76 c5 f5 74 c8 b9 90 ac 90 12 e2 50 27 ac ae 1b d4 c7 9a 32 9a 1d 55 b2 19 8a 23 01 8d 01 2b 0b 18 0e 90 95 11 52 16 55 4a f9 dd e9 e1 e1 5f d4 87 e3 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx10PHe5#Ks44h?^l9Z]TCw?lN|qjuNVWI;Wu|T/fZU]-N(+X^/Re`u:cif5O;r4UCAmB2GPw=15Yu/6.]138f9:svtP'2U#+RUJ_-o~Njw<6X[}q_|.js}s`WEjPY"eb4cRj29'U5EH+0rNV%mNL^1J{_zq;X_$%N#VM8cbg]q5zgciyf1-Y:pJ&WKm(y>hF3s@dB<vTfcq7X>:Z!CVcb;xCcI5"r|c4B06l%lavafASC` -'kS e,bd$SX\V3IMX]-#P#8l31W1~I`! H` KTB8j=Pq'6 6q&]k_#)85*'zBXRf3Tm@q.q0;`Yv-:c(t.7|,b4"k:f!,-nKk.;JQR8eHBY"FXav `v -]L
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.961841106 CEST297OUTGET /assets/images/1f1f2-1f1f8.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.268629074 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:04 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "4c8efe843672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:47 GMT
                                                                                                                                                                                                                    Content-Length: 4320
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 10 a7 49 44 41 54 78 01 ec 98 05 70 1c c7 ba 85 bf ee e9 59 10 5a cc 7e b2 03 a6 30 93 43 2f 37 cc 17 c2 4c 17 c2 cc cc cc cc 86 ca 0d b3 ed 9b 98 ed 38 b6 03 66 b6 c5 32 ad 60 b5 5a 2d cd 4c bf f1 94 b6 f6 59 15 d3 63 f0 a9 3a 35 d0 dd d2 9c f3 9f 7f 07 d8 8e ed d8 8e ed d8 8e ed d8 8e ed d8 8e ed f8 ff 09 c1 ff 02 3c fc f0 48 11 0a 75 99 a9 94 15 74 1c 27 c7 b2 9c e2 0d 5b ad 1d e5 6e 4d ad b5 74 19 03 7a 40 47 41 74 4a 29 bb f2 f3 73 62 80 66 33 10 d7 5d f7 22 ff 53 30 f5 fb f7 c5 f0 a3 2e 08 38 0e a5 5a 53 a3 b5 fe 27 57 60 85 cb 6a db 76 aa 5c 96 ba e2 4b 6d db 2e 74 69 ba c7 d2 1d db 20 5e b8 b4 40 5b 52 92 14 42 b4 49 29 9a 94 32 56 2a a5 96 48 69 fc 04 2c 2b 2b 2b 0a f7 35 44 dc 7a eb 9b fc 77 60 dc 27 b3 c4 d9 57 1f 9b b5 c3 a0 8a 22 ff 84 ef 6a b3 d7 b5 ec ec df 7f df 61 53 3b 03 83 97 2e 5b 3f 10 28 73 05 e6 a4 52 da b0 2c 9b 64 d2 23 6e 0a 7a f7 2d dc f3 38 8e 8d 3b 0f d0 08 a1 91 12 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxpYZ~0C/7L8f2`Z-LYc:5<Hut'[nMtz@GAtJ)sbf3]"S0.8ZS'W`jv\Km.ti ^@[RBI)2V*Hi,+++5Dzw`'W"jaS;.[?(sR,d#nz-8;C&}>3:1yXC/{4Vl:w?}EGGS^|M*i9ACb=@4}>YY8thO05!+H)|dg)X,y0^?d+*N)YHG(dX>p?yBbY`W,YQ*U9 Qv!rR.A_`>tn]:^3{mLi\k6$ Iwmnb4dnX[A53<}TY*,ZE#;}jem|yAyxP@==yW`"F4kYUP}IKB4nj<FMNopl(xA\yO#];dee8~bZ[=k&E(1`Hr)q+dDwUc4VG)}(BF}m7Fz} )qug0c}7kcqbc.$B[l
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.270642996 CEST297OUTGET /assets/images/1f1f3-1f1f5.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.608362913 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:09 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "b29fb7873672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:48 GMT
                                                                                                                                                                                                                    Content-Length: 2523
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 09 a2 49 44 41 54 78 01 ec c1 81 00 00 00 00 c3 a0 fb 53 1f 64 d5 00 00 00 8a de 9e 3d c0 37 d2 fd 0b 18 7f ce 19 06 6d 93 62 d5 b5 77 5f db d6 df b6 6d db b6 6d db 36 5f 9b 6b ab 66 9a 26 69 92 99 39 e7 77 f7 d3 5e fb de 9d d5 e7 ed 37 76 f2 64 3c 2e 29 39 ef b2 97 9e ed 7a de 30 b0 8f e3 88 ba e8 ea 57 91 86 b8 56 f9 b0 9b 6b 39 b5 d9 d2 fe 32 60 2b c7 09 75 d6 a3 df 43 1a 4a 5b 36 7d 74 7e 21 fb 2a e9 5a f0 d7 a4 a5 f0 d2 e3 25 82 eb 84 21 69 18 ad 34 58 d5 18 63 bd 2a 5f 71 57 78 fa e7 c8 66 5f ff d4 ae ca 1d 80 1c d3 01 9e bb 60 8a 34 bc 52 84 a4 1e 71 da c0 76 32 61 78 e9 ed f3 4f fc c6 0f 26 da df 3d cf 97 5f 02 53 c7 6c 80 6b a7 8a a4 42 31 4d 55 1b 9c 36 b8 93 22 c9 ba 5b e7 9f fc d9 51 b7 e3 b2 96 c0 f9 c2 5c 5f 6f 02 a2 63 2e 40 21 97 25 55 49 02 93 35 56 b3 97 39 f1 54 f1 9e f9 eb 9f 73 a0 63 f1 d5 03 3a fb a7 d0 73 7e 99 77 b8 f5 94 16 c6 01 39 26 02 ac 2f 7a a4 4b 20 8a b1 95 3a 1d [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxSd=7mbw_mm6_kf&i9w^7vd<.)9z0WVk92`+uCJ[6}t~!*Z%!i4Xc*_qWxf_`4Rqv2axO&=_SlkB1MU6"[Q\_oc.@!%UI5V9Tsc:s~w9&/zK :v5WXss;yKkcG7.iP3iZcl<#he0b[_^+A::}Wvo^2`Xu(1gbr{D8(dOo/+W`rKfB$4FDw`Y4?[<xl0h}VU;*k~$@(WD%$@@iA8ASe~0>m(|6oLz8mFVPY)'[[wo-fdD)kV,t3f[w?vCn;RWI/_D=x#pPLF>Y.m$"(4 XI"dVrA?|p<Ig(M2<<n(<2'gyg"t6a$bPlKJ&N5|{7e#AgVz+0JCP!:0+1%/gcsyI(Cdb*&aU6U~m(]*;j_JxI\P,4 0zG*.c?
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.611489058 CEST297OUTGET /assets/images/1f1f3-1f1ec.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.916784048 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:08 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "73949873672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:48 GMT
                                                                                                                                                                                                                    Content-Length: 2096
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 07 f7 49 44 41 54 78 01 ed 9a 05 8c 24 bf d1 c5 5f b9 61 60 67 f7 78 ef fb c2 cc cc cc cc cc 82 a0 20 2c a6 30 73 04 e1 88 22 96 c2 cc cc 89 e0 cf cc b8 8c 43 dd b6 2b d5 d6 9c e5 1e 59 97 0e 1f f4 d3 3d 95 dd a0 f5 ef 95 7d d0 3a b4 3a 3b d5 aa 55 ab 56 ad 5a b5 6a d5 8a 80 53 5f 1f fc fa 57 68 75 7f 3d 33 c6 f4 ac 31 03 6d ed 51 6b ed 80 ad 4d 2d 73 26 55 31 f3 18 c0 08 cc 43 80 b6 95 52 bb 07 7a 0b d5 35 c6 49 94 be fd cb 1f c3 a9 a2 d7 3c f4 69 a4 b5 ee 32 f3 32 80 5b 8b 6f 9b 90 fa ff 73 57 ae be d5 95 eb d7 dd 92 d9 2e 0b fc b2 04 71 d8 58 9b 19 6b 94 75 f0 4c 6c 59 03 d0 8a 51 10 d1 86 22 ba 6e 5a 16 57 a4 69 72 b1 52 c9 5f 41 b8 f4 f8 e1 e5 9d f9 40 d2 ce c2 02 fe 17 7a d9 dd 1f 41 cc dc 17 1f 01 70 3b f1 5d ca b2 bc 27 80 bb 11 d1 1d 94 52 c7 a5 0e b2 24 4d 28 4f b1 56 ee 43 b3 45 69 0d 0a a3 9d b5 d8 1a 03 09 03 b0 0c 62 40 01 90 d0 6e d1 a1 f4 de dd 34 43 cf 76 38 4f d2 0d 63 f4 c5 d7 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx$_a`gx ,0s"C+Y=}::;UVZjS_Whu=31mQkM-s&U1CRz5I<i22[osW.qXkuLlYQ"nZWirR_A@zAp;]'R$M(OVCEib@n4Cv8Oc\gv.m[yotv{`T%FeI#jx#1%J]5UZKY~cGiZ>j8s\?;(},^_u'*u,jMCBok;;<X/al1MSz<\)SlJ(<XB`CB^V;`^M$!1#3m#Uw=oNn&^N)*QD J@t,,[dJ`grc0`":xv\HZXJ\'lMz;7&@Bud*fVHe214tpGhle0(`9Ec>"2l;KyVV)VaK` rS`S$xJaJPz;$j @N)B;]r`C9@1:0P}e -UVa62#80oJ "((kd=5@
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.922748089 CEST297OUTGET /assets/images/1f1f3-1f1f4.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.287911892 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:08 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "20168f873672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:48 GMT
                                                                                                                                                                                                                    Content-Length: 3939
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0f 2a 49 44 41 54 78 01 ed 98 05 6c 2c cb 73 f5 7f d5 3d b3 e4 5d fb 9a 2f 3e fc 3f 86 ef 0b 33 33 0a c2 20 8a 98 c2 89 20 cc cc 28 0a 89 c3 cc cc cc f0 f8 5d be c6 6b 5c 9e ae 4a 7b 76 b4 a3 79 ff 95 7d c3 e4 63 1d 55 97 7b 61 ce a9 ea 9e 9e e5 1c e7 38 c7 39 ce 71 8e 73 9c e3 1c e7 f8 bf 09 e1 7f 00 fe ea 3b bf 43 86 7b bb 69 08 59 53 43 68 87 10 56 4c b5 ad aa 89 a9 a5 6a 38 33 ed 63 f4 0c ba 38 f6 c5 b9 c3 7a 7b be 0f d8 a9 06 fc f6 97 7d 09 ff 5d b0 bc ba 24 83 bd fd 86 66 61 0d b3 6b 66 f6 b0 aa 5e 32 d5 ab 91 57 2c 84 35 d3 b0 16 e7 97 e2 38 55 0d 2e ce 3b 53 13 35 cb 0c 32 13 19 45 ee e2 dc 2d e7 fd eb 3e 49 5e 8a f1 cf 3d bc d2 5e 5d 3d 78 ab 21 f2 67 5f f7 d5 fc 57 c0 a9 4a c8 b2 96 a9 2e 47 3e 82 d9 93 a8 3e 17 e3 d3 31 3e 16 e7 d7 45 43 5b b2 e0 09 19 64 91 e3 31 12 69 e3 11 16 73 3d 61 08 a8 2a c1 8c 80 a0 12 e9 3d 96 a6 50 af 23 8d 86 49 5a db 0d d9 f8 a5 ec e8 e8 b7 c6 47 47 df 0b [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iq*IDATxl,s=]/>?33 (]k\J{vy}cU{a89qs;C{iYSChVLj83c8z{}]$fakf^2W,58U.;S52E->I^=^]=x!g_WJ.G>>1>EC[d1is=a*=P#IZGGlP@~#?.N,^C5++jbuA]m2DQIHct!rb1c4BLQ3454i@dttE:ooZ`6~p|k>62w)1{FTuj$!8M&!2.$H\hdD811T".IH F5(Io_j Olu-MOn0)%Ruj~_6cyTknWUJ*V4@34s4FCRHlB3 "3`"4:KB5k^o[ZFi#.RIXqy*,]|DBLL/zk&LH(oPG0z]sOqNFb1jwwD&BXA1_*`< NA4qECpvx\n{8d8G8!xWDyLc1y D$(eOr@UjxZXb
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.303111076 CEST297OUTGET /assets/images/1f1f5-1f1fe.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.610549927 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:14 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "cbc5be8a3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:49 GMT
                                                                                                                                                                                                                    Content-Length: 3394
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0d 09 49 44 41 54 78 01 ed 99 05 8c 24 c9 76 b5 bf 1b 91 05 dd 5d dd 43 bd 83 0b 03 cb bc fb ff 66 66 66 0b cc c2 27 30 0b cd 22 0b 2d 30 5b 68 b6 58 8f 99 99 f9 2d e3 50 0f 36 17 74 41 c4 bd 8e ce aa 94 72 52 d5 f3 78 de c8 d3 67 f4 cd b9 51 bb 99 5b e7 46 dc a2 65 57 bb da d5 ae 76 b5 ab 5d ed 6a 57 bb ba 35 25 dc fc e2 c3 7f f3 77 d2 5f 59 ad c5 10 66 34 c6 56 62 51 d5 5a aa 31 33 b3 5a aa 5d f2 2d b0 9e 99 74 11 d6 c5 b9 cd 99 7d ad 2d c0 b8 8e e4 ad 7f fa 17 dc 2c da b7 ff 36 e9 af ae 37 35 84 83 66 76 07 66 77 a9 ea 11 53 bb 3d 85 3e 66 31 1e 4c a1 0f 26 df af 21 d6 52 ed 2c aa 53 33 49 04 84 60 c8 d0 44 56 c4 b9 73 2e f3 2f bb 2c 7b ce 7b f7 69 87 bd 30 73 f0 e0 46 b5 21 f2 ae bf fa 6b be 15 aa ab 49 0c 71 d6 62 3c 60 aa c7 cd ec 5e 54 1f 4a f5 fd a2 7a 32 71 88 a8 2d 09 d1 5b 08 30 0a d8 70 94 7c 84 16 84 80 c6 88 aa 12 cd 30 04 75 09 ef a1 5e 43 9a 0d dc 4c d3 5c ad b6 12 63 78 6e b8 d9 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx$v]Cfff'0"-0[hX-P6tArRxgQ[FeWv]jW5%w_Yf4VbQZ13Z]-t}-,675fvfwS=>f1L&!R,S3I`DVs./,{{i0sF!kIqb<`^TJz2q-[0p|0u^CL\cxnyp%&Zl<t?)P{Q-)hNHHm;0<$(cDQTCj~flnIH[alP$gYIYWzA3s.GMfLmfXH%uQ%7L F,yQf(5078Qf6jGpoCuvkd|8!:"2HDpQ1;|F6]C$AQDbr@uLc72'D05AkL)!Q loh4;^.jxnI >j5=&.T%!E}L0X#YTXk6Ym<;p#5;%{TuV4jaB)LgU`6'G|kp"$)|$=g'%L>5*SD1"s9"\W(k{J\V= E+QYvlx1y' *fQ+-
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.634485960 CEST297OUTGET /assets/images/1f1f5-1f1f1.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.941179991 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:12 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "38f0bc893672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:49 GMT
                                                                                                                                                                                                                    Content-Length: 2310
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 08 cd 49 44 41 54 78 01 ed 99 85 b2 23 b9 f5 c6 7f 47 2d fb c2 d8 77 99 61 e0 8f 61 a6 82 70 52 98 17 09 3d 44 f2 0e c9 13 a4 30 0f 10 66 66 66 ce d0 65 06 bb 5b 3a 39 8a ad 94 ca d5 71 d7 9d dc 59 1a 7f 5b bf 3a 82 6e 49 df 91 d4 d7 bb cb 42 0b 2d b4 d0 42 0b 2d b4 d0 42 0b dd 9b 12 5e 04 fa c5 2f 7e 21 e3 f1 b8 17 63 5c 09 21 0c 2c 3e 6c a4 e8 55 35 b5 3b e0 54 55 4f 8c 63 60 4f 44 0e 96 97 97 4f 01 65 8e fc b7 bf fd 6d 5e 28 1a 0c 06 d2 34 cd b2 aa 3e 0a 3c 63 5c 56 d5 27 ce ce ce 9e b6 f8 d4 b4 3d f1 a0 88 f4 0c 07 38 31 c5 18 1b 55 4d 8c 8d 6d e0 ef 27 27 27 7f ac aa ea 37 ce b9 1f 58 fc dd a5 4b 97 f6 67 13 22 3f f9 c9 4f 78 9e 24 aa ba 6a 3c 04 5c 31 fe d7 78 85 f1 ff 22 72 cd 16 fd 98 c5 81 51 59 99 24 2b 93 a5 aa 98 69 32 21 84 1c 73 39 bf a3 c0 b6 d5 7f 63 c9 fd b2 f1 09 e0 36 53 c9 67 3f fb 59 b2 76 76 76 1e ee f5 7a 8f ad ae ae fe 05 38 e6 82 74 f9 f2 65 19 8d 46 e5 ce be cc 78 b9 88 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx#G-waapR=D0fffe[:9qY[:nIB-B-B^/~!c\!,>lU5;TUOc`ODOem^(4><c\V'=81UMm'''7XKg"?Ox$j<\1x"rQY$+i2!s9c6Sg?Yvvvz8teFx}e`k aF2Lef$-Mg<T><<`MvA_m~s-{6Mk?KxH6XCffdLil,NFKT5iml#B,+XZZ_{]w0#cd>}=+6!%up6OV.Y?W&%%kJ!'p8STmg,Iml.g-5L9gNJYnOb<=rd9le2_.ImJVQ%&La~znrP3}7s,sMEUz)D!Sd=>clc\9 A3l?qHU;gOLq8:yrWwnXdsmnKoLMpzB&V=*+U/.]QfCfl6wOOIk#49bV=d>2<{W{V@U1x7i6F}
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.942301989 CEST297OUTGET /assets/images/1f1f7-1f1fa.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.251331091 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:15 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "f08f9a8b3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:49 GMT
                                                                                                                                                                                                                    Content-Length: 2758
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0a 8d 49 44 41 54 78 01 ed 99 85 72 23 c9 96 86 bf 93 55 b2 64 b7 dd be d3 3c d3 c3 cc cb cc cc cf b1 41 fb 04 bb af b1 f4 14 cb 14 b0 cc 38 cc dc dc 6e b3 2d 59 aa ca f3 ef 89 0a d7 46 ad ae 5a be 7c 07 f4 3b be 38 59 59 ca 54 fe 7f 56 c9 02 16 5a 68 a1 85 16 5a 68 a1 85 16 5a e8 8b 29 e3 33 a0 d7 5e 7b cd 26 93 49 cf dd 97 73 ce ab 51 cf 05 51 bd 94 d4 8b 9a 80 91 a4 61 70 08 ec 98 d9 de 60 30 18 01 62 8e ca 7f f9 97 7f e1 d3 a2 d5 d5 55 ab eb 7a 20 e9 02 f0 40 f0 90 a4 7b 8f 8e 8e ee 8f 7a f9 b8 3f e0 8c 99 f5 82 04 24 0b b9 7b 2d 29 d0 24 d8 04 ae 0c 87 c3 f7 8b a2 78 2b a5 f4 9f 51 df 39 75 ea d4 ee 74 20 f6 d2 4b 2f f1 6d 92 49 5a 09 ce 02 0f 07 4f 06 cf 05 4f 9b d9 a3 29 a5 8b 51 57 83 22 da 00 44 9b 56 92 08 d3 2d e4 9c db da b6 db 31 02 36 e3 f8 ad 08 f7 6f 82 df 01 6e 72 2c fb ab bf fa 2b 5a 6d 6d 6d 9d eb f5 7a 17 57 56 56 3e 02 0e f9 06 e9 a1 87 1e b2 f1 78 dc dd d9 67 82 67 cd ec 99 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxr#Ud<A8n-YFZ|;8YYTVZhZhZ)3^{&IsQQap`0bUz @{z?${-)$x+Q9ut K/mIZOO)QW"DV-16onr,+ZmmmzWVV>xggf,XCCy1#1f>{{{_cqo*&}1wA.--},SJL"l8a.TJ\k1wmG_xkkh5Kf&r4*A?JWv,K1h4iJtDLnoLc%uCiBnGFV}UE^@L]1[y54xwntGf.;n_qM0O2:~(h5h.L2=<drr'IstM~|=IW}|JFI$E*RR{x@<FpsLs$sTe[#noy+;TuU3 q>\:+R^AL'^t/NWqfcg!o![c1Mgp9KX]q2\^^SL26n(5a#EhL'#gVqAc\}F+F
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.344630003 CEST297OUTGET /assets/images/1f1f8-1f1f2.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.651695013 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:19 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "8c67d88d3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:50 GMT
                                                                                                                                                                                                                    Content-Length: 3383
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0c fe 49 44 41 54 78 01 ed 97 05 70 24 49 73 85 bf ac ee 01 c1 88 97 b4 b7 7c b8 74 fc 33 99 99 03 cc 0c 41 0e 34 b3 1d 64 66 66 66 fb 67 3a 66 e6 5b 06 2d 8b 69 04 43 dd 5d e9 dc d5 b4 a3 63 42 f3 cf a1 51 4f f1 e2 d5 54 53 bd 57 99 dd 21 36 b0 81 0d 6c 60 03 1b d8 c0 06 36 b0 81 ff 9f 10 f8 9f 8f 23 47 8e 48 a3 d1 c8 79 ef bb 92 24 e9 35 1d 31 5e d5 50 55 73 a6 0e a8 da b8 62 5c 05 16 45 64 a9 58 2c 56 01 85 f6 08 9f 7c f2 49 fe a7 a0 b7 b7 57 e2 38 2e 9a 89 cd c0 0e 60 97 8d b7 d5 6a b5 eb 4c b7 37 e7 8d 0c 89 48 ce e8 00 27 06 0b 21 b6 e3 57 d9 30 ce 01 97 2a 95 ca d9 20 08 4e 38 e7 9e 33 3d d5 d3 d3 53 6e 0d 44 5e 7a e9 25 fe 9b 20 aa da 6d 1c 06 76 03 37 02 07 80 9b 45 64 af 2d 7a 8b 69 af 31 b0 31 00 36 26 85 aa 62 a6 53 62 95 91 6a 3a 4e af 51 60 ce 7e 9f b0 70 1f 34 fe 3e 30 49 13 f2 d9 cf 7e 96 14 f3 f3 f3 23 b9 5c 6e 4b 77 77 f7 79 60 95 b7 08 bb 76 ed 92 7a bd 9e dd d9 5b 80 fd 22 72 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxp$Is|t3A4dfffg:f[-iC]cBQOTSW!6l`6#GHy$51^PUsb\EdX,V|IW8.`jL7H'!W0* N83=SnD^z% mv7Ed-zi116&bSbj:NQ`~p4>0I~#\nKwwy`vz["rqU0#0qHj6k:=#"]Y^^fiii*qHa7=l;\>qWm`9.65uMv4k*]ljsHfFRcf!KcJaZ%l+7E_.^icb70[l<j>ch3JlLX^6("NaXJ%1{UunSZ.`$M=%iEkPC>tmN25geKhDkXilg:Ts]_FWWiu6;VO+\fs{5je<`-Zzk%C.d"G&c'%9miS:V@EqhD+|/;8~Vs;'e!X333;o>yOEmv2e;|]nARc,/I\ybc#<G5]S`[3AMU,N|8yc\?
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.653836012 CEST297OUTGET /assets/images/1f1f8-1f1f1.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.960822105 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:18 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "d88d828d3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:50 GMT
                                                                                                                                                                                                                    Content-Length: 3014
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0b 8d 49 44 41 54 78 01 ed 98 05 8f 2c c9 76 ad bf 1d 91 55 d5 dc 77 0e 0e d3 7b 66 66 66 66 5b 60 66 14 59 78 45 16 99 84 66 66 ff 04 8b cd cc cc 78 87 0f 73 c3 e9 2e ca 88 bd 1c 95 95 aa 93 aa a9 db 33 e6 81 5e a9 4f 3b 76 14 ae 15 11 ad ec e2 ed a9 53 9d ea 54 a7 3a d5 a9 4e 75 aa 53 9d ca 78 13 e8 47 7e e7 67 ed ce f1 9d 5e 9d d2 ba 7b de ca 39 9f 73 d7 96 cb 2b b9 7a a5 06 89 11 68 28 71 6c b2 fd 18 c2 e1 d6 c6 d6 08 10 27 c8 be e3 97 be 97 37 8a 2e 9e 3d 67 f7 8e f6 d6 92 fb 05 a1 27 5c 7a ca e5 8f b8 fb e3 ee f9 b1 2c bf 90 3d cf 38 53 e8 65 f7 d0 98 77 99 a4 44 c1 64 53 c3 ee 06 c2 e5 18 e3 0b 55 8c ff 1a 43 fc 4b 02 ef 3a b7 7b fe 60 39 10 fb ae 5f f9 7e fe 2f 64 26 4b 39 6d 64 f7 b3 2e 7f ba f0 9e 42 ef e7 d2 7b 3b fe ac 9b 5f cc f8 56 22 c7 ac 4c ad 34 c7 6b a6 85 da 13 d9 73 83 67 47 ee e0 10 14 88 85 9e 55 ac 85 01 83 38 50 3f f4 ee a6 9c fe f5 fe e4 e8 77 ee 4f ee ff 24 70 83 56 f6 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx,vUw{ffff[`fYxEffxs.3^O;vST:NuSxG~g^{9s+zh(ql'7.=g'\z,=8SewDdSUCK:{`9_~/d&K9md.B{;_V"L4ksgGU8P?wO$pV?%h`/7mx0_YBSx_g2d9Y`Ks15Ds<!8 P6Xk01<Dp|&b&T?!^bu_)zzMun<k7Kx1g43C5BH8I3JiAnj&;ra@_}8EGZ0JGl|k<^`,f=3EQ.4i[b]]aGG}n@\F5Un3J;85`k'zrY X,,!<xA8Jmq{`NVch2,1ZuK!4"{1}*zGy"/1 0!hedi--5k6)l9c'<!b,(20UkjsY;y@vc'X+sL66kF&lu4,B[b,m%B]Y%kg._}\BYKY\{}2V u_>
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.962090015 CEST297OUTGET /assets/images/1f1f8-1f1f4.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.270488977 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:20 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "d8d72e8e3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:50 GMT
                                                                                                                                                                                                                    Content-Length: 2564
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 09 cb 49 44 41 54 78 01 ed 98 05 90 eb 4a 73 85 bf 6e c9 de dd 7b 77 2f 33 fc 4c 61 a6 82 30 33 17 33 84 8b 31 5c 10 c6 82 30 33 27 05 61 66 66 66 7c fc de e5 25 5b 9a 3e 91 65 d9 25 d5 ec ef ad c7 e4 a3 3a ea 71 8f e8 9c ee 31 b1 c6 1a 6b ac b1 c6 1a 6b ac b1 c6 1a af 4e 18 2f 03 7c e7 cf fd b9 dd dd dd 1f 55 29 6d 45 c4 76 4a e9 42 84 b6 23 a2 94 62 14 92 2b 74 00 da 07 f6 0c ee 9a fb fd ed 8d f1 01 20 56 c0 be f2 bb 7f 95 97 0a ce 9d 3f 6d f7 f7 a7 9b 29 e2 92 c4 cd 86 af 95 74 35 42 37 1a 5e 9f e5 53 a8 61 9c 8b 14 a3 14 f2 50 b8 22 4c 52 4d 43 43 53 4c b7 1c fb bf a2 b0 ff 28 8b e2 9f bd 28 fe 1c fc 5f 2f 9d 3b 79 6f 68 08 d8 37 ff f8 ef f1 62 a0 96 5b 4a 71 22 a4 f3 11 7a 9d d0 5b 24 de a9 e1 db 42 f6 06 61 97 9b b8 9d 64 45 0a a8 3b 56 21 ea d4 b0 0e ea 08 52 0a 14 41 44 02 05 46 e0 26 ca 86 e3 d2 d8 2c 5d 65 c1 ad 3a a5 7f de 3b a8 7e eb c1 41 f5 ad c0 63 74 b0 cf f8 a2 1f 63 81 dd fb 77 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxJsn{w/3La0331\03'afff|%[>e%:q1kkN/|U)mEvJB#b+t V?m)t5B7^SaP"LRMCCSL((_/;yoh7b[Jq"z[$BadE;V!RADF&,]e:;~Actcw._xv=#;iyeAG#65bH*HV4QNO1g=cjT7pcslK6JH]vLO'&U_;'6~w4*=`ORlJjxp*=iD<6TCNVnkHm3j#3lJD]{,p.t[(6>QWzSxhRfO=75f#3`{]fUn)[7JDN|.Ck6? 3Xx2>%'TaeT;|{T=.Y:w[u@#aU U1}m.03caBCJ9`TetwZXnYK80,<a%Xglx-d@sQx896:1!@Xa\>abYD /`q4Ca2^b>|h` f]_pX'z0<HU7/LLOraCwzz\#E
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.272202015 CEST297OUTGET /assets/images/1f1f8-1f1e9.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.580512047 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:17 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "353e7b8c3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:50 GMT
                                                                                                                                                                                                                    Content-Length: 2845
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0a e4 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 b5 67 0e 40 92 2c 5f 17 ff dd 2c 74 f7 ec 4c 2f 46 eb 67 eb b3 6d db b6 6d db b6 6d db b6 6d ad 8d f1 b4 2b ef fd b2 33 ba fe af a2 a2 df ee bc 7d 7e b3 67 e2 17 37 b3 a2 75 4e de ea cc 8e e1 25 a0 bf fc 9a ef 94 de ca 6a e6 8b 51 4b d5 cf 7a af 0b aa 3a ab 6a a9 a9 66 66 e6 d4 ac 87 59 17 e8 20 b2 2e ce 6d 36 e6 da 3d c0 b8 81 e4 37 3e fd cb 78 b1 68 7e 69 bf f4 57 d7 9b 5a f8 25 33 3b 16 b8 c3 d4 0e 99 ea 51 f5 fe 88 7a 5d 32 ef 97 c2 f8 40 a8 59 98 3b 55 75 a6 2a 8a 15 06 85 89 0c 11 59 c1 b9 73 2e 4d 4e 24 69 f2 5f 89 4b fe 4e 90 ff 69 2f 1f d8 a8 07 92 ee 69 a5 bc 10 72 8a f8 a2 98 31 af f3 a6 7a a7 99 dd bf 7d e1 ca 23 61 fc a0 a8 de 2d 6a cb e2 75 56 0a 9f 30 2a 48 02 16 60 34 c2 86 23 34 8c 43 50 78 ef 51 55 d4 02 22 a8 13 2c 71 87 2d cf 1e a3 99 43 ab 69 9a 65 2b e1 bd fe eb e2 f9 0b 7f 38 dc d8 fe 0e e0 32 13 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx 6D>g@,_,tL/Fgmmmm+3}~g7uN%jQKz:jffY .m6=7>xh~iWZ%3;Qz]2@Y;Uu*Ys.MN$i_KNi/ir1z}#a-juV0*H`4#4CPxQU",q-Cie+82/)u-V{;O%_h!F!Q<ihWLcZPN KIf${fDZv)z`sREnyOi4qIr6MkIL=-&F`KG.^yh6\KF"(>b^OV:0`52%m6HJ+sCw-ay6JEx9*mEd H&B.eb,ET$^&'f]xx1fur&Hx05yR~HEe&;fcf~,{m$I q 835*/kQQ(,VA+H GZ-2AUt}[- O<CCps8F# V"R!VAp P6~6KAWG]H[WCD!q +;AW2/eAFIEB=SI@Gd&3qa8C@@lb.fP=AU7Q8G
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.582130909 CEST297OUTGET /assets/images/1f1f9-1f1ef.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.891139984 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:23 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "eedb64903672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:51 GMT
                                                                                                                                                                                                                    Content-Length: 3351
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0c de 49 44 41 54 78 01 ed 98 55 78 23 3d 74 86 df 23 69 6c 27 76 b2 cc bb 3f 53 99 99 99 99 99 99 db ab f6 a6 cc bd 2b d3 6d 99 99 99 99 fb 33 2f 43 d6 21 c3 48 e7 54 33 e3 cc e3 40 17 8a 3f e4 9b e7 dd 23 9d 4d e2 f9 3e 49 26 f6 b5 af 7d ed 6b 5f fb da d7 be f6 b5 af d7 a7 84 57 81 fe f6 db 7f 48 c6 57 ae 15 31 c6 05 d5 34 d0 98 8e aa d9 c0 54 83 aa 15 6a ea cc 18 81 6d 1a 6c 18 72 d3 79 b7 ba b0 3c 18 01 c6 2d 24 bf f7 55 df c4 2b 45 cb 87 8f ca 74 65 a5 a7 51 8f 63 76 2e 73 af 99 9e 32 d5 b3 9a d2 19 4b 7a 3c 9b 3f 6e 29 1d ce f3 22 cf 9d 6a c6 4c 0c 8b 15 2a 32 45 e4 3a ce bd e4 82 7f c6 7b ff b8 f3 fe 6f 1c 3c d9 3f 71 6c b8 33 10 f9 d3 af f9 2e fe 3f e4 92 89 c5 b8 68 49 8f 98 e9 7d a6 fa 08 6a 6f 94 79 4c 54 1f 90 a4 27 32 03 49 c9 53 26 28 23 4c 2b 4a ac cc e4 b1 c6 84 a6 44 32 45 33 09 50 ef 6a ac 13 90 5e 17 b7 d0 35 3a c5 75 8d f1 f1 72 75 fd f7 a7 c3 b5 ef 03 2e b5 01 fc d4 db 7e 04 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxUx#=t#il'v?S+m3/C!HT3@?#M>I&}k_WHW14Tjmlry<-$U+EteQcv.s2Kz<?n)"jL*2E:{o<?ql3.?hI}joyLT'2IS&(#L+JD2E3Pj^5:uru.~[~3:<7W P{Q{C_u1\|(>UXE63RUs/HLj(j`Pc"k+q<O)LWR9Kr};`bDu8pfG2/F[#>]TSXhLJR !E0" &MJKhuTH7NB/x8wC&"R13teeIz>QkE=TfL00CUTUU=@Z sF"Q1PZ`<#D^w@8g$q>#\W2>ie.e")bF-6c\F}|m7T#NLr8pNf74c8yNivVag'\Tuk,:2[R8UG=n?(RJ#-pref9D2\M7S":`8sGT1vwv$n[4wWnZ1U1hf'.0/x3
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.892445087 CEST297OUTGET /assets/images/1f1f9-1f1f4.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.200144053 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:25 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "fc3e3e913672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:51 GMT
                                                                                                                                                                                                                    Content-Length: 2446
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 09 55 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 b5 63 16 41 d2 23 47 14 7e 59 52 c3 f4 f4 cc cf ff 2c 33 53 f8 64 66 86 ab 99 cf 66 e6 ab e1 68 66 3a 99 f9 64 a6 9b e1 b6 cc 3f e3 f0 4e a3 54 95 7e aa 90 62 2a 14 53 eb ee 59 de 9d 8c f8 22 25 35 e9 bd cc 02 35 9e 00 f1 cf cf 7d 4e fa 8b 8b 0d 9b 65 33 d6 b9 ae cb f3 fd ae c8 aa a9 3a d7 60 36 aa 3a 50 a0 0f a0 27 c0 aa 18 b3 3e b3 6b d7 00 80 02 f1 90 df 7d f0 83 78 bc c4 dc be 7d 32 5a 59 69 6b 9e 1f 54 d5 0b a1 7a 31 05 9e 4b 2e 50 6b cf 77 d6 1e 74 7c 8d 79 2f 69 10 c3 d7 8c 53 15 55 cd 15 c8 d5 98 31 44 96 68 c0 51 93 a6 f7 92 3b 12 63 fe 6b 80 bb ba 0b 0b 6b 75 43 e4 0f 9f f8 04 1e 8b 58 78 e3 1b 45 45 3a 76 63 63 df e2 6f 7f 7b 89 ed f5 ae 82 73 d7 43 f5 1a 58 7b 99 38 b7 c0 dc 45 96 25 c8 73 e8 78 0c 4f 96 f9 ec 88 e5 75 e7 1c 68 04 2c 00 15 81 33 06 9a 24 40 ab 05 d3 6e 23 99 99 51 d3 6c 2e e5 d6 de 31 5e 5d [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqUIDATx 6D>cA#G~YR,3Sdffhf:d?NT~b*SY"%55}Ne3:`6:P'>k}x}2ZYikTz1K.Pkwt|y/iSU1DhQ;ckkuCXxEE:vcco{sCX{8E%sxOuh,3$@n#Ql.1^]xmN*?Fc_|Fp!Z{s-+tdwM'D)1poNUi6a:$$~w}>uT$of4Mm9BziVl+Ed|~P\wZ;YJax3)S[T=E\&`Dg3AMAEZx/S^;|TD5AF$$M4sp8F:Of=m"X"W$i<0<}uIfQ[UHeE4-Hmp2E[~Bt- ^y%H2f=4"a*$\lhpaF"M04i/~Gs,+"Jt>{CQ7!M*x|Ecke#NP]0=5H4tz&sE),B.SdRbMz!&TI1av;F; :51<z~"~
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.201538086 CEST297OUTGET /assets/images/1f1f9-1f1fb.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.509948015 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:25 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "6416bf913672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:51 GMT
                                                                                                                                                                                                                    Content-Length: 4587
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 11 b2 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 51 63 16 d0 71 24 c9 16 bd 91 59 d5 20 66 59 64 90 19 35 cc cc b4 cc cc cc cc cc cc 30 b0 cc bb c3 cc e0 1d 86 3f 64 0f 0b 2c c9 28 b0 a8 25 75 77 65 c6 ef ad 23 f5 91 07 0c 9f ff d3 79 7e 45 0d 71 33 22 6d 8b ff 07 fa e3 15 d7 c9 ce 89 c9 30 8a 5c da 39 57 e6 bd d6 39 ef cb 54 7d a0 ce 87 5e d5 a8 ea 14 e8 a4 2a 19 81 11 63 64 ac b4 24 3d 05 28 bb 91 fc e0 0f ff e0 ff 8a 36 fe e2 c7 d2 f1 de 0f a7 bc d8 06 55 6d 53 74 41 21 9b bc f7 ad de 6b 8b f3 be c1 17 5c c8 9a 42 86 85 34 5a b0 57 15 55 8d 28 18 34 27 30 24 d0 67 ad ed 0c ac 7d cc 18 73 2f 22 4f d4 d5 54 8d 3e 1d 88 fc f2 82 2b f8 df d0 bd f7 3e 29 c7 1d 7f 40 49 43 6d 65 6d 70 cd d5 0b 93 fd bd cb 82 03 0f 5c fd 78 7d f3 8a ad a3 93 ed 82 34 7a 28 f3 aa b6 60 22 af 38 ff af f4 44 4e 71 ce c5 c7 be 90 be 90 fa 2f ab 47 54 11 c0 1a 08 ad 25 19 58 b5 d6 0c 15 9e 7f [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx 6D>Qcq$Y fYd50?d,(%uwe#y~Eq3"m0\9W9T}^*cd$=(6UmStA!k\B4ZWU(4'0$g}s/"OT>+>)@ICmemp\x}4z(`"8DNq/GT%X,3)35s`3:?iyEc{E:/jnNWsU+V\dl:%:a!H=O;D EIsGe&25(aV'>//xJ3@3)]*koxlG+W.w_EFLaG.-oq)Hd>?OLQ(%NE]^j\31!z'65~W"/EFkwno(;RpvBzo6TUy;QRQ25Q]]+_wx~dH|tU/_o|/sWV<" H @<10L(.bsy_@Wmo+[wT2u7<J_D&tA_/Zl>OIYbi~/}=e.fJg+w>gUB+qsFfx_:s)({!7?Af2g?V\{>?|z,[>K/ytCE
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.584346056 CEST297OUTGET /assets/images/1f1fb-1f1ee.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.953866005 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:29 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "58b99933672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:52 GMT
                                                                                                                                                                                                                    Content-Length: 5110
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 13 bd 49 44 41 54 78 01 ec 93 83 b2 5d 41 10 45 fb 98 b1 6d e3 33 52 cc ef 25 df f2 0a b1 6d db ba b6 ef ea 87 89 53 88 93 d9 55 ab c6 d3 bd 7b ce 11 2b 2b 2b 2b 2b 2b 2b 2b 2b ab ff 53 0e fc f1 ba 76 ed 9a d3 ed 76 83 e1 70 98 0c 06 83 9c 76 21 68 eb 8f 46 23 9d 77 d9 d6 a2 df 84 06 fd b2 e3 38 d5 38 8e 5b f4 47 f2 0d f9 27 4f 9e 94 3f 45 79 9e 3b fd 7e 3f c6 c4 62 86 ab 60 0d fd 65 ed 76 7b 25 ed 8a e9 79 65 3e 06 03 50 e3 ae 83 28 42 9f 75 a5 0b 05 e6 9f 36 9b cd fb 9e e7 dd 72 5d f7 1c ed 9d 2c cb 2a 9f 16 c4 b9 74 e9 92 fc 26 39 24 9a c2 02 fa 6b 61 33 ec 80 ad f8 59 4f d2 4b 68 73 f0 e8 8b 8a be 39 cc 39 c1 b4 81 2f c3 b4 d3 fd 99 33 6a b8 c0 f8 16 c5 3d 08 fb 18 bf 32 49 4c 4c 4c 98 4b 8b c5 e2 c2 20 08 96 a4 69 fa 88 61 43 7e 90 d6 ac 59 e3 74 3a 1d f3 b2 b0 0d b6 93 dc 36 58 a7 66 21 f7 7d df 03 21 07 45 78 35 99 31 8f d4 94 31 8e 91 69 b3 06 b3 86 66 cc 9b 73 b5 5a 4d aa d5 6a 89 7d 7b [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx]AEm3R%mSU{+++++++++Svvpv!hF#w88[G'O?Ey;~?b`ev{%ye>P(Bu6r],*t&9$ka3YOKhs99/3j=2ILLLK iaC~Yt:6Xf!}!Ex511ifsZMj}{:n~-sKwt?axdx_Es9&aj,|[Ypm3QfMv+ZC^z-ToR([h(L2{j@)@B\rPIp6$)y(Hys9zB9Tn#gFlIe!;`X/o`y133s13SAwCNLa03Koj*JSUu5<s{nmtc5P'83qhEIDHaf2?e>\OvimML784hwA@x#;cx}G_"[gk048l0A!H+fMN9m}XKT5GCeN\6cI+QBS6Laqz4McPa4"#d;q$vrRXRfW@)p 3.7es $T%hFf8h>d-@}!/EaTF/kH@"`bCKn*77U-2
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.955701113 CEST297OUTGET /assets/images/1f1fc-1f1eb.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.264332056 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:29 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "5e631c943672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:52 GMT
                                                                                                                                                                                                                    Content-Length: 2957
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0b 54 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 b5 5f 16 40 72 23 5b 16 3d 2f a5 aa 6a 70 c3 30 d3 1f e6 65 66 66 66 66 e6 60 58 e6 dd a0 65 66 e6 cf cc cc cc 4c 43 f6 34 53 a9 94 f9 ee 4a 91 61 45 2b ba cb f6 ef 18 1e df 8a 13 af 32 25 97 fa de 24 99 47 b8 5e fb 87 7f 6e 93 b5 f5 91 c7 34 eb 9e 8e 79 4a 17 c8 fd 02 97 2f b8 6b 20 f7 d2 25 93 ab 12 da 91 b4 0d ac 58 08 f7 85 b2 dc 9c 39 77 b9 02 c4 14 d9 0b 7f f3 f7 78 a4 68 46 0c 55 c7 73 91 2e 6f b8 5e d2 55 72 5d 2e 4f 97 29 f9 85 f2 c6 7c 4a cb 8a 69 ce 53 1a 28 79 70 4f c1 25 24 25 17 b5 8c 28 0b bb 14 e1 1e 2b 8a 8f 14 83 f2 5d 21 84 57 90 fc 8d c4 f4 51 a0 ee 05 f0 ec 1f ff 05 1e 0e 2d 5d 72 d1 8c 5a 33 ee 57 20 5d 27 e9 56 5c b7 98 fb 75 e6 ba 24 b8 2f 5b 4a a5 25 c7 62 84 06 ab 23 8a 35 aa 5b 22 29 26 3c 25 92 3b 2e e1 88 64 01 15 01 2f 4b 6c 66 d8 30 03 83 b2 8a 29 7d 64 b2 b5 fd d2 b8 b3 f3 ab c0 07 bb 00 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqTIDATx 6D>_@r#[=/jp0effff`XefLC4SJaE+2%$G^n4yJ/k %X9wxhFUs.o^Ur].O)|JiS(ypO%$%(+]!WQ-]rZ3W ]'V\u$/[J%b#5[")&<%;.d/Klf0)}d++.;6?{/=$}c<&]OkVj^pip_EJ!Mm+#bS=5B/fgafG6vwbU}52*-Njgw|SY<kk(t.$a40o{_fxF9CK0~W5\$/Z"fZ!;jHj*m1MR[A )ZFCL<}*;]NT>?`P;1-3W^]Bal{){6{;H}1WF`12r#kH8wL&ITck<9Q4;S,\Y(P([)$EhqS/+gvw3#rFc^rW5fc!?UB]%^\M8dd_j0fNVyzJ(%1G`Te&F1!b`Nczn!>AIIuJ;72!a


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    10192.168.2.1049730103.215.78.9805860C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.693633080 CEST297OUTGET /assets/images/1f1e9-1f1ff.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.535128117 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:37 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "5597c8743672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:39 GMT
                                                                                                                                                                                                                    Content-Length: 2965
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0b 5c 49 44 41 54 78 01 ed 9a 05 70 e4 48 12 45 5f 96 d4 ed 6e d3 c0 0e 2c 33 0c 1d 33 33 33 33 33 33 33 33 33 33 33 33 33 f3 dd f2 0e cf d8 67 b6 9b a5 ca 4b 57 b4 15 0a c5 c9 cb 14 db 3f e2 47 66 a5 f0 ff 4a 49 ee 28 33 c0 15 13 03 0c 30 c0 00 03 0c 30 c0 00 03 08 97 03 fc f3 9f ff 94 6e b7 5b f1 de d7 d3 34 1d b5 b8 c1 b8 1c 63 55 5d ae 3b a0 65 79 d3 d8 00 e6 44 64 a1 56 ab b5 00 65 15 c4 bf f9 cd 6f b8 ac 60 74 74 54 92 24 a9 a9 ea 26 e0 28 e0 18 cb 0f 6b b7 db 47 5a 3c a2 5f 37 b2 5e 44 2a 46 07 38 31 98 09 89 aa 2e b3 6b 9c 06 f6 34 9b cd b3 a2 28 3a d5 39 f7 47 8b a7 8f 8c 8c cc 17 0d 91 bf fe f5 af 5c 1a 78 e5 af 3f 2a 37 3f fa 1a c3 d7 3d 7c fb 21 c0 b1 c0 c9 c0 76 60 8b 88 1c ef 9c db 6c 71 d4 18 59 0e 80 e5 ac 40 55 31 d1 19 ad 33 b2 d8 cf 57 8e 51 60 da c6 a7 9a b9 3f 31 be 1b 38 48 1f f2 bd ef 7d 8f 15 3c f5 6b 6f d8 30 56 1f dd 7c d8 fa 8d 3b 81 06 17 11 ae b1 fd aa 32 bb 30 57 4b [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iq\IDATxpHE_n,33333333333333gKW?GfJI(300n[4cU];eyDdVeo`ttT$&(kGZ<_7^D*F81.k4(:9G\x?*7?=|!v`lqY@U13WQ`?18H}<ko0V|;20WKURtk'N'e8##J%f7!>"s.,,,~w~E=[m_Z3><JvMatkElzx=.U9uivZes@&&/ 4OU\v`4NG!nZ`b$[zc(iqM"U^/VM7S|-/=<=Rz"-e4^jv}d((.nLzVn+UGkPT=UWq1,(Q(-'<=J'qQDlT(/WGL*x,vtLSF]Lo@p(^0*Jf)^ch~B=v%.{!c#"rBTpccBEq5g|"(zUT=FVDCuY !"bG9~$w U!MATd!f+; /10k{m-M|tTCCDS{o}k4L(%p
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.535145998 CEST224INData Raw: c0 ac 98 af 4b 96 0b f9 1b 09 59 b6 6b 12 09 87 2e 76 79 e9 b7 77 f3 b2 ef ec e6 6a fb 1a 54 15 a4 52 41 00 31 e1 6e f3 66 dc e1 87 e3 f7 ec a1 f9 dc e7 d2 fd f8 c7 8b e2 01 fe 6f 5e 9c f9 f3 fa 22 74 9c 2b 14 c8 f7 b1 1a c9 41 cb 7f 59 48 26 9e
                                                                                                                                                                                                                    Data Ascii: KYk.vywjTRA1nfo^"t+AYH&kpSgqB(IqTsFN>F?iEFf?rq>X+P!lXd.@lf~&I%BL9W=rW:1yDK|k`iF+PDrK%|]
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.535159111 CEST1236INData Raw: 45 a8 a4 f0 f4 9f ee e3 ca 07 1a f4 2a 0e 51 02 3f 7b 95 f5 fc f6 be 57 e7 1d 57 bb 32 12 97 dc c6 9a 35 54 6e 7c 63 7c 9a 42 49 7b 5f 58 b8 a2 f0 62 eb 1b 0b 5a 05 b4 a4 2b 14 f2 f5 9e 13 6e fb 9f 19 6e 79 fa 5c 78 0c 04 a8 78 cf 0f b6 ac e5 2d
                                                                                                                                                                                                                    Data Ascii: E*Q?{WW25Tn|c|BI{_XbZ+nny\xx-7??hAsE|uj;ac0IjG6*EnsIqPP'yNnZm`!" {QHO=r`o1O8T)k5Zd_
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.535173893 CEST517INData Raw: 66 33 d0 6a 99 60 23 26 a2 67 68 9b f0 65 f6 4c 50 ea 03 82 b0 9a 88 54 8d 15 33 a1 5e ad 56 23 13 ce f8 f8 38 6b d6 ac 41 55 59 5a 5a 02 28 5f 1e 27 55 10 0f dd 14 7a 69 6e ca 72 82 10 a4 e4 71 c8 c6 28 f4 85 6a bf e8 55 21 25 08 27 51 7a 9d 2e
                                                                                                                                                                                                                    Data Ascii: f3j`#&gheLPT3^V#8kAUYZZ(_'Uzinrq(jU!%'Qz.)2FcEl0k'lv8aqS0-'MMMdp2V(Ez!f;Pjy%v)8JA^*=`Zt{~/4Um"6GUO7e<hy3@*u
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.537103891 CEST297OUTGET /assets/images/1f1e6-1f1fa.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.832587004 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:25 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "83ee846d3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:39 GMT
                                                                                                                                                                                                                    Content-Length: 4504
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 11 5f 49 44 41 54 78 01 ed 99 05 70 1c 49 b2 86 bf ac ee 9e 19 69 84 66 66 2f 33 33 dc ee da f7 de f2 ee 31 33 33 33 33 33 33 d3 32 33 d8 bb f6 5b d3 99 99 41 96 2c d9 62 0d 74 55 be 8a 8e f1 c4 28 74 3a c9 c7 a0 3f e2 8f 9c 2e 35 e5 9f d0 55 2a 46 f0 df 89 11 8c 60 04 23 18 c1 08 46 30 82 11 84 fc 9b e0 1d 9f f8 79 58 c8 17 aa ac b5 d5 d6 d9 46 eb b4 56 9d 0b 9d a7 aa 0b 54 b5 0f a5 17 b4 1b 23 5d 81 09 ba 81 1c 43 40 5e fe f6 af f1 af 84 c9 e3 47 a5 db 7b 0a 63 50 9d a4 ca 34 e7 dc 24 e7 74 b2 75 6e aa b5 6e 5c ec e9 7f 8f f1 42 a4 fd b1 51 e7 c4 39 15 55 b5 82 16 45 c8 79 b6 1a 23 bb 83 20 d8 12 85 c1 46 63 82 65 88 6c 01 ba 06 08 f0 d2 b7 7d 9d 7f 16 de f2 ea cb ab 54 a4 b1 ef 37 77 4c b3 fb 9a e7 66 ce 3e e5 f8 47 fb 32 c7 ae df de 36 07 98 60 1d 75 de e1 a0 18 ab 14 63 4b 21 76 14 8a 36 61 d1 33 f6 63 ce 59 bc 10 a0 0e 41 31 06 82 40 48 87 86 74 26 a4 2a 1d b9 54 14 1c b0 b1 5d db de d5 f7 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iq_IDATxpIiff/33133333323[A,btU(t:?.5U*F`#F0yXFVT#]C@^G{cP4$tunn\BQ9UEy# Fcel}T7wLf>G26`ucK!v6a3cYA1@Ht&*T]pgWfJ3]v.hLcN<v7o'_~c.>gq'w\qv9mf&^o8:ED1FHUU!5i3<==WOPBadwv|3RKOkO42ckM3vqThcpO>:0- k@O?K9V'cL ]U>$"X2:q*@92qS:6osO.L:nsJ4erc3e3Eo;qjCWO$;>3>j `zs43I[%AaN0y(.:}*[wuAn;@!Q$Y8BJ|+wsyFL{N>3m4vk :0U$hm'0 T[E&O>jw|wmA @"d[/9+E._y P@2RP*WWg
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.832606077 CEST1236INData Raw: fb a9 6f 92 79 cd 0b 38 eb f2 0b 98 3b 6b 32 b7 3f b2 91 fb 16 6e f1 4e e5 44 c4 50 37 56 68 b0 05 ec ae 26 82 30 c4 c4 8e 6a 55 62 17 b2 ab 39 47 3a 0a 78 d6 ff 9e cc ab af 3d 89 9a db ee a2 fb 77 77 51 f3 8c 2b 71 cf b9 8e 6f df bf 91 ef ff f6
                                                                                                                                                                                                                    Data Ascii: oy8;k2?nNDP7Vh&0jUb9G:x=wwQ+qo)zDQ@0JRU8z&'[Y;QB%v=+rr_>eUiG"Q_NLOeLC5zc}=@_k#?}?<9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.832618952 CEST1236INData Raw: 94 5b 84 73 4c 9d d4 c8 9b 5e 70 36 27 ce 1d cb 6f ef 5c c9 97 7f f1 24 43 42 a0 ad a3 8f fb 16 6d a5 ad b3 40 7d 43 96 9d fb da 09 8c 80 a3 1f c2 7e 92 24 ea 4b b2 00 d9 d3 d4 4e ae a7 40 86 29 9c 7c c2 64 b2 73 a7 13 fa 9a 75 3b f6 50 78 f0 09
                                                                                                                                                                                                                    Data Ascii: [sL^p6'o\$CBm@}C~$KN@)|dsu;PxUd;K6#ap^?p.N:&COp!c8s"Z^s&<d'X'0aLjPMSKAQ$4lNokfr1`*{Kc6u\uQ|/=|z8jZ[
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.832729101 CEST1044INData Raw: ef be 7a a4 29 af 15 a4 6c 6d 6c e9 ea ec e3 53 6f 7d 1a 35 99 d0 67 5c 03 af 7d df cd a8 73 10 c8 20 cf d1 e1 37 c1 4a c5 06 28 aa 02 90 d4 f7 fd 0b b7 f0 c0 82 cd 64 ab 42 04 50 d5 64 fb ea 50 47 af 6f 88 55 a5 8d cb 8a e8 a1 43 84 7d 90 d1 8a
                                                                                                                                                                                                                    Data Ascii: z)lmlSo}5g\}s 7J(dBPdPGoUC}TUsgG=}L4|WAJ9PU:cgnL@pAX|(}Kq?cCOl+CI_~~D)%X-
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.834603071 CEST297OUTGET /assets/images/1f1e7-1f1e7.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.127398968 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:26 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "7b02e6e3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:39 GMT
                                                                                                                                                                                                                    Content-Length: 2792
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0a af 49 44 41 54 78 01 ec c1 01 0d 00 00 08 03 a0 5b de dc e6 70 07 42 27 00 00 26 0f ec b5 67 16 50 8d 64 5f 13 ff dd db dd 81 64 02 e3 cc ba ef 7e ee ee ee ee ee ee ee ee ee ee ee ee ee ee ee 36 ee c0 60 91 ee f7 5e 7d 49 c8 61 d2 87 10 e0 ef bb 4b f5 a9 96 d7 5a 75 6f bd 19 e0 9b 7e ce 6e de 5e 2b 62 08 cd 14 63 3b c4 74 26 29 b5 15 53 9e a4 42 4a 2e a9 8b d4 c1 d8 02 ee b8 67 eb c7 db c7 ba 80 98 01 fb 84 cf fe 6e 5e 54 f0 81 6f b2 65 a1 7f 67 5e 29 2c 81 1e 04 3d 9c 59 bc f7 1f 2f 2d 3c f0 07 ff 7e e6 7e a5 b8 14 62 5c 8a 31 9d 1a b0 88 31 7a 4a 72 29 99 a4 00 04 37 4a 33 96 dd ed 52 9e f9 ff e4 79 fe ef ee d9 5f 23 fe f3 dc d2 89 35 a8 1b 62 9f fe c5 3f c8 0b 03 ef fe 1a 17 4c 31 b6 a4 78 1a a5 47 90 9e 82 f4 52 90 5e dc 48 8f b9 a5 73 46 6a 17 59 95 fd cd ff 1d e7 a7 fe e2 3e 42 0c 54 55 a4 1c 33 84 48 8a 91 98 12 28 61 06 6e 22 cb 8c b9 c2 99 9f cb 69 ce 17 6a 14 f9 72 0c e1 df ef 6c 76 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx[pB'&gPd_d~6`^}IaKZuo~n^+bc;t&)SBJ.gn^Toeg^),=Y/-<~~b\11zJr)7J3Ry_#5b?L1xGR^HsFjY>BTU3H(an"ijrlvomuWzO1:kgs.:l=Z_*<z4KX-dl@dK~1Ve56!C HP)C;4VXkngUoc_(+oqg<[sEf*Hx-_fw:/0Hli!;bj,8[-DD%gN0a$@;|9M`}un7m5\#[3KMw[p`[:'/&[rY^64e,&*<;1HIh9 )DuY@rr@;(D/m\{EE2f(A6Kez<Kd,v"3r<`0^3Bmh|n RJllS@(SCw1Ap>-bEn\w?|Y}~hdCf`cQX{ed6fb$V^bcxm6dMvUfcLL"!IIFm#F&d`7hAqfj
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.127413034 CEST224INData Raw: bb f4 43 fd a0 fe 41 20 6a 70 ea 98 d2 5d 56 5f 9b ed ca d8 ce 62 00 36 91 5d 76 d3 c1 00 cf e0 5f ce 97 dc 5c 4f 64 59 4d 57 8d 75 07 ac 6e c2 d4 78 d4 b1 3b 6b 56 a3 83 b1 8b 36 21 d6 0e 92 3d 26 8c 18 ef 1b d3 39 ae fc 5a 5f 7c d1 f7 ae f2 dd
                                                                                                                                                                                                                    Data Ascii: CA jp]V_b6]v_\OdYMWunx;kV6!=&9Z_|FA>C1VBZD;oO&w=)^Ua3gv@7ZGX7?+lu_\YCSu#L
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.127427101 CEST1236INData Raw: e2 be b1 1b db 5b e4 86 99 a1 64 08 20 33 7e e3 4f 37 b9 30 a8 6c e6 46 51 18 6f f6 3a 6d 1a 99 51 09 be fb 97 d7 f9 86 1f 59 25 04 f1 59 1f 7c 9a 56 cb 91 0e 59 d6 43 18 e5 cf 79 e5 ad 16 83 5d 70 f8 b9 41 25 bf ec 87 56 f9 d5 bf e8 70 63 23 61
                                                                                                                                                                                                                    Data Ascii: [d 3~O70lFQo:mQY%Y|VYCy]pA%Vpc#a)}omJ#5[=-]tK?1k<s2l7/Ssx$FPHoj-NMG#ExA(.Z>p\85!pvPo
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.127464056 CEST343INData Raw: e0 72 28 58 a3 0a 77 b7 ab 9b fa 95 3a 55 48 ab 31 ea 62 4a fc 6f 4a fa 37 89 ff 94 f8 1f a1 eb 31 b2 56 96 a1 7c e8 c4 4a fc e8 37 58 e1 b0 f8 ca 5f bc af 81 ec 14 b1 7c 69 39 af 27 f9 cb 2b 79 8f 09 d8 e9 27 df 11 c6 58 5e be 7d 3f a4 8f 31 f4
                                                                                                                                                                                                                    Data Ascii: r(Xw:UH1bJoJ71V|J7X_|i9'+y'X^}?1FO50/Fl@3|Hs(S|ePA!q3&]wl_0@+i`jnfems/aiDYlVn/W72y?+I. ^`3_
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.252377033 CEST297OUTGET /assets/images/1f1e7-1f1f9.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.545387983 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:30 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "da9f7b703672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:40 GMT
                                                                                                                                                                                                                    Content-Length: 4199
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 10 2e 49 44 41 54 78 01 ed 98 65 70 e3 ca 97 f6 7f a7 5b 32 c5 c9 24 f1 30 66 18 2f 33 be ef 32 33 33 33 c3 e7 85 6f bb 9f 97 99 99 99 2e 33 f3 bd c3 98 4c 38 71 9c 18 64 59 dd 67 35 8e aa c6 e5 4a aa f6 cf 94 c7 f5 9b d3 3a a9 52 f9 79 fa a8 95 09 9f 99 da d0 86 36 b4 a1 0d 6d 68 43 1b da d0 86 84 4f 7e 71 fa 7f 7e 4d 9a cd c5 d0 b9 a4 e8 9d 2b 7b ef 36 7b af 65 af 3e 50 ef 43 55 6f bc a7 05 da 44 69 20 2c 21 76 b9 58 1c 6c 01 ca fa 42 5e fc 9b 5f e4 93 45 83 95 51 89 1b 4b 05 f5 6e 2b aa 7b 54 75 1f aa 3b 54 fd 6e f5 7e 97 4f fb 7a 03 75 a3 69 0d d3 6b e3 bd 37 aa 2a a8 26 ce 93 28 12 a7 2c 80 19 17 63 2f 5a 1b 9c b1 a1 79 cd 0e ea b9 d1 47 06 6b fd 81 c8 e9 a5 9f e7 13 a1 f6 0b 05 f1 2e 29 a9 77 15 d4 8f a1 7a 44 55 4f 0a fe 58 ca 01 41 b7 19 7c 59 48 ac a8 43 b4 03 3e e9 56 f5 49 4a 07 ef 6e 54 47 e2 1c d3 4b ca c8 80 20 62 70 6a f0 12 82 cd 23 41 5e 35 c9 2d 74 16 fd 99 f8 6a e3 c9 b8 5a ff [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iq.IDATxep[2$0f/32333o.3L8qdYg5J:Ry6mhCO~q~M+{6{e>PCUoDi ,!vXlB^_EQKn+{Tu;Tn~Ozuik7*&(,c/ZyGk.)wzDUOXA|YHC>VIJnTGK bpj#A^5-tjZu`L~L4W7M[>Jw6[qqBmWl`yFhOLiOgiZ-q*x1 !zisp>::dJ:6/ 1vJI\kQM[<sTDfYgHB:A6,YCSHR4G86|IBUH-7)=+<v9bBPlxV"fSCLE$DFM7LC_48uK!)&%N<+"J$VsB|()rQN@+E9Aus+@(B4!7)H A&EUS'%0>Cf=:tm )"h7]1^R}6mwN0vR9p"O?|0Aryb9HF@$]m84:J@c1) U`L7lw!3KQ]ZPTvEBxkQ#^:JY6hVWhOm7;Lf
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.545424938 CEST224INData Raw: 35 fb d0 ab a0 af 91 5d 29 f8 04 71 1e 51 83 f1 29 36 c5 d8 14 b3 8a 66 18 c9 2a 08 82 11 b3 3a 15 48 16 8e c9 4c a7 15 56 d7 28 22 ab 75 3e 1e 61 82 53 b4 25 47 71 57 99 42 65 17 e1 c0 36 0e 1e 3c 44 b1 54 c6 39 d7 9d cc 66 b3 c9 cc f4 14 8d 66
                                                                                                                                                                                                                    Data Ascii: 5])qQ)6f*:HLV("u>aS%GqWBe6<DT9ffS~3Zcq7VH55@yzw'jQs"&yA]xjt'WBFw r9v-V&^=vS?Z@=>3m
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.548623085 CEST297OUTGET /assets/images/1f1e7-1f1e6.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.842037916 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:26 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "95b506e3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:40 GMT
                                                                                                                                                                                                                    Content-Length: 3239
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0c 6e 49 44 41 54 78 01 ed 99 05 74 1b 49 d6 85 bf 57 dd 92 d9 01 3b 8c c3 cc 33 99 e5 e1 59 66 66 66 66 66 66 86 61 66 c6 65 1a 66 86 30 93 19 22 db 82 ae 7a 7f a5 8e a2 b4 57 5a ff de 61 f0 d5 f9 ce 6b d5 51 c9 b9 b7 a0 ab 15 26 f4 f4 d4 84 26 34 a1 09 4d 68 42 13 9a d0 84 84 27 81 ee bb fe 7b 52 1c e9 ce 38 5b 6a b0 d6 35 3b 97 b4 3b f5 d5 6a 6c 24 c9 dc b7 62 8e b9 6d f1 82 11 63 ec 30 ca 90 08 fd c6 44 83 ad 53 9a 46 00 65 0c c5 5f f8 f2 59 3c 51 f4 e6 17 ae 92 a4 d8 57 af 2e 99 8e ea 3c d0 05 aa 6e 56 3e b7 6e ae 3a 3b 47 d5 4e c7 25 1e 3b 55 9c cd 88 5a 23 24 a6 50 98 22 5b b6 14 93 28 b2 89 08 45 81 1e 63 64 5d a1 50 5c 11 c5 d1 e2 28 8a 6e 43 65 e9 f4 f6 c9 03 ff 19 88 7c fd ab 17 f0 78 e8 95 47 de 2c ea 6c a3 aa 6d 43 75 21 b8 5d 51 b7 17 e8 ee 82 dd d1 88 9b 21 62 9b 85 52 64 48 40 8b 08 45 d0 52 b8 56 57 c4 b9 84 48 4a 5c 75 fd 5e 5c fc af 03 c9 44 09 62 20 8e 21 9b 11 ea ea 63 1a ea [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqnIDATxtIW;3Yffffffafef0"zWZakQ&&4MhB'{R8[j5;;jl$bmc0DSFe_Y<QW.<nV>n:;GN%;UZ#$P"[(Ecd]P\(nCe|xG,lmCu!]Q!bRdH@ERVWHJ\u^\Db !ccdMOn6g9e50#}|X#[GNG<=<{v`04yLIvZ_mWXbSq%~Db4434/?Rz)p=e#lSP7WNj.sY]/~NC@bp&zE7e9W1&1FXJI`Q6(&G@R,0qNcl6CPJb!s>g!Nct(Mwa%Kn#Q$}gw)[J":[q#?dcox+QRfP!+D-]@H HTB-,"cVjI+TC>?iKSkBY(@WW<L"\wt3X%2:!2qlZ}kx\GqRA*A1nrJZShhDj "m[`aCB[[SG_|a]!(PE#x "UR!Qg R8]zV7}U|\n;q.xa
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.844981909 CEST297OUTGET /assets/images/1f1e7-1f1ee.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.143246889 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:27 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "ff2b2c6f3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:40 GMT
                                                                                                                                                                                                                    Content-Length: 4173
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 10 14 49 44 41 54 78 01 ed 99 05 70 1b 49 1e ee 7f dd 33 23 59 b2 4c b1 d7 8e 1d ce 72 38 cb cc cc 74 cc cc 77 cb fb 96 99 99 f7 98 99 99 99 16 2b b9 5c 96 92 0b 33 98 49 d2 4c f7 ff 75 ba 54 53 8a 6a b3 fb 52 ef f8 fc a5 be fa f7 74 c5 e3 f9 be 3f f4 c8 62 0c 63 18 c3 18 c6 30 86 31 8c 61 0c 63 f8 df 84 e2 3f 00 7f b8 f3 7e 55 ec ee 89 4c 92 e4 ac 31 05 c7 36 6b a5 60 ad 09 45 24 72 6b ed e2 28 c8 88 a0 86 6d a9 dc 17 af 58 35 90 a9 0b 47 01 79 59 03 be 7e c2 e9 fc bb 60 e2 f1 c7 a9 62 4f 5f 9d 4d 92 76 11 99 84 c8 14 6b 6d a7 58 99 e8 44 4f 10 63 da 9d e8 76 17 c7 d9 c4 44 6e ad c5 58 6d 45 94 88 24 82 24 36 b1 65 55 c8 77 e7 e7 cd 5a 93 9f b9 e7 b2 20 0c 5f d0 5a 3f 1d 04 c1 92 fa fa fa fe 5a 43 d4 c2 85 0b f9 57 a0 ff 1b df 57 26 31 79 27 a6 55 ac 9d 2a 22 7b 60 ed 4c b7 de 4b 59 3b dd b1 03 63 0b 2a 31 81 24 09 c4 09 52 8e 5d 8c b1 15 3a a3 70 c6 60 ad c5 c4 09 92 89 a8 db 6f 2e f5 87 1f 88 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxpI3#YLr8tw+\3ILuTSjRt?bc01ac?~UL16k`E$rk(mX5GyY~`bO_MvkmXDOcvDnXmE$$6eUwZ _Z?ZCWW&1y'U*"{`LKY;c*1$R]:p`o.nkP @$I~15?)TEQG>_wB/Rw_"LBdoZ4pB:ILeeI6h]i~9hRm- ?RAXv7W*cVd2QJ}0P:J"Jd8i2mpX'BY#x!WBTm9Zx.gnn8=bI}=}P0.e\6ug~5u+R%H)2@D=4s1*HO)zb(Y{S7IBtH!t/flb(swA.CADy'eD<?b%T@9P:G+QY[+Z-GkEEmN[^jj$.)Jk\L'bX.5Yfq)1`7xxM=J)5Vd|h%5S^PNV5A**w?p?J"FO,~1417:q
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.146524906 CEST297OUTGET /assets/images/1f1e8-1f1eb.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.443949938 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:31 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "95b57c713672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:41 GMT
                                                                                                                                                                                                                    Content-Length: 3620
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0d eb 49 44 41 54 78 01 ed 98 05 70 e3 4a 97 b6 9f d3 2d 19 92 38 99 c9 cc 64 18 2f 7e 4c ff bf cc cc cc cc 5b b0 cc 50 b0 5c 5c cb 8c 05 cb cc fc 31 33 c3 e5 3b 4c 41 27 b6 25 75 9f b3 b2 62 ab 1c 57 26 1f e3 cd ab 7a e6 f4 69 c9 13 9f 57 47 dd 2a b3 af 7d ed 6b 5f fb da d7 be f6 b5 af 7d 3d 31 25 7c 18 e8 97 7e f3 1f e5 f6 ca 5a 5a 84 d0 d6 a8 73 21 c6 c3 6a 36 67 aa 89 aa a6 a6 e6 0c eb 63 d6 03 b6 80 35 e7 dd c6 42 67 b6 0f 18 7b 48 7e f0 67 ff 90 0f 15 fd 60 73 45 7e 37 3f dc ea aa 2c 61 76 da cc ce aa d9 71 55 3d 15 55 4f c6 a8 4b a1 a4 8c 8b 31 c6 b4 8c 4e 55 9d 99 49 49 00 0b 4e c8 45 58 76 4e 2e 25 de 3f 9c 24 fe ed ce f9 57 83 3c 70 74 71 71 7d da 10 f9 89 5f fc 33 3e 18 fa fc fe 45 89 21 cc 58 d4 43 a6 7a ce cc ee 75 aa 4f 79 49 e3 f0 fd 8f ba d9 0b 98 1d 8d 6a 73 45 50 1f a2 91 17 4a 1e 22 45 15 43 99 47 42 99 6b 8c 44 55 30 43 30 9c 03 ef 84 66 2a b4 9a 09 ed 66 6a 8d d4 2f c7 18 df [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxpJ-8d/~L[P\\13;LA'%ubW&ziWG*}k_}=1%|~ZZs!j6gc5Bg{H~g`sE~7?,avqU=UOK1NUIINEXvN.%?$W<ptqq}_3>E!XCzuOyIjsEPJ"ECGBkDU0C0f*fj/?o-:#sq3>z|c#=Oj-|xgQ}'Q\(h`A)Ba%29:fZ)&3[[AK)+7oKn5sgf\-3k&GX;yP{R_ctFHF(cEa0<_@bf`v[]E5JuFG{iV3MV.s&&"IAyh%5UiG"&:aBe1"Q16f*%F,Q3)`a(D,`XdRAzf}Jg9jfncp.q8VB,RufU.`C`\bjU:amSi2vwmKl;dce3&KIN7}yDjRav47H>~G0d'(b`WYp~~g|#gx1P3hpuH0qLKldXC*N3`|;`Z\
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.452677011 CEST297OUTGET /assets/images/1f1e8-1f1f1.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.784713984 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:33 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "d0a150723672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:41 GMT
                                                                                                                                                                                                                    Content-Length: 2745
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0a 80 49 44 41 54 78 01 ed 99 45 70 23 cd 96 85 bf 9b 55 92 e5 b6 d5 fc 43 d3 cf cc c3 cc 0c fb 59 ce 6e 98 f6 31 ab 61 da 0e 33 6c 87 99 99 1e 33 43 33 99 49 54 99 79 e7 46 86 73 5a aa a8 e7 72 fb f1 7b 3a 8a 2f 6e a6 52 29 e9 9c 9b 55 76 d8 cc 35 d7 5c 73 cd 35 d7 5c 73 cd 35 d7 67 a7 84 4f 7d f1 8e 77 bc 43 26 93 49 27 c6 b8 18 42 58 b6 7a d6 b0 1a 4b 55 ed 58 75 c0 d0 c6 03 63 0f d8 14 91 ed 5e af 37 04 94 03 24 ff fd df ff cd a7 8a 96 97 97 c5 7b df 53 d5 07 81 4b c6 a3 36 3e 67 5c 34 2e 18 0f aa 61 86 4f 67 e3 56 9d 55 31 bc 8d 0d 9d 18 6b c0 35 11 f9 60 51 14 ef 71 ce bd c1 ea fb 96 96 96 b6 ea 81 c8 5b de f2 16 3e 49 12 55 3d 66 9c 01 1e 33 9e 31 5e 34 9e 13 91 27 9c 73 0f 59 5d 36 0a 1b 83 c9 c6 64 a9 2a 66 9a 4c 08 21 d7 3c ce 7b 14 58 b3 f9 7b 2c dc 7f 36 7e 09 b8 cd be ca 3b 77 ee 90 f5 23 bf f0 6f 67 fb 4b bd 87 ce 3d 70 fc 32 b0 c7 c7 48 3f f5 23 5f 2f e3 f1 78 ba b3 cf 1b 2f 88 c8 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxEp#UCYn1a3l3C3ITyFsZr{:/nR)Uv5\s5\s5gO}wC&I'BXzKUXuc^7${SK6>g\4.aOgVU1k5`Qq[>IU=f31^4'sY]6d*fL!<{X{,6~;w#ogK=p2H?#_/x/eYN'a]#7%SfM$D/6>{{{/v&&t;/m[,U^+6&4\p7}Bqx0\:Q7m6l<6jJ9AUW75BR9pXutX(x}8sw-"tdPE!fn[7/OV^U%PU*FL|d}^d-K|ItN0?8CPaP)%N\legTFo!dZzkpfp.DN'9ujEY}9mFolNI|$g|`YuVU`C+R7]C}fIT! Ds9S pKFU67f%)B|gxb);CF{w^8Hl/0BpTT UX|'9zs'/|NI){{P.FVA/ygwyZ?2o~
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.810431004 CEST297OUTGET /assets/images/1f1e8-1f1ee.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.126619101 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:32 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "4056fc713672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:41 GMT
                                                                                                                                                                                                                    Content-Length: 2127
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 08 16 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 b5 67 0e 50 92 2c 59 18 fe ef 8d cc ac 6a 3e 4e cf da b6 71 b0 36 0e d6 b6 6d db de 3d 58 1e af 6d db 36 9f ad f1 34 4a 99 19 71 f7 56 56 57 9c 7c f7 74 ce 54 f7 d3 a0 fe 37 df 8b cc c8 d6 f7 47 66 54 03 87 41 de f1 dd 4f d1 ce ce fe d4 fb 30 13 bc 9f 2f 83 3f 31 84 30 2f 41 92 20 21 d5 91 45 42 0f 82 ae d2 01 61 3f 33 af 1c 33 3b d7 03 20 40 73 e8 c5 9f fd 10 0e 95 3c e5 e6 f7 a4 b2 2c db 22 b2 04 e0 ea ca 35 1d d1 95 ff b9 f7 dc ab fd e2 c2 93 ae 2a 41 96 ca 10 96 7c f0 c7 fb 10 52 1d 39 48 60 9d 27 11 29 a1 b0 50 4e c0 1e 66 3a 37 e1 e4 f4 c4 b9 93 98 f9 cf 60 3a 65 fb 31 27 2e db 42 e8 55 5f fd 04 ae 88 3c ea 3a 77 20 11 99 55 4e 00 70 2d e5 06 ca 4d 95 1b 11 d1 75 98 79 bb 8e f3 a9 4b dc 5f f6 9c 85 2f 9d f5 27 94 12 50 84 12 79 f0 c8 7d 89 52 c7 e0 3d b4 0c 40 21 1d 18 80 03 a3 45 0e 6d 97 62 26 c9 24 e3 64 8f f7 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx 6D>gP,Yj>Nq6m=Xm64JqVVW|tT7GfTAO0/?10/A !EBa?33; @s<,"5*A|R9H`')PNf:7`:e1'.BU_<:w UNp-MuyK_/'Py}R=@!Emb&$d(pw<_,l;gRur"r2$Sis-{J4/Kz\P@DfsY.t:z~$+bKf6K\rsV@p(m?1%\P-(dp+I!=J?:"31@ybmZv>f;'w.;I ^cS2N3/1";7*FC,p%q!F3"P=.BD2~9v2Qka^ew" )(Z,"]8Z@%+[+Qx,j!B#(=M#$s8jpr/eDqCY`b.]Bkana$<F!jhSc&TxKFBn(miHb14a4.WFF &.D()[,BW~<bCei$l)"vU?4]
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.150201082 CEST297OUTGET /assets/images/1f1e8-1f1fe.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.445401907 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:35 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "98ef9f733672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:41 GMT
                                                                                                                                                                                                                    Content-Length: 2534
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 09 ad 49 44 41 54 78 01 ed 5a 03 90 24 4d 1a 7d 85 d6 60 6d db bb a7 9f 67 db 56 e0 6c db b6 6d db b6 f9 db 5a f5 da 3b 3d 6e 77 65 dd fb 2a f6 bb cb e8 9d aa 9a d9 d8 89 5b f4 db 78 91 d9 59 a9 f7 f2 fb 6a 67 26 1b 1d 74 d0 41 07 1d 74 d0 41 07 1d 74 70 7e c2 c1 59 80 9b 6f be d9 69 34 1a 19 63 4c 21 08 82 1e 96 b3 48 29 fd 30 0c a5 dd 05 50 65 bd 42 96 01 0c 3a 8e 33 9c cf e7 ab 00 42 24 c0 bf ec b2 cb 70 a6 a0 a7 a7 c7 69 b5 5a 79 8a 98 03 60 31 b9 94 f5 f9 b5 5a 6d 11 cb 85 27 da 85 33 28 30 43 8a 70 d7 21 68 42 8b cf 85 0d b2 04 60 7f a5 52 29 7a 9e b7 d5 75 dd ab 59 6e ef ee ee 1e 6a 37 c4 b9 fe fa eb f1 7f 82 c3 8d 76 91 33 01 2c 23 d7 90 1b c9 75 d4 b3 82 9b 9e cb b2 87 f4 58 87 80 75 28 38 0e 14 ad 04 23 43 4b ad eb 18 11 5c e2 e7 ad 34 f7 2f e4 a7 01 1c 81 6e e2 77 bf fb 1d 14 fd fd fd b3 32 99 cc dc ae ae ae 3d 00 ca 38 4d 58 ba 74 a9 53 af d7 ed 93 5d 4f 6e e0 e6 d6 93 cb 45 2c d9 e3 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxZ$M}`mgVlmZ;=nwe*[xYjg&tAtAtp~Yoi4cL!H)0PeB:3B$piZy`1Zm'3(0Cp!hB`R)zuYnj7v3,#uXu(8#CK\4/nw2=8MXtS]OnE,G{SW(N!*}"^G-(8.vf\.4r,pf"x!Cq-X][6W1P"sK(aR<j\.,sc9J(O)dIGXB"]$UlSff:Dm9XR"B)m"V*}6ekOZ'M:+Un>!vFk g%@`tLic=ceis,cncxgGoBdU<bt1Iq34_}8/;>zN<~}Dg'=N.RP+PkPl"Nq5\79|*y3Ft4@_v/dq)@N0CGZKa TadnGr^@}#sG"Y? "qR:|$`$lNrYFo%
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.453154087 CEST297OUTGET /assets/images/1f1e9-1f1f4.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.747148991 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:37 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "f4ac9d743672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:42 GMT
                                                                                                                                                                                                                    Content-Length: 3453
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0d 44 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 4e 01 00 74 ed 98 05 8c e4 c8 96 b5 bf 1b 91 4e 2a ae 6a ee 61 9e 79 cc cc 2c f8 ff 65 16 2f 33 b3 68 99 41 b8 20 58 66 12 2d 33 3f 66 1a ec d7 58 d5 50 5c 49 8e b8 77 c3 ca 74 29 6d 55 77 cd 63 ea d3 fa 74 23 ec 6c cb e7 c4 4d 67 b8 f8 cc 17 7f f3 a3 3f ee a5 9f 77 24 da ac 99 2d c4 10 8f 62 3a 17 a3 66 6a d6 4c 38 54 7b 60 bb 86 ec 80 6c 24 d6 43 3b db 05 02 37 90 fc f1 b7 fc 20 9f 29 3a f5 d4 7b b3 fc f1 0b f3 1a f5 b4 87 3b 4d ed 36 35 3d 65 9a 88 f1 84 86 78 3c 8d 97 52 9d d3 18 5b 09 9f e6 a2 09 33 82 09 23 13 29 d8 c6 b9 8b be e1 9f 70 0d ff b0 f3 fe ad 12 f5 bd da 1f 5c a9 07 22 7f f5 95 df c4 a7 43 b7 7f ff d7 37 54 75 c1 7b 7f 22 d5 7b d2 8d 3e 30 78 f8 cc 43 bd 7f 7f eb 3d 96 c7 db 9d ea 32 51 db 84 20 e4 01 4b 30 2a 6a 8e 8e 12 21 8c 89 31 a1 44 33 54 c0 9c a0 de 43 33 c3 b5 5b b8 4e cb a4 99 ed c4 10 1e 1b 6e ef fc cb [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqDIDATx 6DNtN*jay,e/3hA Xf-3?fXP\Iwt)mUwct#lMg?w$-b:fjL8T{`l$C;7 ):{;M65=ex<R[3#)p\"C7Tu{"{>0xC=2Q K0*j!1D3TC3[Nn`{5&j9K+3,>vbe*hie1<}k^]dx9wemid#\t0'!AX8UC|0J]J]Y~'v_Vy.:`U@B7Ytl`jnt_zNox~j$(HZX6Q)!,$I51>#c0sl"idZ.v`!<oV+)A~ew+"{"YKH08ifGX*hC4q=9$M~gQPj2SjAg{(Vv63P4oZD0lhfS-"YfggpWJxd)@* LkF[{#Ah$9-q Q;prM8@N[bz 55QsyIvO I5QfM ovZ!2q3C%%(T%UV
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.172286987 CEST297OUTGET /assets/images/1f1ec-1f1f6.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.465384960 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:44 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "f4f9c3783672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:43 GMT
                                                                                                                                                                                                                    Content-Length: 3522
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0d 89 49 44 41 54 78 01 ed 98 05 70 1b cd b3 c4 7f b3 7b 22 5b 8e 93 38 8e c3 1f f3 63 66 66 66 66 66 66 66 66 66 66 66 66 66 c6 0f c3 31 db 72 2c 5b d6 dd ce bc f5 ea 2a 5b 56 e9 f9 fb 33 ba 55 9d 9e dd ba b2 ae 7b e6 4e 5b e1 e5 13 47 38 c2 11 8e 70 84 23 1c e1 08 47 38 82 f0 52 80 ef fd dd af 92 8d de 6a a3 aa ca 4e 50 ed 6a a8 4e ed ab 99 15 aa da 88 ea 22 77 cd d8 01 fa 02 9b ce b9 ad e9 ce ec 2e 60 1c 02 f9 8a 9f f8 54 5e 52 70 fa e4 9c 6c ec 6c b4 43 a8 4e 9b d9 45 c3 ee 32 d5 b3 6a 7a 21 68 38 1f 79 3a 68 75 5a 35 9c 8c 75 23 84 e0 d4 d4 99 99 98 5a 05 54 62 6e 28 c8 9a 88 bb e6 5d f1 54 e1 8b ff f1 de fd 03 c2 e3 a7 4f 2d f4 c6 03 91 6f fe d5 cf e1 c5 81 2a 54 12 0d 4c 45 23 73 66 76 b7 99 3e a8 e8 63 66 f6 b0 12 ee 35 d3 85 a8 dd 60 a5 8f a6 a9 6c 48 a5 43 4a 2d 29 c3 a8 8e 41 45 2a aa 01 53 c0 04 31 87 c3 53 b8 16 4d df a6 5d 74 ac e1 9a 6b 55 08 ff b3 3d d8 fc e3 ed 41 ef bb 80 45 6a [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxp{"[8cfffffffffffff1r,[*[V3U{N[G8p#G8RjNPjN"w.`T^RpllCNE2jz!h8y:huZ5u#ZTbn(]TO-o*TLE#sfv>cf5`lHCJ-)AE*S1SM]tkU=AEj{|CZpD2W|hk^4G#jzf$)CtH:T$BaJQ&bNsvjWow-j+'vY/FC&N^[:f:68q!CFfgT.h"V*R}VuN!DS,R9G#4eB@Ir^g[lpsn9'M!41D2`KPU"}qC`bX( @C^n1NtY6TZk;$"DZb*KuoB]kFHLE!`R45"! c,Z\:+xtE\mL~1R@6Mf0l&|[vXoAAh9wIkU;aH\#z(1MZDNdfB1*mq}4h74QTp8DjmbMJa"TNjK2N##3<!
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.510989904 CEST297OUTGET /assets/images/1f1eb-1f1f0.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.841736078 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:39 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "fbe49763672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:43 GMT
                                                                                                                                                                                                                    Content-Length: 4535
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 11 7e 49 44 41 54 78 01 ec 99 05 70 1b 59 ba 85 bf db 20 c9 2c 33 04 ed 30 33 0c 67 98 79 66 21 cb cc cc cc cc cc cc cc 81 85 30 33 b3 d9 32 cb b2 c5 6a b8 f7 f5 76 39 f5 a2 2a 7b 27 49 3d 7e 39 aa 53 17 1a cf b9 e7 57 0b f8 ff 89 6b b8 86 6b b8 86 6b b8 86 6b b8 86 6b b8 06 c1 ff 70 7c e8 f3 bf 16 c3 f1 44 d0 71 dc 02 d7 75 8b 5d 29 ab a5 f4 59 e2 d1 94 52 19 28 29 a4 52 39 14 29 85 4a 02 51 4d 13 7d 86 a1 c7 ab c3 25 39 40 31 0e c4 3b 3e fc 1d fe a7 c0 45 0f 58 b6 5b e1 89 99 a8 14 33 94 52 53 3c 81 13 3d a1 13 3c e1 35 ae 2b ab 1d 57 86 1d d7 2d f4 5a d3 1b 6b d2 a3 52 12 a5 94 2b 50 b6 10 38 1e d3 ba a6 f5 78 06 74 9a 86 7e 56 d3 b4 dd ae 54 47 1c 47 76 01 76 9e 01 cf 7c e5 a7 f9 ef c0 4b 72 2d a1 ce a6 b9 e1 43 56 c1 24 4f dc 74 25 99 e7 09 9f eb 4a 35 dd 63 bd 94 78 42 95 e1 11 db 91 3e 3d 73 3c 3a 58 8e 8b ed f5 1d c7 a3 eb a2 5c 89 52 12 50 68 02 0c 5d 10 30 35 0a 82 26 05 21 83 60 c0 c8 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iq~IDATxpY ,303gyf!032jv9*{'I=~9SWkkkkkp|Dqu])YR()R9)JQM}%9@1;>EX[3RS<=<5+W-ZkR+P8xt~VTGGvv|Kr-CV$Ot%J5cxB>=s<:X\RPh]05&!`9Ow$mB\s_9jA\nwg Uw/4yq5@Crk]_O{H).4uBA !%sdRX.g?dp<EG\XW3 v;D]^HL+\@=~"1s"=?_J5BP=N>}3gK:wG(?_e/:HkG)DIJi3JBAd7DIWqd*E\jB{],TX:2t-YD:"D"YaVd*QJHEPAf04!*,c/5wJ|@JQyP.qIr$6%_xUs' ?RqmqlFxI@(l;0MBDA45k<4YGP8?@p\4 hjRC~K%y\\.]h+og>._m<N"!`(98(q_U``F
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.866487980 CEST297OUTGET /assets/images/1f1ec-1f1f2.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.159703016 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:43 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "57b549783672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:43 GMT
                                                                                                                                                                                                                    Content-Length: 3692
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0e 33 49 44 41 54 78 01 ed 97 05 93 e3 cc 76 86 9f d3 2d 19 76 3c 4c cb bb 97 99 c3 cc cc 9c fc 87 fc 86 a4 20 50 1c ce 3f 08 53 71 98 99 39 1f dc fb 2d ef 0e 93 d9 52 9f 93 b6 e4 51 8d 5d ae dd cb 38 a7 ea 99 a3 6e cb a3 7e df 3e b2 8e b8 8c cb b8 8c cb b8 8c cb b8 8c cb b8 8c cb f8 dc 0c e1 d3 3f f8 b7 9f fd 05 19 9e 9c a4 21 64 4d 0d da 0a 21 6c 98 6a 4b 55 13 33 4b 63 76 31 f7 c1 7a 66 74 71 72 22 e2 ce ea 8b ad 3e 60 3c 27 e4 cf 7f ec c7 f9 74 89 f5 cd 4d 19 1c 9f 34 34 0f 5b 98 de 32 b3 3b aa 76 cd 4c 6f 5a 08 37 4c c3 96 05 dd d2 10 d6 e2 38 8d d9 15 e2 d5 44 cd 72 13 72 83 91 89 1c e2 dc 23 97 24 1f f2 49 f2 92 73 ee 9f 3d bc d2 da d8 38 9d 35 44 fe e9 27 7f 9a 4f 45 38 43 42 9e 5f 31 0d eb a6 76 17 d3 37 a3 f6 8e 98 df 1a f3 eb 9d ea b6 68 68 49 08 9e 3c a7 20 cb 91 3c c3 62 1e a3 79 44 23 c1 08 a6 04 04 75 11 ef b1 24 81 46 1d a9 d7 4d d2 f4 30 e4 e1 a5 bc dd fe b3 ac dd fe 25 60 a7 32 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iq3IDATxv-v<L P?Sq9-RQ]8n~>?!dM!ljKU3Kcv1zftqr">`<'tM44[2;vLoZ7L8Drr#$Is=85D'OE8CB_1v7hhI< <byD#u$FM0%`29ngt8W-1{]T\mB+<4f"yKt19!9U45+W v{0HF6i^}q/}}vf+8l[l,[DyXc|xL/"Y<IUPEpiKRo0`(B$z''~ZCb4]K{=qTN<x[ml9%gt*I\r(e*!bX!LE* "R #LM2D?:xGT2[XhY6i$|8.c$jAbV"VZ$fDP8WT!U.y^$\!bNA4Ap7<612H#B<"B'UKu\dan9<n,9{8NqqPU8k`T!sU^\'Jyq#5pA1O!2F2f/pV*30Lx,':.[S3'ur>Ym~UI6S
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.167978048 CEST297OUTGET /assets/images/1f1ec-1f1f7.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.462973118 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:44 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "a883ec783672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:43 GMT
                                                                                                                                                                                                                    Content-Length: 4374
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 10 dd 49 44 41 54 78 01 ec c1 01 0d 00 00 08 03 a0 5b fe b9 cd e1 04 c2 4f 00 00 4c 0e 68 97 79 b2 e6 7a de 88 82 f0 ec 0a cc 90 d7 fc 31 63 f9 35 a1 26 8c 3f 25 d8 bd 7f 24 dc a7 4d 1b 66 e6 54 61 66 b4 65 94 ac 85 cc ae 21 9c 26 a8 73 e6 5c 10 3e 73 af ee 13 df 7d 97 44 79 ae 4b c6 e8 aa 52 a6 6d 8c a9 5a 6b 42 63 6c c4 28 ad b5 0b c0 ce 01 cc 88 35 92 52 8c 1b 8d 32 7b b0 7f 6a c0 ad b7 de f3 bf 01 6d b5 9a 62 38 9c 17 09 d8 25 d0 7e ea 20 01 07 d4 3e ad cd 5e ad 75 d7 9d 63 be 43 45 ac a5 31 1e 5e 50 8a ac 4a 4a 2c 85 10 df d3 80 4f c3 50 be 1f 86 c1 5b 52 06 2f 13 f5 9d 5e af 95 fc da 10 b1 bb 7b ef 7f 02 ab 94 16 04 28 6b 6d 5b 9c e0 21 63 70 82 a0 67 09 72 8a bd 23 ac 7b 8c d5 3c 37 81 52 16 8c 58 2e f5 2f c4 67 80 1b 01 9a e1 b9 84 30 20 38 82 00 28 14 24 8a c5 10 a5 52 64 e3 38 f8 9e ef 7a 6b 34 5a 3c 96 24 8b db 01 7c 45 f9 23 7c e8 a1 37 b0 39 e6 f3 71 bb 56 2b f6 06 83 f3 3e f2 ab f4 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx[OLhyz1c5&?%$MfTafe!&s\>s}DyKRmZkBcl(5R2{jmb8%~ >^ucCE1^PJJ,OP[R/^{(km[!cpgr#{<7RX./g0 8($Rd8zk4Z<$|E#|79qV+>7dE7AcdO[3<6s,!24U9h4@xr9FVJg"o|frG^<Y(D/r>eY#,[]$A5,j;-610BiagNJ%@Z'>~a1|@&%Ckn@L79oa@pBr!S:HlN%GU2NIZNS%) 8M2cZ8pfVL`Zg:5IoR7xcE??BcL1ys$jUq,/n&whK~&:9-0e9[0q-V84Ck|61Z>c\zQ|lZLv13333A(\`WagJ&m1X:k_O^Xm{Lo~|[#X\E.4xs8hyNMpG#wr|P`:pyI`;
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.465737104 CEST297OUTGET /assets/images/1f1ec-1f1f9.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.760530949 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:44 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "85b15793672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:44 GMT
                                                                                                                                                                                                                    Content-Length: 2890
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0b 11 49 44 41 54 78 01 ed 9a 05 74 1b c9 b2 86 bf ea 99 11 d8 96 83 1b 9f d0 65 66 66 66 66 3a cc 8f 99 19 0f d3 63 66 66 66 66 e6 b7 cc bb 61 67 23 43 6c d1 68 ba eb 55 9e e4 3e d3 f1 95 8f 37 97 ef ea 9f f3 6f 75 d7 90 fe bf aa 5b da 24 cc 31 c7 1c 73 cc 31 c7 1c 73 cc 31 c7 23 13 c2 a7 3f f8 b5 bf f9 77 19 0c 07 85 0f a1 ed 7d 58 f2 c1 1f 55 8b 41 43 1e 54 0b 0d ea 54 75 60 ec 83 f6 10 36 9c 73 57 17 1b cd 01 a0 ec 01 f9 c9 df fd 73 3e 5d f0 c2 c7 ae 48 55 55 2d 55 3d 06 9c 06 1e 2d e8 f1 d5 5e 79 ea cc e6 f0 a4 5a de 07 3d 16 42 38 1c 82 16 5e 83 d3 10 5c 50 15 8b 95 aa 56 a0 25 aa 5d 27 9c 75 e2 ee cd b2 ec 0e e3 bf 8b c8 5d 47 96 3b 9b d7 1b 22 bf fc e7 ff c8 a7 02 4f 39 ba 20 aa ba 60 3c 02 3c 06 78 12 f0 74 ec 94 88 3c ce 39 b7 62 71 29 73 2e 5b ed 8f b9 bd 3b 40 01 af 18 15 ef 8d 21 10 82 8f d1 06 a0 13 3a 94 dc 09 85 73 ea 44 ba de fb 3b 06 e5 f8 af 06 a3 f2 07 81 4b d1 80 af ff d1 5f [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxteffff:cffffag#ClhU>7ou[$1s1s1#?w}XUACTTu`6sWs>]HUU-U=-^yZ=B8^\PV%]'u]G;"O9 `<<xt<9bq)s.[;@!:sD;K_aG@h4WD^k\<3RFr!t~5zOUp?&E'Pf0m^wyT?Uuba5sL,%3^pclT89p?F&cvQl]8QRX0FTqNGJVH5+5 N6zf?'e^{u8tEdd,@p8j,kYH^p+""EDPs@=SG^OCBp-[=8es&C,5X`QpMhj8&Q$DF3/:A95h8( xk$( F9Ke:D*W|n*P DFf5qO"{ ;>Mw2Jp!8p b3745bM6DRDtN)87=E%.X0 6ODD#@EIN$.'k2yuEH-5"J
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.763268948 CEST297OUTGET /assets/images/1f1ed-1f1f9.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.058310986 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:46 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "d72d347a3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:44 GMT
                                                                                                                                                                                                                    Content-Length: 3028
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0b 9b 49 44 41 54 78 01 ec c1 81 00 00 00 00 80 a0 fd a9 17 a9 02 00 80 db 33 0b 18 c7 b1 2e 0b 7f f7 d9 49 25 05 5d 4d d5 38 cc cc cb cc 0c 62 5a 66 26 c1 b2 60 49 b8 4c 62 58 66 66 66 66 1c d8 61 6e 2a 4c 05 ec 77 cf 3e ab 9e 5a fe ad ae f4 b4 86 e1 44 5f 9f d8 ed a4 7c ce bb 8e 0b de 9d 32 78 eb eb 7b be ff f7 ed dc fa 76 af aa ea a1 c7 b8 5c 47 3f ea ee cb 72 2f 5d ea 49 0a 89 31 d2 2e 30 c2 d8 08 21 6c ad 1e 18 8c 01 31 47 f6 f5 df f6 d3 bc 55 74 64 ed 90 ad 5f d8 1d d4 b5 8e 49 ba 5a ae 6b 5d 3a e9 ae ab 62 f4 d3 89 63 75 22 f9 e1 44 2f 11 5c 1e e4 32 e1 35 a8 0e 30 33 e3 7c 08 f6 6c 59 86 c7 cb a2 78 38 14 e1 9f 20 3c 7a fc d8 ea 66 b7 10 fb a6 ef fc 15 de 0c d5 c2 62 ed 8b 31 ea 88 dc af 73 e7 16 97 ee 94 73 5b 74 dd e0 ce f1 18 59 ae a2 8a ba 16 b3 aa c1 a9 2a 4f 1e 13 4e 5d 47 dc 9d e8 11 e4 18 22 04 51 14 b0 d0 33 06 0b 05 c3 41 a9 7e bf 38 1f eb fa e1 8d ad c9 9f 6e 6e 4f 7e 0c 78 89 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx3.I%]M8bZf&`ILbXffffan*Lw>ZD_|2x{v\G?r/]I1.0!l1GUtd_IZk]:bcu"D/\2503|lYx8 <zfb1ss[tY*ON]G"Q3A~8nnO~x,{cvw6,<v)`kV[??\\-];sujak+vcG@`{%{%KK}cF4*&d1L'.Beqv3pyz 1tZ8~[])l)J]&h='9AkQGO5U#yxFH~dAj{-dIj$V-P3l34`}D{\cMpw;b1Ucnj K@` E$l<FL5mxMY%&2,<B?\FY`XeHn1y'~we B :l0vxw__+(iUL[j=e(Q`"H\t C5zA/mu){"UnLN1.aY"sxK/7?u0.}";X0By.D3Bd~Mwz]4ww,;maQn<kmYn9%tSl%J
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.059587955 CEST297OUTGET /assets/images/1f1ee-1f1e9.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.353790998 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:47 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "ff9f877a3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:44 GMT
                                                                                                                                                                                                                    Content-Length: 2280
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 08 af 49 44 41 54 78 01 ed 59 35 90 e4 4a 16 cc 57 92 1a 06 ba 97 e7 cf 32 1c 33 33 93 77 f6 f7 fd 63 06 ff db 6b dd f9 d6 f9 e6 31 33 79 c7 cb bc db fb 67 7b 67 1a 47 aa ba ac 0a bd 08 85 62 a7 f6 14 d7 fb b1 33 22 e3 95 a0 20 f3 bd 52 8f 34 58 62 89 25 96 58 62 89 25 96 58 62 89 97 27 04 2f 02 fc e9 99 67 64 3c 18 64 c5 ee 6e d7 5a bb 66 f3 fc 50 88 ce a5 8c 99 73 ce 90 13 07 8c 01 8c 04 78 20 c6 3c 6c f5 fb 13 00 2e 6a c0 0f be f8 45 bc 50 b0 ff e0 41 99 6d 6d 75 28 f0 08 9c 3b 41 51 a7 9c b5 9b e4 71 57 14 c7 6c 51 1c 71 bc c6 f6 01 b6 33 d2 d0 00 2f 5e 68 46 ee 80 dc 19 33 87 c8 7d 18 73 4d d2 f4 42 9a a6 ff 30 c6 fc 49 80 7f ad 6e 6c 0c eb 86 c8 2f be f1 0d 3c 1f 48 f3 5c 28 60 85 62 0e 52 c0 69 8a 7c 15 ac 7d 3d 85 bf 06 45 71 56 ac dd 30 45 b1 86 dd dd 04 79 0e cc e7 81 3c 86 63 b4 9e 3c 5f 58 0b 8e 03 0b c0 8a c0 1a 03 9b 24 70 ed 36 a4 d3 81 e9 76 9d b4 5a f7 8b a2 f8 c7 fc c1 83 9f ee [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxY5JW233wck13yg{gGb3" R4Xb%Xb%Xb'/gd<dnZfPsx <l.jEPAmmu(;AQqWlQq3/^hF3}sMB0Inl/<H\(`bRi|}=EqV0Ey<c<_X$p6vZp%{o;CFX!ZuZ=a|-XP0:=F7yX ZHVV;"~C(v7%wREnU9Jklv)0EW\k vMImFIPc&AZ^^#m@&tH;t<BC3dr++#no4n'kxH0c[tC;Dw)xLHYSmu-}*vA(sVPrRtn,8$D$0b14OM)Ji24^k=#E,Z_`Q(AF)iB[.4 vsq\@A0)fF)%}IQsQH5Q< n@f|U0zAR#jRG"kD:(4LZa$;vDd_twK^rnJl~&wH-O<<5xy1M!q&Jz\p,
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.356275082 CEST297OUTGET /assets/images/1f1ef-1f1f2.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.653141022 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:49 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "24db7c3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:45 GMT
                                                                                                                                                                                                                    Content-Length: 3645
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0e 04 49 44 41 54 78 01 ed 99 05 78 db ca b6 85 ff 3d 92 ec 38 71 d2 30 b4 b7 b7 3d ed 61 66 bc cc cc cc cc cc cc cc cc cc cc cc cc 4c 65 3c 39 29 84 1b b2 2d 69 f6 9b 78 e4 17 57 df 6d fa a0 f7 60 96 be e5 2d 8f 4c 6b 6d 18 7f 36 2b 58 c1 0a 56 b0 82 15 ac 60 05 2b 58 c1 75 13 c2 35 00 ef fc f2 5b 65 62 76 2a 4a d2 a4 94 da b4 9c a6 b6 57 ad 2d 5b 6b 43 ab 36 52 b5 c6 5a 16 e6 13 99 ef 2d 26 73 97 0c ce 4d b5 46 1c 8a a2 55 0b 80 b2 0c e4 e7 df 79 2a 57 17 fc 65 61 bd 4c cd 4f b5 38 91 fd aa ba d6 71 9d e3 90 13 7a 3d c7 35 8b eb 19 bb d3 34 8d 5c 34 56 ad 49 52 15 54 93 a1 52 9c 9c da 55 a9 75 17 ed 38 98 cb 8d 09 77 04 41 b8 d9 04 e6 0f c6 b0 b5 ad 3c 30 9d 37 44 fe f8 f3 e7 70 55 e0 7b c3 ed e2 32 da 9a 6a da e3 c4 ad 57 f4 44 55 7b 9a 55 3d d9 aa dd a0 d8 01 17 cb 89 a6 41 6a 13 62 c7 c4 c6 3e a6 2e 2e 32 49 5c b4 0c 95 2a 5c dc 37 c3 c6 f6 1a a1 e0 d6 42 54 8b 20 2d 88 29 29 52 18 77 86 6d [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxx=8q0=afLe<9)-ixWm`-Lkm6+XV`+Xu5[ebv*JW-[kC6RZ-&sMFUy*WeaLO8qz=54\4VIRTRUu8wA<07DpU{2jWDU{U=Ajb>..2I\*\7BT -))RwmN'w y4099:vs#(TgR)jxubSuMH").jBcjVSfCdp`Vm(f&mpGd!&,;+-?3awD_=88vM-jq}ktnIbb-i{Jj2K&8T3LH\LOCm(sK`TP 2%DcUg`*Mi`~"'[mS-N/H1B(vXlI-XIMq$3RM2TQ:cUn$T@j`*jH(q"4#R5T(G"A{Yiq,=xI!hcV`D:*EOH6T3m"$j8ko8jHFSPPUCZ!*H)pZk8tPQ@6P?;4G~,iJTJu"4a0g@|F1hZHP;)]|.>Y""$;kt[so,
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.654614925 CEST297OUTGET /assets/images/1f1f0-1f1ec.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.951316118 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:52 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "aae4c17d3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:45 GMT
                                                                                                                                                                                                                    Content-Length: 3136
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0c 07 49 44 41 54 78 01 ec c1 41 15 00 30 08 05 a0 bf fc 3b 19 cd 46 e6 f0 09 e4 26 00 00 78 59 a0 7f 0d b5 66 d5 dd c8 b2 64 e1 2f 32 ab 04 b6 ec 66 3e cc cc 30 cc cc f4 0b 66 5e 87 1e 87 19 df 07 7e c1 3c cf cb 30 33 33 1e 66 3e ed 26 93 54 95 19 fb 96 4a 5a d6 2a 5b a7 db 97 ef dd b5 f6 8a 82 6c d8 3b 22 23 54 96 6d 7b e3 4a 99 53 1e 7a ce a3 86 27 b3 fb c8 dd 0b 49 a5 dc 83 a4 5d c1 8e a4 6d 2c 5c b1 60 d7 fa c7 d6 76 01 71 1d d8 9f fe e8 4f f3 b9 82 f5 e3 a7 ac be 74 79 40 4a a7 91 6e 96 74 ab dc cf c9 75 93 72 be e0 d9 4f cb f3 69 e5 7c dc 53 2e dd 73 50 f6 e0 72 93 94 dc 2c 09 2a cc 36 08 e1 cd 50 14 2f 37 7c 2e c6 f0 2f 01 5e 58 3f 7d f2 ea 7e 43 ec 9f 7e ea 97 f8 6c c0 5d e6 29 ad 90 fd 84 dc 6f 43 ba 07 f7 07 71 dd 87 fb 1d c1 fd 8c 65 1f 59 ca 91 94 a0 4e 58 55 a3 3a 35 ac 5b 7a 4a 78 76 dc 33 59 c2 01 0f 01 8f 11 f5 0a 18 0c 08 c3 be 28 cb 0d cf e9 b9 fa da e6 9f 57 57 37 7f 03 78 8f [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxA0;F&xYfd/2f>0f^~<033f>&TJZ*[l;"#Tm{JSz'I]m,\`vqOty@JnturOi|S.sPr,*6P/7|./^X?}~C~l])oCqeYNXU:5[zJxv3Y(WW7x97o'{3_gj@)tIza,D3EjbX=j&:Wyz9NF@#0WWL-/<?Pon1i<~WG*b|#Wn(d>9t8taw55bnf6N-3)a)4m5aIa!`>pgR<(v]cv._!c:,/o)7-,fe&fzNq41i2=!%B-D$Lj#c5.s043PLPkqcw<Fig50ZLBB4058/@,90u\[;)lz%V63eY %mEat!:f.jQuh<bTt Lcsff\TICYH-QaKYKg*ef86.2lnAfge#miv;U%a,)363tpL9(q
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.956474066 CEST297OUTGET /assets/images/1f1f1-1f1f8.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.252895117 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:59 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "598eae813672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:45 GMT
                                                                                                                                                                                                                    Content-Length: 3358
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0c e5 49 44 41 54 78 01 ed 99 05 73 1c c9 96 85 bf 9b 55 4d 42 7b 64 4b 96 3d cc bc cc cc cc 4c ff 60 31 60 99 99 37 68 99 99 99 99 77 87 79 c6 30 60 c6 b1 a0 25 b5 1a 2a f3 de cd 8c ae 90 54 6d 6d 3f 7e 43 3a 8e 2f 4e 56 35 9e 53 99 5d 19 32 7b 7a 6b 6a 4f 7b da d3 9e f6 b4 a7 3d ed 69 4f c2 1b 40 3f f8 53 7f 2f 57 57 d6 6b 45 e1 5b 1a c2 94 0f 7a 40 55 a7 4c 35 57 b3 9a 99 b9 48 17 b3 4d a0 83 b0 ea 9c 5b 9b 9d 69 76 01 63 8c e4 1b be fd b7 79 bd 68 ee e0 7e 59 59 de 6c 7a 6f f3 66 76 83 a9 dd a4 66 8b aa 76 7d 08 7a 24 32 ef 23 d1 af 8b d4 22 4e 4d 9d a9 89 a1 1e cc 3b 18 88 b0 e4 9c 9c cd 73 f7 72 9e 65 c7 5c e6 1e 03 77 62 61 7e b6 3d 5a 88 7c f3 f7 fd 09 af 85 bc 21 c1 eb 44 08 36 67 aa 37 ab 72 a7 9a dd 67 ca dd 41 ed 56 55 16 42 60 aa 08 96 79 6f 0c 8a 84 52 14 1a 3d 44 14 ef 03 aa 4a d0 00 a6 08 86 73 46 96 41 a3 26 34 1b 19 ad 66 6e f5 7a b6 14 bc 3f b6 ba d6 fb d7 f6 7a ef 67 80 4b 94 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxsUMB{dK=L`1`7hwy0`%*Tmm?~C:/NV5S]2{zkjO{=iO@?S/WWkE[z@UL5WHM[ivcyh~YYlzofvfv}z$2#"NM;sre\wba~=Z|!D6g7rgAVUB`yoR=DJsFA&4fnz?zgKS}&}%+Kf<AGnzA{[ZBtOQz>]1K2&9u&Z]:n,)?x^/NNG?gLg6j0j~7h1vysw[*p1{c"1|!B'/1U0s5DXVj<Ny8Y+N@Z:F`aCSpUQT!!t!z'jZtU2,:%,a#0! nz+hwZ2=TS^wV<sdN8@05ABt.$yU+h4)qEdHkSwa4<3 p`fDAwc-d|'TB:+}$HcoK-LpChO(N4'8g8d e!9tKD02e#l]% #JC'/HbkY`E+Z!L
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.256748915 CEST297OUTGET /assets/images/1f1f2-1f1f4.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.553565979 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:03 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "3f1653843672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:47 GMT
                                                                                                                                                                                                                    Content-Length: 3300
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0c ab 49 44 41 54 78 01 ed 98 75 74 1b 49 b3 c5 7f d5 33 23 59 a6 80 9d 78 c3 9b 2c 65 99 77 1f 33 33 33 bf 7f bf c7 cc cc cc cc cc cc 8c cb 4c 61 74 c8 2c a3 a4 99 ae fa da 7d a4 b3 9a 63 1d fb 5b 26 df 73 6e ee b4 28 ba b7 ba ba 34 e6 9d 89 4d 6c 62 13 9b d8 c4 26 36 b1 89 4d 6c 42 78 0b e0 fb ff f0 b7 65 6a 6e 36 cb 8b bc a6 aa 83 85 fa d1 55 35 d5 54 d5 32 33 73 81 2b 60 cb 98 2d 21 32 e7 9c 9b df d2 df bf 02 18 eb 40 be ea 67 7f 84 37 0b 46 46 b6 c9 ec c2 52 5f e1 75 a7 61 fb cc ec 80 aa ee 52 d3 bd de eb 1e af 7e 67 a1 ba d3 7b bf dd ab 66 de ab 53 55 67 a6 62 66 05 46 e1 84 96 20 d3 4e e4 7c 9a 24 27 d3 34 3d e2 9c 7b 14 91 63 63 db 46 ea e5 40 40 be f1 57 7f 8e 37 02 85 33 f1 85 ef 0f 66 46 cc ec 6a 35 bd 5e cd 6e 36 b5 c3 de ec 90 62 63 de 74 30 57 4d 0a f5 b4 fc 2a 0b f2 a2 88 da 2a 3c 45 50 55 8f f7 0a 66 48 a0 43 48 9c a3 9a 24 f4 a5 15 6a 95 8a 55 92 74 da 7b 7f 64 6e 79 e9 3f ea cb [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxutI3#Yx,ew333Lat,}c[&sn(4Mlb&6MlBxejn6U5T23s+`-!2@g7FFR_uaR~g{fSUgbfF N|$'4={ccF@@W73fFj5^n6bct0WM**<EPUfHCH$jUt{dny??\]_HCcFFKJevCBe&oz:V5Ma,VU=y4\,V5'1@p"T@__TsfWZ6}*ifWaheK@_s<3mvc+7qX6h4kBo4.40pQ&a |~jt!/.,+.Gbfi;L8'u'H3hR*1;[ByTr3rj4jJP,0&^], 3iS1{$oa@ZZnF%P6fBw A!N0CO@.nYJ!4Up:I:f.HHn:3842tI<d "X ikJWQ8>)k2jm?`eHe{k*A]o.%mm>4F$&{t[*i>G*NnipvJZ^DvyQ=!`H!(N;A
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.554913998 CEST297OUTGET /assets/images/1f1f2-1f1f9.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.850754976 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:04 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "a3dc2b853672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:47 GMT
                                                                                                                                                                                                                    Content-Length: 2271
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 08 a6 49 44 41 54 78 01 ec c1 01 01 00 10 0c 00 b0 eb 0f 08 25 97 1a b0 2d fe 04 00 00 29 2e b0 ca dc ed 9a 05 8f ec c8 f5 c5 cf 2d db 4d d3 3d 33 fb 06 96 99 99 99 51 f0 ff 07 84 11 84 85 21 71 98 45 f9 06 c9 e7 88 20 cc cc cc fc 18 67 67 9a c1 55 f7 e6 ca 1d 5b f5 ac 7a de 5e a6 3e d6 e9 5b 55 06 f5 ef 54 4d f5 10 8d 4e ee 26 ce ba 26 b3 6b b3 73 9b cc dc 16 e6 58 6b c2 22 06 22 63 11 19 81 30 14 98 3d 13 99 5e b3 d3 1e 03 10 54 88 be fc e1 4f e3 95 a2 f5 8d 2d 9a ec ee 36 9c b3 db 60 b9 10 22 17 8b f0 b9 c2 7c 01 3b 3e 5f c1 b7 c5 f1 36 3b bb 4f db 89 b6 0d 33 1b 11 26 16 b1 02 58 21 9a a9 77 c8 98 83 26 8e fe 19 c5 f1 5f 8c 89 7e 61 08 7f eb 9c b3 d5 2d 07 42 df fe ec e7 f0 72 a8 7d d7 ad 34 f8 c1 2f 5a 3c 9b 6d 88 c8 25 c2 72 15 84 af d7 7a 0d 39 be 8c 98 cf 56 b7 61 6d 04 eb 20 a9 05 66 a9 d6 b9 59 fb 6c 2d 9c 73 60 66 b0 08 18 00 2b a9 44 11 a4 96 c0 34 ea 30 cd 86 50 92 ec 68 a8 7f 49 7b [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx%-).-M=3Q!qE ggU[z^>[UTMN&&ksXk""c0=^TO-6`"|;>_6;O3&X!w&_~a-Br}4/Z<m%rz9Vam fYl-s`f+D40PhI{o8m&Irv!^ ]|4N"B]@qdR(qmBQ@2`gvB`@!-fcs(x8N&_G(ZZdu$IcaZep)M"ZV?K%'S,Z+)8LlmZU02@&b]lY)E1z~UONGds0N(DW=PO}ZP,hkdxo)@rCUph0H8TZDHrL,Z'_Fuom6gY{o72Y)tVg`8FN#H N7eKP&{QtzDa}}+Xa,*fT<pI1fp*:^x1<~gmnG6,VC!/f:Q}j^L4`p NH;himolfa!W}CK .%2`Az&
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.852171898 CEST297OUTGET /assets/images/1f1eb-1f1f2.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.149424076 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:40 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "229571763672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:47 GMT
                                                                                                                                                                                                                    Content-Length: 2718
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0a 65 49 44 41 54 78 01 ed 99 05 8c 2b 49 70 86 bf ea 99 31 ac 77 df 3e 3e 66 e6 30 33 33 89 42 a2 08 c2 24 a6 90 58 11 45 4c 61 16 84 99 99 99 8f 19 1f 2d 1a 67 ba 2a ed b6 47 9e 7e 37 0f 0f a5 f3 6f 7d aa 76 cf c2 fc 7f 55 2f d8 ac f5 d1 d4 5a 6b ad b5 d6 5a 6b ad b5 d6 5a c2 87 5c bf fc c7 ff 20 87 a3 49 57 bd f6 bd ea a6 57 7f ca cc 4e a9 ea 96 aa 15 a6 9a ab 99 98 e9 d4 cc 86 86 1d 8a 71 5e 44 de ca b2 6c 7f 7b a3 37 05 8c 76 21 3f f1 ab 7f c4 87 45 ae d3 ed 78 b5 e3 6a 76 ab c1 7d 18 77 58 58 ab d9 2d aa 76 5a 83 71 af 7a 34 ac 37 02 45 58 3b 33 75 61 4d a8 de 54 4b b0 0a b3 91 13 79 c3 39 79 25 cf b2 a7 5c e6 fe ce 8c 7f 57 95 57 81 32 09 e0 47 7f f6 77 f8 20 74 f2 f8 56 cf ab 1d 35 b3 db cc b8 d7 e0 11 33 1e 36 b8 17 e4 26 13 77 d4 44 72 43 50 03 3f 47 03 66 54 6a 78 af 78 f5 b1 aa 2a a6 3e 10 aa 19 62 8a 13 a3 70 42 91 39 72 c7 b4 aa aa 57 46 93 d9 5f 8f 67 e5 8f 00 2f b2 94 7c df 8f fd [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqeIDATx+Ip1w>>f033B$XELa-g*G~7o}vU/ZkZkZ\ IWWNq^Dl{7v!?Exjv}wXX-vZqz47EX;3uaMTKy9y%\WW2Gw tV536&wDrCP?GfTjxx*>bpB9rWF_g/|vn#gYY6{&n;P02W67lT^C{xe"p09WRp<dV>e?{8]9js<AveRV>glcFH0mH`n6;da]6$)>L+%r2TA9PHTU93G1vmZVz%3fkn^@DFA9>e,(,TS,H K VA%"-Ttyl$rZLJ\e;slg]DBJK,&^ThJiQuERR,ahJsd\@$]9DDB]1U8C<z&O<sAF4rDdCZnN0Iq/,:';{rSw)/LhWj,++xCk<h9_FjqsHJX7t<Xfz\*XKRP_o4+HR
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.150917053 CEST297OUTGET /assets/images/1f1f2-1f1e6.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.462009907 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:00 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "96b7aa823672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:47 GMT
                                                                                                                                                                                                                    Content-Length: 2803
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0a ba 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 b5 67 16 c0 6d 2c cb 1a fe ba 77 85 96 9d 7b 1c 3e a1 cb cc cc cc cc 05 8f 99 99 99 99 99 df 2b 7a cc cc cc 78 98 c2 7c 13 07 cd d2 6a a6 fb 8d e5 ad 92 ee 96 ad 52 0e 43 7e e9 ab de de b1 e0 ff a7 27 c8 23 40 ff f7 dd 3f 24 ab 17 2f d4 62 3f b4 cc ac 63 21 6e 1b 54 b7 dc cd 6a ee ae 89 55 c7 57 1c 59 06 ae aa 66 0b f5 2d d3 ab 80 33 46 f2 b7 5f f6 35 3c 5c 34 b3 75 ab f4 af 5c 69 12 e2 0e dc f6 b9 fb 01 37 df ed 66 7b 2d c6 3d 1e e3 0e 4f 6b e9 7a d6 63 ac a5 aa 66 a6 ee 2e e6 1e 1c 82 ab 14 2e 72 09 d5 53 9a e7 47 b2 3c bf 5b 55 ff 27 43 0e 76 76 ee 9a af 06 22 ff f1 b5 df c6 43 a2 10 c4 62 bf 4d 8c 5b dd fd f1 98 3d 15 f3 67 e1 f6 74 62 7c a2 9a ed 94 68 1d fa 21 93 10 a0 e8 27 0a e8 f7 f1 62 9d 18 02 66 11 8b 86 e1 44 01 53 c5 b2 0c 6f d4 91 66 13 69 b5 5c ea b5 4b 31 c6 bb c3 d5 85 bf 2f e6 e7 7f 1a 38 47 29 f9 9d [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx 6D>gm,w{>+zx|jRC~'#@?$/b?c!nTjUWYf-3F_5<\4u\i7f{-=Okzcf..rSG<[U'Cvv"CbM[=gtb|h!'bfDSofi\K1/8G)R\YYVuX~D+k;(Lb 1;@L^RoEAb7O:nMubQ+a_)P*nXcf?i<5@&jzEZo|;;=gO?Ml%3q:AK5eP#/SF}U^'o-Q2VWWw`ov{+m{J4yU]'*5.^)L0I4Z3QRKd>wy@pG1KD$UG<P%<(`nAs~ItfCzjH!" z<a1L4dp(n& (hP>p\3T^ <kH"4UTICduCV5\5/UvHIU.T%8CxWMdjfUHB%!:8KnG$lP2vjX&^8:(5dzjQs8olNRHF{Uf)23/N&?;|
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.464184046 CEST297OUTGET /assets/images/1f1f3-1f1f1.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.781229019 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:08 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "88c961873672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:48 GMT
                                                                                                                                                                                                                    Content-Length: 3038
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0b a5 49 44 41 54 78 01 ed 9a 55 77 e4 da 73 c5 7f 55 92 ba db 76 db c3 9e 3b cc 13 66 7e 09 33 3c 05 9f f3 12 fe 02 61 ce 53 98 3e 44 f2 18 66 66 66 ba 4c 43 66 b7 1b a4 53 95 e3 a3 1e 2d f5 df 6d 3b 9c 0b 5d be fb ee aa 23 8d 96 f6 ae 3a bd 8e 81 f7 67 2c 62 11 8b 58 c4 22 16 b1 88 45 2c 62 11 c2 bb 20 7e e5 87 7f 5c 86 1b 9b 45 55 96 4b 66 a1 6f 21 5c 34 f3 be 99 e5 ee 56 c4 5c c1 87 e6 1c 80 0f 10 b6 55 75 77 79 6d 75 08 38 27 84 fc ec b7 7c 1b ef 94 38 73 61 5d 86 5b 9b 3d ab c2 ba bb df c0 fd 96 bb 5d b1 60 d7 dd ec 5a 14 be 3e c5 f9 88 c2 43 50 33 53 73 17 77 af 1c 2a 44 26 2e b2 21 aa af 6b 9e bd 98 65 f9 3f 65 99 fe 99 c0 bf 9c 5d bf bc f3 81 86 c8 cf 7f f7 0f f0 ff 12 c1 a4 aa ca 65 37 bb 10 71 db dd 1f 62 f6 61 ee f6 c1 91 ef 62 7e 59 42 e8 7b 08 99 57 15 5e 1e a2 c4 26 11 87 1c eb 10 2a 2c 04 42 84 03 06 b8 2a 9e 29 52 14 64 bd 6e 44 cf b5 28 36 e2 3d ff 34 de dd fb cd d1 de ee 4f 01 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxUwsUv;f~3<aS>DfffLCfS-m;]#:g,bX"E,b ~\EUKfo!\4V\Uuwymu8'|8sa][=]`Z>CP3Ssw*D&.!ke?e]e7qbab~YB{W^&*,B*)RdnD(6=4O~>_||{#v>$Ev$6:EU@@L&H<y*BU`fH/(WC7r4F>yGOhDoiEds%~CAfw$U$4"TtdBX[a*>HxH&#*3nSlSGWaa4N0.=Q ;2UqY51_`U &qXN]f$DkK[%QTLUhjhOnE)HE("D8b0t<F`6)#):I5G8,?EA) 9g&u6s9/&3*DhusD#9cdesURYk:%^\BdN)&^_!DV690#3BaD~3%a6Tf.G0y'Flf]5cB[w)-N
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.783080101 CEST297OUTGET /assets/images/1f1f3-1f1fa.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.286883116 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:09 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "90d6f883672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:48 GMT
                                                                                                                                                                                                                    Content-Length: 4043
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0f 92 49 44 41 54 78 01 ec 94 05 50 5c d9 ba 85 bf 7f 9f 73 9a 6e 34 10 20 40 06 86 84 b8 27 e3 ee ee ee 6e d7 65 fc ba bb fb 65 de d4 75 1d 97 e8 8b bb eb 18 cc 24 90 04 89 e1 4d 43 f7 91 bd 5f 23 8f ae ae e2 b9 5c e3 ab fa 6a e1 f4 5a bd f7 61 84 11 46 18 61 84 11 46 18 61 84 11 fe 31 11 fe 06 78 73 eb 77 a4 37 de ea 04 81 17 d1 3a c8 d6 41 50 a8 b5 c9 d6 5a db c6 18 47 1b ad 92 d9 8b a1 27 99 31 90 0e a5 54 57 46 46 7e 2f 60 f8 77 90 75 4b 3f c5 5f 0b 99 bf 58 20 e6 91 cb c3 c6 d2 c5 18 5d 6e 30 c7 1b a3 4b 93 1e 67 74 30 56 9b a0 d8 f4 a9 83 02 ad b5 93 4c d5 5f 5e 6b d1 06 df e8 a4 88 6b 0c ad a0 1a 44 d9 fb 2c cb ae b1 2c 6b 9b 88 79 37 33 af b0 33 7d 10 90 ad 1b 3f c3 5f 82 ee 7d 4b 25 77 da 7d 99 12 9e 30 da 2c 5a 5e 29 07 8e 4c 62 ee c9 d3 cd e4 9e 29 c6 af 1b 2f 62 c6 28 09 b2 45 02 4b f0 60 50 31 1e 66 50 ad 7d 74 10 24 53 13 04 26 99 a0 8d 22 d0 76 32 1d 90 30 22 61 83 84 5a 75 e0 d7 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxP\sn4 @'neeu$MC_#\jZaFaFa1xsw7:APZG'1TWFF~/`wuK?_X ]n0Kgt0VL_^kkD,,ky733}?_}K%w}0,Z^)Lb)/b(EK`P1fP}t$S&"v20"aZux^J)pAda:\y@%.x__>*>rLbfN6ii8m3{vu-&bm.Z{>m6HLD5hO{^gs9Yg[o\cb;U1ex(x]ay7qow5vgex\C1>)gje7p=m.<(A`}%u2M20BI1tTQXp@k"jCRy^yidI-7T~e{~GNg(Dm1es!>Q;#eA}L} [:4O~_Y;qn0Fc"_!b@c``|C/7>{5e+Id1wry(uePA`0c8*w}<T`9s+g70~5u*|KOchTIAa07 j0R_]0ac"U~E>QN&M.Wwx[R>
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.300657988 CEST297OUTGET /assets/images/1f1f5-1f1fc.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.598484039 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:13 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "a9dc938a3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:49 GMT
                                                                                                                                                                                                                    Content-Length: 2796
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0a b3 49 44 41 54 78 01 ed 94 03 90 2c 5b b3 85 bf cc 5d ad d1 c5 9c 7b ae 9e 6d db b6 6d db b6 6d 23 f0 6c 07 9e fd de 6f db bc e6 c1 78 ba bb 6a e7 fa 6b ba 2b ce ed aa e8 e8 b8 e6 ac 88 2f 32 67 cf c1 5e 2b 77 16 a7 3a d5 a9 4e 75 aa 53 9d ea 54 a7 3a d5 13 53 c6 a3 5f fc cc ff 3e db ce 1d 8e 7b 65 ce a3 88 d8 a8 22 9f 89 ac 0d 29 8a 50 f4 14 f2 9a 63 d0 11 70 08 ec b8 db de 65 c3 e1 31 20 56 c8 be fd 1f fe 8b 47 8b b6 b7 2f b7 8b 87 93 61 15 71 56 e2 8d 85 de 34 a4 6b 23 f4 46 59 ba 3e d7 e7 55 e8 6c 5d af cc a1 5e 56 78 44 b8 42 26 45 85 54 39 9a 1a 9c 77 b8 b9 70 7b 6d 91 d2 2b dc d3 73 70 7b d5 d5 5b eb bb dd 40 ec fb fe f5 c9 3c 12 aa ac b0 9c 63 2d 2b b6 25 bd 59 c0 db 84 78 47 89 b7 cb c6 5b 04 7e 75 36 36 4a 59 aa 04 d3 86 f2 a4 86 6a 82 2a 07 51 d7 5c 43 64 ac ae ae 20 d5 0c 10 c3 64 8c 92 ab ef 76 3e e7 fc 8a 9d 49 f9 bf bb e3 c9 ef 00 77 d0 c8 de f3 37 ff 12 1a 1d ed ee 9e d9 1c f6 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx,[]{mmm#loxjk+/2g^+w:NuST:S_>{e")Pcpe1 VG/aqV4k#FY>Ul]^VxDB&ET9wp{m+sp{[@<c-+%YxG[~u66JYj*Q\Cd dv>Iw7vsIon'a!7JKDgLeI)V+\zXK`G_<.OJboRiYKH;oOMEE:,Or5\\%8\Y'2mvR,4(ryBAc0M(DY4bo2_Ko6UYE-UnwcMWNY|+F|=Yej%l# BF`dU3tjjB(F9cdQz67QH&Gf;ai^{shmt6=-R:h>*YL*`~rfq37;na,34GXuVhc4,ObYHXH\u$A4ao~Y9Appex\0fyY^95^#f'3}3o+8+ou2-t)@khO} uVZkYk
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.686711073 CEST297OUTGET /assets/images/1f1f5-1f1f9.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.982722998 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:13 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "1490668a3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:49 GMT
                                                                                                                                                                                                                    Content-Length: 3064
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0b bf 49 44 41 54 78 01 ed 99 05 70 1b c9 ba 85 bf bf 67 24 59 b2 25 b3 1d 3b c9 86 19 2e 2c d3 65 66 66 a6 82 c7 5c cc b5 05 8f 99 99 99 19 97 99 19 02 1b 06 2b b6 64 8b 66 a6 fb 7f 1d 79 ae 43 56 59 59 4e ad 8f ea ab d3 9a d0 9c d3 7f 6b 62 9b 65 2d 6b 59 cb 5a d6 b2 96 b5 ac 65 2d eb f5 29 e1 12 d0 63 37 dd 24 d1 d4 54 c6 c5 71 de 3a d7 e7 92 64 c4 9d 76 d5 50 9d cb 78 37 a8 36 14 ea 9e 1a 30 23 c6 54 7b fa fb 1b 80 d2 59 c8 9d 3f f4 43 bc 56 d4 37 3c 2c c9 f4 74 8f 26 c9 18 aa ab 3d 6b d4 b9 09 cf 2a b5 76 a5 67 ec f4 af 39 6b 87 fc 3a e3 dd a8 73 c6 a9 8a 27 51 48 d4 98 48 45 ca 18 73 50 c2 70 4f 10 86 4f 19 63 ee 0b e0 99 de f1 f1 ca f9 85 84 f9 5c 8e 57 45 49 22 3e 44 c1 33 8c ea 5a 9c db 1c 1f 3e bc 03 d5 ad 62 ed 7a e3 dc b8 f7 3e 89 e3 c0 24 09 44 11 e2 21 8e c1 bb 7a 5c 92 e0 9c c3 17 81 05 9c 08 d6 18 6c 10 4c ba 5c 6e 17 3d 3d 48 3e af 64 b3 e5 c4 da a7 ca cf 3f ff bf 49 a5 f2 2b c0 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxpg$Y%;.,eff\+dfyCVYYNkbe-kYZe-)c7$Tq:dvPx760#T{Y?CV7<,t&=k*vg9k:s'QHHEsPpOOc\WEI">D3Z>bz>$D!z\lL\n==H>d?I+1R_~9b8>1<;~~qn5<}m:c2$Z=<I]m4ELo/}Vj6m*UHUoF6R_\&wOhaAiEU;ucVXyGl>X1LAu_kQwcKC={6c}a>OID(1-=JRlN$yO!WtA3xN1+y1'R(5M+iT9;sM;Ye1T:|)aH=l1h%I{}=>_l6dMH`D."A,C3!RGIGqq"15T0K6A/3_aE<6J#HeRA;^_PX\41!o^i"z#z% m:Bt/upk;Bh#AP,ZiYBHh]TZ!}<z(@PtO+ Kt]P@s
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.984668970 CEST297OUTGET /assets/images/1f1f7-1f1fc.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.280575037 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:15 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "f4dac78b3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:49 GMT
                                                                                                                                                                                                                    Content-Length: 3603
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0d da 49 44 41 54 78 01 ed 97 05 8c 64 47 96 b5 bf 7b e3 e5 4b 28 72 a3 a7 dd 6e d3 80 d9 ff bf cc cc cc a2 11 2d 08 97 85 23 d6 32 88 97 99 57 b8 cc cc cc bc 6d 6a 26 57 17 57 25 bd 17 71 ef 46 67 56 3f 55 ca 59 86 d6 a0 a6 4e e9 d3 89 88 c4 73 1e 44 16 47 3a d2 91 8e 74 a4 23 1d e9 48 47 3a d2 07 a7 84 0f 00 7d e7 af fc a5 ac ed 0d 5b 75 4a 5d 4b b6 18 93 9d 34 4b 8b ee 5e 98 79 cb dd d4 dd 87 ee 0c 04 ef 03 5b aa ba b3 d2 eb 0c 01 e7 35 24 df fc 93 bf c5 fb 8b 4e 2c 2f c9 e6 b0 ee 44 b3 d3 ee 7e ce e1 61 73 3f 63 e6 0f 26 b3 b3 99 d3 d1 fc 74 4a 76 3c 8f 5b c9 5c cd 4c cd 5d 70 8b e2 1e c1 2b 81 f5 20 5c 2d 82 be 5c 84 70 5e 43 f8 27 90 17 ee 3f b6 bc 0d b3 85 c8 bb 7e f1 8f 79 5f 28 1a 92 dc 7a c9 fc 84 bb 3f 62 ce 3b cc fd 69 77 9e 48 f0 98 b9 dc 9f 90 c5 da 08 d1 9d ca a0 4a 4e 9d a9 2c 93 8c 94 d2 64 be cc 36 fd 54 72 9f ee b0 1d 17 e9 e9 98 48 97 5e 21 74 5b ea 65 90 f5 14 d3 f9 ad 61 f5 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxdG{K(rn-#2Wmj&WW%qFgV?UYNsDG:t#HG:}[uJ]K4K^y[5$N,/D~as?c&tJv<[\L]p+ \-\p^C'?~y_(z?b;iwHJN,d6TrH^!t[ea>]?]vN.u9tn=V;9IwJ6z@$xx*&L>Ym-tAJq_5*vcGUEJz]}u;:5X9p8{csqCaV"5JE:91L8%-yndqgya!Hi[-d#,VA3cX3QB0UUYU{cEZ@9w9peC$TjoJ);4$>g/`QpX#<nPi)")*9b'b;p|LKP'"LeOq {&Nv#L96- E9eFiZ#4v>j>1#3(d!*HvE!cd&0u4# ?=|_-YS k,.{Gc_N+2QT:!4d|Zt,A
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.289815903 CEST297OUTGET /assets/images/1f1fb-1f1e8.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.587773085 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:28 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "86ca18933672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:49 GMT
                                                                                                                                                                                                                    Content-Length: 2887
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0b 0e 49 44 41 54 78 01 ed 99 05 6c 24 cd ae 85 3f bb 7a 7a 32 a1 e5 cd bf 8f 99 99 99 99 19 c5 8f 99 19 c4 fc 98 99 05 97 99 99 99 99 79 99 02 83 dd 65 bf 4a 29 33 2a b5 b2 b9 37 97 7e 9a 23 9d 38 b1 5b d3 73 8e ed ea 96 c2 12 f7 4f 2c b1 c4 12 4b 2c b1 c4 12 4b 2c 21 dc 0b f0 ea e7 fe 8d cc 46 b7 7a 16 e3 40 bd 5d 7f c9 68 ed ec 2b 27 ab eb 6e 56 b9 7b cf dc d4 cd c7 c0 c8 f1 a1 20 b7 55 74 e7 d4 ea 60 0c 38 47 a0 fa a3 07 fd 1d f7 14 fc d8 47 21 ed e4 d6 8a c7 f6 3c f8 47 27 7e ac bb 5d 98 ec 5d fa 28 37 fb 48 b3 78 1e 6f cf 8b cb e9 dd b6 ea 61 51 cd 4d cd 4c 70 6f 71 5a 81 19 ce 0d 15 7d d7 b4 6d de 52 55 e1 f5 41 f5 c5 2e f2 c6 b3 a7 cf 6c 77 0d 91 3f 79 ec 7f 72 77 e0 07 d7 2e 4a 12 ba ea 6e 67 70 fb 38 dc 3f 05 ec 33 71 ff 34 11 fb 04 15 db 4a 71 5d 68 83 12 c1 5b 84 86 1e 33 9e 3e dc e0 81 db 67 71 6b 89 66 98 45 dc 1c 12 d5 85 2a b1 27 ca 4a e8 91 e8 b5 56 37 da d8 be 7e 67 3a 7a da ce [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxl$?zz2yeJ)3*7~#8[sO,K,K,!Fz@]h+'nV{ Ut`8GG!<G'~]](7HxoaQMLpoqZ}mRUA.lw?yrw.Jngp8?3q4Jq]h[3>gqkfE*'JV7~g:zde _kVNoA|XY,wO3Dx%nJcWEz)4Y<`MyiGBlH1q7p.40jV{}VgpjgR666{A!TVza~3_]q| '>r4OUXIbFUHb1-UJD&%0Kq0I|bE>e ^qt)P1x^[V#*w'SAm=DZc}ugQO>"J({aH(B<SrkHj9hkcHL'>(YW?*A%SD0CeSD5*,",~ " %J"8$-UP#p{HL1(UTQTe"9u[ IwT@AD)8`V.y (sfX'dQJ!E vm*TOA4gdA:kHytcXE>A4pIqrC "%Bq& ]=eHBi
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.592278004 CEST297OUTGET /assets/images/1f1f7-1f1f8.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.887432098 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:15 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "6336f8b3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:50 GMT
                                                                                                                                                                                                                    Content-Length: 3742
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0e 65 49 44 41 54 78 01 ed 9a 05 70 23 49 9a 85 bf 3f b3 aa c4 76 bb a7 ed 46 cf 4c 33 0c e3 c1 32 33 6f d0 32 04 1d 33 5f d0 31 33 33 33 33 33 2c ef 0e 33 37 b7 59 96 2d 55 55 e6 7f ff 55 b4 1c 0a 45 8f a3 97 c9 af e3 8b 57 95 2a 49 f9 5e 66 b5 49 6c 69 4b 5b da d2 96 b6 b4 a5 2d 6d 69 4b 9f 9f 12 3e 0b f4 fe 1f fd 71 59 5f 5c 48 43 51 36 42 08 ed 18 c2 8e 18 b5 1d 63 48 54 35 35 5c 54 5d 37 5f 03 e9 21 2c 39 e7 56 ea 13 ed 75 40 d9 44 f2 8f df fe ed 7c a6 68 62 7a 5a f2 85 a5 7a 2c cb 19 54 67 35 ea 55 aa 71 37 51 f7 59 e8 bd c6 8c 1a e6 db cd 53 73 a7 1a 5d 8c 2a 8a 96 11 4a 45 72 44 e6 71 ee 29 49 fc 23 89 4f ee 77 de 7d c0 a1 0f 76 66 66 96 c7 0b 91 ff fa ce ef e2 d3 21 51 95 58 86 a6 05 b9 42 63 bc 5a a3 1e 41 e3 35 c4 78 cc 38 20 31 ee 74 21 b6 09 c1 53 96 50 94 46 81 8e 60 45 11 62 20 c6 48 54 25 20 a8 13 a2 f7 68 9a 22 b5 1a ae 5e 57 c9 d2 f9 50 96 f7 17 2b ab ff 9a 77 bb 3f 03 9c e5 a2 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqeIDATxp#I?vFL323o23_133333,37Y-UUUEW*I^fIliK[-miK>qY_\HCQ6BcHT55\T]7_!,9Vu@D|hbzZz,Tg5Uq7QYSs]*JErDq)I#Ow}vff!QXBcZA5x8 1t!SPF`Eb HT% h"^WP+w?w^RZ\;33=>A:t6?\YfA1,mmW[*8 9JB/DuWkhb_7++U'Y''gytIriyMEN:gzwF*haEFi4*/)k1ByjDc[k$Q}nV)5/Fl1&x[VEd H*B&J_\iGQ!y}b*t0a*(X! 1VBT2T56A:W2JQ%e&EI[jd,YE$X<a3|44"1re0;h('GCD@F+aD#FCBt.K=pj0mdE""cDFU.|RYi@*e\*ys# A!F&pE*.W*.sFAK4o.UIThRrxE;w4v$uweUiN:hB6$YkDQ9a#7v_m3r8}
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.888968945 CEST297OUTGET /assets/images/1f1f8-1f1ec.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.186213017 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:17 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "8575d38c3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:50 GMT
                                                                                                                                                                                                                    Content-Length: 2897
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0b 18 49 44 41 54 78 01 ed 97 05 6c ec 48 b3 85 bf ea f6 60 92 cb 0c cb cc 8f 99 99 99 99 59 fc 58 f0 98 99 99 99 99 99 99 61 99 79 93 0d 0e db 5d 7f 95 32 96 2c eb c6 9b 3f 4b 57 ba 73 46 47 65 b7 db d3 7d 4e 55 b7 6d 16 58 60 81 05 16 58 60 81 05 16 58 e0 ca 84 c0 e5 8f ff f8 de ef 97 d1 da 7a 2b e5 79 af 28 8a e5 94 8a 13 9a d4 62 ca 92 a6 56 4a 1a 50 1d a9 ea 50 61 00 b2 21 59 dc 6a ad f4 47 80 d2 00 f9 d3 af fc 2a 2e 17 1c 3f 76 5a a6 1b 2f 76 53 51 9c 42 f5 a2 f1 6a 13 78 56 8b 74 41 53 3a ef ed 9a 8c 45 3a 66 c7 2d 63 b0 f6 90 54 45 55 f3 a4 e4 2a 32 45 64 8d 20 4f 84 18 1f 0a 59 76 6f 8c f1 5f 02 dc bf 74 e2 f8 66 dd 10 f9 c7 af ff 26 5e 0f 04 10 9d e5 7d 13 74 5c 93 5e a3 aa 37 a1 e9 76 92 de 22 29 5d 27 49 4f 87 94 96 29 8a 28 79 0e ce 99 c7 99 47 52 3e 33 16 a4 c2 98 12 85 2a 49 21 05 a1 88 11 cd 32 a4 d3 46 ba 1d a5 d5 5a b3 be f7 ce b6 b7 ff 7c b6 b3 f3 7d c0 b3 cc 21 bf fe fe 1f 42 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxlH`YXay]2,?KWsFGe}NUmX`X`Xz+y(bVJPPa!YjG*.?vZ/vSQBjxVtAS:E:f-cTEU*2Ed OYvo_tf&^}t\^7v")]'IO)(yGR>3*I!2FZ|}!BN>xpMFWS*3{6R^+E2rSLPhbb57fNE"@CVFvjqelC|<+?LUIb|<>Nt:a$)gYTM^+N"X8.bpFRrNp3b0z[2FM!mAaj")dmJ6D=j1>i=!!<B ;LDH[=<-NYtRJUXtP$)"?RBJ(A$ "HAAqCvL(-W,DxBM&emwf#e xLJDLN%hI+bIP!R*&B:$kZ"B<}ipW"Q1ABVy\i"Q*5QYF(I}pdj:v>#h]}<,$,}sg)-B!\JBU\Rgbzc fDgC_\gm{?Yy!<QMH]*[f
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.187680960 CEST297OUTGET /assets/images/1f1f8-1f1f8.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.482959032 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:20 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "408e868e3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:50 GMT
                                                                                                                                                                                                                    Content-Length: 3591
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0d ce 49 44 41 54 78 01 ed 99 05 70 1c c9 92 86 bf ac ee 21 a1 2d 66 c9 cc 8f 99 71 e1 98 99 99 21 e8 98 29 e8 02 8f 99 99 99 ef d6 8f 99 17 cc 6b cb 92 ed 15 8d 60 a8 bb 2a 2f b5 13 1d 52 3b 56 f2 f3 c3 05 fd 1b 9f b2 aa 7a e8 ff b3 a4 ae f5 f0 cc d4 9e f6 b4 a7 3d ed 69 4f 7b da d3 9e f6 24 f0 e4 d7 cf ff fc cf cb c2 c2 42 21 49 92 4a 08 a1 2b 4d d3 81 cd aa aa b1 d5 82 55 67 d4 81 1a b0 01 ac 38 e7 56 7b 7b 7b eb 80 b2 8b e4 fb bf ff fb 79 b2 a8 bf bf 5f 96 97 97 cb 66 70 48 55 27 8d 69 33 38 6a 4c 78 ef c7 8d a1 cd 6b 56 fb 8c 82 e1 ec da a6 79 31 52 20 35 e3 2d 11 59 b4 7a 2d 8e e3 8b c6 c3 36 7e 37 70 6e 78 78 b8 7a 7b 20 f2 83 3f f8 83 7c 3a 64 46 c4 0c 74 18 fd aa 3a 63 46 8e 1a a7 6c 7c dc d6 0e da 78 d8 6a 97 75 3d b2 c7 d2 6a b5 30 b0 39 d9 d8 d6 09 21 60 8f 03 40 44 30 b3 44 51 44 a9 54 a2 5c 2e 53 a9 54 b4 58 2c 2e da 63 1e 5e 59 59 f9 df 6a b5 fa 2b c0 0d b2 00 9e ff fc e7 43 a6 f1 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxp!-fq!)k`*/R;Vz=iO{$B!IJ+MUg8V{{{y_fpHU'i38jLxkVy1R 5-Yz-6~7pnxxz{ ?|:dFt:cFl|xju=j09!`@D0DQDT\.STX,.c^YYj+C{:po=W>Azxg7;BOa3Y#33l6sMd0tttUDz[xuuL]_.wRY@dI;eU^`C1[npTVFf0]B0r!@DBP)-A&B1*#GyOQ*w,[5{[FXV@h1I+u6r2!2#6&NR6<`mj4$'.x]QRW1Y,^Zcb#"D#{q{'ySwV}VvmzD:)_P,~anVFR<It,H}Jx%Du)Qc]{l+EYE(WO(!DVqhVruX .4P8C9Lrp7FnMUd@9i~>q; C:el4>Mf$#wKCv+;1RTu8UnvkgiqZtn_|I@4a:-w!o(9FFF8x |hha[
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.484281063 CEST297OUTGET /assets/images/1f1f8-1f1fe.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.779848099 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:21 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "2fd368f3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:51 GMT
                                                                                                                                                                                                                    Content-Length: 2992
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0b 77 49 44 41 54 78 01 ed 97 05 6c ec ca 96 b5 bf 5d b6 1b c2 37 78 98 19 fe 7f f8 31 f3 13 0c 33 33 33 33 8a 86 79 04 c3 0c c2 81 c7 cc cc 70 18 93 1c 0c 53 a7 db ae 9a 9d ad b6 64 59 7d ee 24 f7 e5 72 af e8 d3 b6 cb 10 af 55 bb ba dd 74 f5 f4 54 57 5d 75 d5 55 57 5d 75 d5 55 57 c2 93 40 ef fa 9d 3f 92 c6 cc 6c 92 a5 69 dd 67 59 9f 32 ea 7d e8 f3 3e 8b 43 08 89 6e 3b ad 6b 10 56 43 90 15 84 79 71 6e b1 fe 50 9f 8e 11 78 18 c9 6b 7e fe 97 78 a2 e8 a1 e1 31 69 cc ce d7 7c 9a 8e ab a1 bd 84 b0 df 7b bf 33 f8 b0 47 4d ef 0e 59 36 ae a6 c7 b5 0e fb 34 4b 74 db 85 cc 3b af ae 95 14 21 0d 48 33 88 cc 68 00 37 5d 1c 5d 76 71 7c 2e 8a dc 87 1c e1 42 7d 7c 7c a1 1c 88 bc f1 57 7e 8b c7 43 15 1f 24 4b b3 1e 35 33 12 bc 3f a0 86 8f e1 fd 69 dd 3e 21 de 1f 52 26 c8 7c 9f a4 59 14 d2 14 5a 29 a1 d9 d2 da c2 e7 e8 b8 06 83 86 44 16 02 01 c1 3b 25 8a a0 92 20 b5 2a ae 5e 0b 2e 49 66 b2 2c 3d d7 5c 5c 7e 6b 73 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqwIDATxl]7x13333ypSdY}$rUtTW]uUW]uUW@?ligY2}>Cn;kVCyqnPxk~x1i|{3GMY64Kt;!H3h7]]vq|.B}||W~C$K53?i>!R&|YZ)D;% *^.If,=\\~ksaO][YMM:%_ 33K`cfO6}8'A2?F\F5!66M21p!ILT+!{x=KJV*jmpq(n$UTqYUB=0Hc{iu4ufhm(fLZ;!pUVTOxuq\KsskU8VdE7]s"nYDDPYo.LteDiBiCR!YA0*;IkNQaD>d:([h@j)D}}TJeTgE6A8@yVmjfx_6KY#Vo(+m_I@q=ayDKJK66p PBXjywpa)R(YA[_"3.gAHx(HryPc%Z(uxp0bcH^Aoj-NwfRQ|fB]xH$3*RQK/R
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.781156063 CEST297OUTGET /assets/images/1f1f9-1f1ed.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.076508999 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:23 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "e4f339903672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:51 GMT
                                                                                                                                                                                                                    Content-Length: 3748
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0e 6b 49 44 41 54 78 01 ec c1 01 01 00 10 00 03 b0 8b 0f 9a 09 a5 06 6c cb 9f 00 00 a0 e4 02 ab cd dd 9e 59 c0 46 b2 6c 67 f8 3b 55 dd 43 86 f5 da 5e ef dd f5 f2 5e a6 30 33 b3 28 62 8c 30 a2 27 0c b3 98 22 56 38 62 88 18 c3 cc f0 98 f9 5d dc bd 8b 66 7b a0 bb ea 9c 54 a9 5b 2d 8f e5 38 9c 3c d8 92 3e 9d aa 9a 9e e9 fe ff 73 aa dc 2a cb 78 6b ab 8c 21 0c 55 c3 a2 46 5d 57 d5 c5 44 a1 6a a5 99 b9 c4 24 31 06 8e 44 64 57 9c db ef 2d 2d 4f 00 3b d3 80 3f fd c9 9f e5 f3 a5 9d df 58 93 d9 f6 ce 40 43 d8 c0 ec aa 99 5d 37 b5 4b a6 7a c5 62 dc d4 18 37 ac 61 35 f5 cb 84 53 55 67 6a a2 58 30 08 26 52 21 b2 85 73 6f 4b 51 7c ae 28 8a 4f 3a e7 de 2b f0 e9 85 8b 1b 7b 27 0d 91 bf fd a5 5f e1 ff a3 15 aa 92 84 8e 92 98 35 53 bd 61 66 cf a2 f6 12 aa cf 27 6e 89 c6 8b 2e ea 22 21 78 ea 00 75 dd 52 61 55 8d a6 39 0d 81 18 23 aa 09 03 95 84 73 a8 f7 58 af 87 0c fa b8 e1 d0 a4 2c b7 62 08 9f ac 0e 0e fe aa de db [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqkIDATxlYFlg;UC^^03(b0'"V8b]f{T[-8<>s*xk!UF]WDj$1DdW--O;?X@C]7Kzb7a5SUgjX0&R!soKQ|(O:+{'_5Saf'n."!xuRaU9#sX,bu~g}Cv{.^|8AjW1{!"/$7Il>ugBMD[]%jbU@5!"P0C3G;a2DTz6{o-w;rEj`fCa\;wXT%km#Bil!*f }p@1033*U1w}H{Nv="2']S[S%Eh]Hb$YBR ?f0kAD9ESfpp(nqqU,{;D2pfWMD|<C.E%%hf4@csy-SF(BYxYczX @vx9C{{$%@2C>-F#ANl3Kve2/!7UX9dhQ !!;;wGan`!4\ccd!4b2RDH 9 ]6:*6.PNy
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.078470945 CEST297OUTGET /assets/images/1f1f9-1f1f3.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.373938084 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:24 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "61f210913672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:51 GMT
                                                                                                                                                                                                                    Content-Length: 3036
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0b a3 49 44 41 54 78 01 ed 98 05 90 1b c9 b2 45 4f 56 b7 a4 d1 90 d9 5e c6 b7 bb 8f 99 99 99 99 99 99 99 99 99 99 99 99 99 99 9f ed 47 66 a6 01 51 ab 2a f3 d7 54 48 61 7d cd 76 84 be e3 cf e2 5c eb 44 36 0c dd 5b 99 0d 66 59 cb 5a d6 b2 96 b5 ac 65 2d 6b 59 cb ba 78 4a b8 10 e8 f7 2f 7f 9d b4 0e ec af 84 ae af ab ea a4 fa b0 36 55 d3 dc 54 2b 66 e6 22 2d c3 9a 86 34 80 23 ce 65 b3 d5 15 53 2d c0 28 17 f2 bd 27 3d 83 0b 8a a6 d7 ac 91 ee e1 c3 63 f8 b0 1e d3 93 cd ec 54 53 3b de 54 4f d2 10 4e b4 10 d6 5b 3c 17 b7 57 c7 ed 4a ac 4e 55 9d 99 89 9a 79 03 6f 4e 0a 13 39 88 73 db 5d 9e ff 3b cb f3 8d ce b9 df 66 c8 e6 c9 0d c7 cd 0c 07 22 bf 7c e6 8b 38 5f e4 bd 68 e8 8e 13 c2 1a 33 3b 0d d5 b3 51 bb 0c a6 97 24 84 33 9c ea 06 09 3a 49 d7 67 e2 3d 14 dd 48 01 dd 2e 56 24 08 de a3 1a d0 a0 28 46 10 50 e7 d0 2c c3 6a 55 64 6c 0c a9 d7 4d aa 95 83 21 84 8d fe c8 ec 0f 8a 99 99 b7 03 7b e8 49 3e 7b 95 eb [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxEOV^GfQ*THa}v\D6[fYZe-kYxJ/6UT+f"-4#eS-('=cTS;TON[<WJNUyoN9s];f"|8_h3;Q$3:Ig=H.V$(FP,jUdlM!{I>{fcmujrm?\MVPN6Kj8]B|tldd:Xh O!"9*n|lb1hS^/:wv?k_<lV6N;Q[!:'v8GtF!a*&*G_zX<c!`WbZ%193K_#V*=6>Zm qRb tBu:RwA$,HFlZD1CR5@T#E`1s``.&L=F_v;Z.759icIjVE9DpQ(ydF.m%c=eTEtQ6}&1qTPUk:ZA"<O,C ga),LqJm17p,m'aFjvdd9G8M2\}GtpTfPH_e kmE<z+Jv s G}UR`.b%lq'Q.d86Q=>Te|X
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.389332056 CEST297OUTGET /assets/images/1f1fa-1f1e6.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.687395096 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:26 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "f8d43f923672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:52 GMT
                                                                                                                                                                                                                    Content-Length: 2731
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0a 72 49 44 41 54 78 01 ec c1 01 11 00 00 04 04 b0 d7 bf 81 0e 3a ca e1 6c 0b 3f 01 00 50 39 a0 67 db 33 0b 5e 49 92 ec 0a 7f 37 22 8b 1e 35 0c 33 2c f3 ae c0 20 30 db 22 33 fd 05 33 a3 c8 2c 34 08 4d 22 ff 06 5b 2c 33 33 33 0f cf 74 bb f1 51 51 c6 3d 8e cc ac 7a 0a 55 be 57 9a 9e e5 dd 3e a5 4f 37 22 54 10 e7 dc c8 7c 50 7f 64 37 ee 9c 0c ea 3a 4d 52 f2 bd 94 d2 83 92 ef b9 ab 92 fb c0 a5 80 7c 2a 71 0a 9c 98 71 27 98 1d ee ed 8e a7 80 d8 22 fb 99 5f f9 0d 3e 55 f4 e0 95 4b 76 fb 78 3e 76 f7 87 25 9e 92 f4 8c 4b 8f b9 eb c9 e4 fe 44 ae 0f e7 fa 70 4a 7e 35 35 c6 5d c1 dd 83 e4 26 57 2d 54 1b 2c cc 74 33 98 bd 1c 83 fd 77 8c d5 bf c5 18 fe 0a 0b ff f1 d0 e5 83 bb 9b 81 d8 cf fd da 6f f1 c9 90 0c ab 93 ef b8 eb 01 97 9e cd f5 9d 12 ef cb bc db e1 79 17 8f b8 6c 2f 89 98 92 a8 1d ea 5c 97 2d 4e 5d 3b c9 33 29 e1 ae 4c 02 39 01 11 4c 54 11 46 95 31 1a 44 0d 2a bb 99 9f ff 6f c7 d3 f9 ef 1e 9d ce 7f [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqrIDATx:l?P9g3^I7"53, 0"33,4M"[,333tQQ=zUW>O7"T|Pd7:MR|*qq'"_>UKvx>v%KDpJ~55]&W-T,t3woyl/\-N];3)L9LTF1D*oxWY#]=x8cv7HW{\<#Id!fh!nH-TBpPG01EvA^pz|t{cVO5/?8_/p"RMvvrY=.!<<q3}WuujHtIAmuOH@0c4#inNIROYcPI~9D_/!`nf6a#n;pDq"iv)po c2k$*y2mXyM\4r!8*D{j*B"XC6 5%QZ3ds[;V`=cyU.3'n8'@Uh@0B,@3UtjU0BVf j3mgvG']C1kh1tBWX7?jVv@F)/^5_.zhw'$<c`5c@g*6KeSe:8Y?P6c0+)z9V{O4Tg\@AnuYw
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.777026892 CEST297OUTGET /assets/images/1f1fa-1f1f8.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.139276028 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:27 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "76a995923672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:52 GMT
                                                                                                                                                                                                                    Content-Length: 5869
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 16 b4 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 b5 e7 0d e0 91 2d 5d d7 ab aa ce 69 25 1d 3b 63 7b e6 fa b5 3e db b6 6d fb b5 6d db e6 b5 6d 63 8c d8 e8 a4 75 50 f5 af da 37 93 7e 7a 7e 5b 53 cf dd b7 4e 75 3a 9d 5e ab f6 5e 6b 57 0d fe 2f 18 0f bc e5 9d aa 36 bf 18 a6 71 9a b7 69 da 9a a6 69 8f 73 b6 d5 5a 1b 58 67 43 67 9d 76 ce 55 1d 5c 05 0e 65 28 bd a4 b4 2e e5 3a 5b ab 00 dc 7f 92 80 1b ff e9 df f0 7f ca e8 e8 ec 55 f5 c5 c5 9c 4d 93 3e 58 b7 91 a0 36 3b 6b 07 19 1b 5c 6a 87 09 be 8f 73 1f e7 2e 67 93 d0 a6 56 93 04 cd 9f 2b 0b 97 38 20 71 4a 45 80 9a 87 d6 a3 2a 30 a7 4c 10 1c 35 c6 3c a8 1c 8e b7 f4 f4 2e 5f 48 88 ba e3 5f 5e 87 ff 1d 23 d0 56 d9 38 29 10 44 b7 73 76 0b ac db 05 67 f7 23 75 7b 38 6f d3 a9 ed 57 d6 b6 22 49 0c 92 14 88 e2 b5 88 e0 ea 11 6c ec 23 41 9a a4 20 09 48 e1 60 b5 82 d3 06 36 0c e0 32 21 54 3e 07 9d cb 39 95 09 e7 d3 24 39 1a 97 56 6e [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx 6D>-]i%;c{>mmmcuP7~z~[SNu:^^kW/6qiisZXgCgvU\e(.:[UM>X6;k\js.gV+8 qJE*0L5<._H_^#V8)Dsvg#u{8oW"Il#A H`62!T>9$9VnV`jq~HOi;AVV]tn^U4Lm!@CHGp.ZNB,rI[!]-sCkjmAY+bR7C0x_(neGLX?2GipB>8M`\DxZa;::N68>%p V"ISQ$aIZ;;0,Em~QL,,/"Z3jp1jFP\SUS!LL9*kCndZTW[w^slHn`lpP:E6IDugH6=8lB 44>}w;>\\_0r0V*J\xBM-_P$ !r=bSCH8_b0<Txl!az;Ji8+Nr/.#D4>hf1;WcMCn@2(dC1Ro:.v
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.141374111 CEST297OUTGET /assets/images/1f1fe-1f1ea.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.442904949 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:30 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "d7e19a943672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:52 GMT
                                                                                                                                                                                                                    Content-Length: 2500
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 09 8b 49 44 41 54 78 01 ec 96 c5 96 ec d8 11 45 77 84 a4 84 c2 87 85 66 66 1a 99 c6 fe 8f fe 92 9e d9 53 b3 bf c5 13 f3 c4 6c 8f cc 76 33 77 17 57 25 e8 46 38 e4 94 96 52 4f ed 2c 33 e6 79 6b af a3 ba 52 c2 39 8a ab 97 fc 7f 6a ad b5 d6 5a 6b ad b5 d6 5a 6b ad b5 84 ff 02 fd f4 8b 5f 90 e9 c9 69 91 52 1a 5b 4a 5b e1 0f dc 6c cb cc 72 37 2f cc 4d dd fd 06 e7 da f1 2b 54 4f 45 e5 7c b8 b5 7d 03 38 2b 24 df 7a fc 71 fe 53 74 ff e1 43 99 9c 9c 8c ac 2c f7 70 7f a3 bb bf d9 cc 0e dd fc 0d 6e e9 d8 93 ed 85 ef 59 99 ee 79 4a 85 59 52 33 53 37 13 73 2f 1d 29 5d 98 b9 c8 ab a8 3e ad 59 fe bb 2c cf 7f a9 99 fe 28 83 5f 6f 3d 7c 70 f6 68 21 f2 c3 cf 7d 96 7f 87 d4 5c 52 59 6e b8 d9 fd e0 2d b8 bf 0b b3 f7 87 bf 27 fc 6d 6a b6 2f 66 5b 52 a6 8c 54 42 19 cc e7 c8 bc c4 c3 bd 9c 63 b1 66 c9 30 4b 24 77 12 60 a2 58 96 e1 45 0e c3 11 32 1a ba 14 c5 ab f1 59 bf 2c 2f 2e be 39 bf b8 f8 2a f0 02 b5 f2 67 bf fb 3d [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxEwffSlv3wW%F8RO,3ykR9jZkZk_iR[J[lr7/M+TOE|}8+$zqStC,pnYyJYR3S7s/)]>Y,(_o=|ph!}\RYn-'mj/f[RTBcf0K$w`XE2Y,/.9*g=vu`pIYYKb}^)[AG<%p*pYl>#y)n;PhnlK\]?M&_0Q9|(+;h=cr6(F-M1.Cq'?*ji;Bj:pT% nMrqlrq>l;!|8df+Ixr__tss8B%a<8IYLd%Q=K""2}#qS5dR,R8b#$CkqjD ZSTMyDJw:.DC/glL&[>ly1x#EQEB@+,<kBY@DjT#<\j:f}rd"$7/..@s$*PDA-aTPD=v0{W{k^T*tg(hL,MLJ/ry4{V:WO)IjEnPOU:#KA='?ER{JtWy_:G`>>


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    11192.168.2.1049731103.215.78.9805860C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    Sep 29, 2024 00:53:38.694199085 CEST297OUTGET /assets/images/1f1e6-1f1e9.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.555011988 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:22 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "2d5646c3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:39 GMT
                                                                                                                                                                                                                    Content-Length: 3289
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0c a0 49 44 41 54 78 01 ed 98 05 6c 23 cb 96 86 bf 53 d5 6d 48 1c 67 32 78 33 3c f3 98 99 19 c5 8b 62 5e 46 c1 32 88 96 99 44 6f c5 2b 5a c1 32 33 f3 3e e6 37 70 f9 de 61 08 38 b6 1b aa ce 79 b6 e5 b4 da 91 af 2f ce c3 fc ad df a7 52 53 0d ff 7f fe 2e 4f c2 3e be 3e b1 8f 7d ec 63 1f fb d8 c7 3e f6 b1 0f e1 ab 00 9f fb f8 2f 49 ef af ca 34 0c 62 5b 35 76 34 c6 c3 aa d6 51 d5 44 4d 53 53 73 98 0d 0d 1b 98 d1 47 d8 74 de 6f 37 3a dd 21 60 2c 80 fc eb 4f ff 2c 5f 29 38 fa 8d 5e 8a 72 a3 65 16 8e 62 76 ca b0 33 98 ae 1b 7a 32 ff 9f a5 13 f1 aa 3b 6a 16 8f 6a 8c 07 2d c6 54 a3 3a 55 75 66 2a 66 16 14 82 89 14 23 de c1 b9 c7 9c f7 0f f8 24 b9 e0 bc fb a8 43 2e ad 1c 3e ba b5 d7 10 f9 f0 cf fe 2a 5f 0e 34 df 7f 4b d4 e2 92 59 3c 64 66 67 31 7d 21 e8 cb c0 5e 2c 12 cf 3b d1 63 4e 62 47 a4 f4 23 52 fc 5d 87 78 d9 83 16 50 94 68 19 b0 18 88 31 a2 aa a8 19 11 50 27 a8 f7 58 9a 42 ab 89 34 5b 26 8d e4 4e 0c [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxl#SmHg2x3<b^F2Do+Z23>7pa8y/RS.O>>}c>/I4b[5v4QDMSSsGto7:!`,O,_)8^rebv3z2;jj-T:Uuf*f#$C.>*_4KY<dfg1}!^,;cNbG#R]xPh1P'XB4[&NB>\g=}xy}C}#wGFGw%!KDyJ4xpR+Q\KQ-$1c*@Z-n=_g({bLyPFaF(`>-WkV>QN{uae$$Id,ZJDx@0V( FUqB*f5>Pv>WdP3n2u$y?n7i7wgEw9%NvD$1h461xTwt0(E0-iLxWd*v*1E,"6P@dr0c(2fc$3HBlQJYR4I'mSiz9LL]u$$>nEZC0N:3WSLA1UFl@o'~dRdl;s805C#fuq4:Ap21wz1Cv7BS1YI^DLDW+"":BL>&)""V3URf;]-R'b}77C5S#0H:hh-3wd1
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.555025101 CEST224INData Raw: cc 1c 21 24 38 51 76 fa 5d 2e 5c 78 1d 77 ee 1e c6 79 9d cc 0f 86 6d 8a d2 4f 93 b3 87 b5 1c 08 4c 8d ad 99 20 cc 47 95 8e 59 26 36 6f 59 45 66 b6 19 99 63 a7 20 73 73 28 53 ba 6a 6c 38 91 89 f8 4b 97 df 40 6f e7 30 cb 4b 1b 6c 6e 1e 42 e5 18 4b
                                                                                                                                                                                                                    Data Ascii: !$8Qv].\xwymOL GY&6oYEfc ss(Sjl8K@o0KlnBKq2Hxsb{#ZYmB:m&NPP:7^$IFki[;.4Gpf<7UT"iW"~o
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.555037022 CEST1236INData Raw: ce 3f be 4a da 14 34 3a 82 78 1e 7a f8 ed 90 1b 87 d7 86 0c 63 c2 72 fb 2a 27 4e 3e 86 99 03 89 4f e3 97 19 41 c4 66 9e 7f 36 11 b6 c8 00 59 30 92 d9 b1 48 2d 8e 33 47 b5 c4 54 78 e0 e1 d7 b1 d9 7f 2d e2 84 3c 6f f1 d9 0b ef 60 b0 7d 84 96 95 a4
                                                                                                                                                                                                                    Data Ascii: ?J4:xzcr*'N>OAf6Y0H-3GTx-<o`}"tCkxt{@+8}JT|R.\=2v*y0vh>r;D7Iz>:$]E-Ej])y/ro~u?,7[oKWXsks q j9|
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.555049896 CEST840INData Raw: 13 da 5e ab ea 1d 99 d0 04 c4 a8 a0 0a ed 56 c1 d2 52 01 54 26 cd dc d3 f6 04 ce 76 2b 36 57 b4 ce 33 41 a6 86 59 ed 8a f6 34 be 06 0d 16 7b 6d 53 75 93 b2 a7 47 36 bb f1 18 b2 9b 5f 76 87 a6 f2 84 5f 5f 15 f6 c6 1f d0 ca 78 d0 29 6d d1 56 5d a5
                                                                                                                                                                                                                    Data Ascii: ^VRT&v+6W3AY4{mSuG6_v__x)mV]Uk?j\mja REB+1BT(R)1M1bPg#d3'"saK@\TBuh!Ei%E$/#;S01a,>N(f8T!rU8"cW^KYA\
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.556483030 CEST297OUTGET /assets/images/1f1e6-1f1f9.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.858650923 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:24 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "e8a1576d3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:39 GMT
                                                                                                                                                                                                                    Content-Length: 2935
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0b 3e 49 44 41 54 78 01 ec c1 41 01 00 10 14 05 b0 a7 ff 05 8a 89 a4 06 fe b6 d4 04 00 00 2d 0f d8 6b 9c 76 cd 42 bb 91 a5 bb c2 df a9 6a c9 32 cd fc 77 18 2f 33 85 99 99 17 85 5e 22 f4 00 61 7c 83 e4 2d c2 cc cc cc 9c 61 66 5b b6 a5 ee 3a 3b c7 b7 dd 5a bd 46 1a 27 3f 5f f0 f6 fa d6 a9 2a 95 60 ef 3a ed 69 79 8d 6d df bb 3b f0 a6 59 2e 4d 59 73 2f c7 e4 1e d5 2b 77 0d 5c 24 e4 db 82 2d 89 31 f0 c0 72 7a 34 38 7c 68 1b 10 fb c8 7e eb 07 bf 8f 77 8b 8e 3e 75 c4 a6 0f 1f 8c bc 29 27 90 ce 07 cf b8 fb 69 c9 cf a9 f8 d9 30 7e 42 4d 50 ca 11 2f 65 10 f3 14 eb c9 25 93 d4 b8 d1 c8 6c 0a 76 97 94 2e a7 9c ff 2b 55 d5 bf e6 9c ff 32 c1 bf af 9e 38 fe f0 f1 40 ec cf 7e e2 47 f9 64 28 b9 9b 9a 66 45 c5 8f ca fd 59 49 2f 23 7f 03 d7 ab e6 fe 7c 70 32 79 59 a3 29 d9 4a 03 4d 50 d7 7b 4c f1 ba c1 4b d0 14 dc 9d 22 e1 66 04 94 9c 51 35 c0 46 4b c1 48 0c 86 77 bd a9 ff b5 de d8 f8 9d e0 27 81 1b ec c9 7e e6 eb [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iq>IDATxA-kvBj2w/3^"a|-af[:;ZF'?_*`:iym;Y.MYs/+w\$-1rz48|h~w>u)'i0~BMP/e%lv.+U28@~Gd(fEYI/#|p2yY)JMP{LK"fQ5FKHw'~N77WWO<y1Ld_^50[Z.M; Ok<j4A! C)AUF#*-Geg?bOty0z2[A10eXZ]M0;WbR f;jrx5BB,}DTKKL]Lwv:<>dWMU])irrR~hf$`644LN8cD#U0i.5k^8&!p=AAAjA)WuM-K+kk-i0<`y3*do j$/:&3:;fO6UCt-.^u6X@2)f0fm3w2@C.0O^M0`)1]:3l^Xon^6,b?L(@T5ag;3u`WlwWbN_oj<>W0^g=gS?U
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.858664036 CEST224INData Raw: 7d 3e 9c fb f0 ee 44 a5 c0 31 2f 58 69 a0 de a5 86 52 82 06 9a 82 62 8c 07 c5 a3 0a 0c 2c 25 c8 f9 ff 7c b3 6a 91 79 eb c1 3e e3 fe 13 e9 0e 64 56 3b 03 dd b8 55 7f 4f df 28 52 8b 7b 4b 4a 28 19 36 18 62 eb eb a4 e5 15 6c 6d 8d f4 d4 53 e8 c8 31
                                                                                                                                                                                                                    Data Ascii: }>D1/XiRb,%|jy>dV;UO(R{KJ(6blmS1XH4(MlZAuZu@0z9/`OB(+%gB@iRE%PxLP_w.d{.x)h
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.859260082 CEST1236INData Raw: 6e b3 30 05 2e 28 40 4a 30 1a 61 71 92 f9 e4 29 d2 d3 cf 84 e1 f3 a4 67 a2 9e 3a 1d eb 47 b0 e5 e5 59 3b 2a 28 ee 84 51 2c 20 a0 14 d8 9b ab 9b 07 0a 3a 3f 5d b7 0c 5e 7a 99 f4 05 5f c8 ca 95 2b 2c ff d5 5f c2 cd 9b f4 55 8d be e5 db e9 34 8a d4
                                                                                                                                                                                                                    Data Ascii: n0.(@J0aq)g:GY;*(Q, :?]^z_+,_U4=dpeM`95:c>k]36bqa3Taz%g8Y00ISd?nuTWU&r3\Ya%NcHW.H^MI&y8 N&z$bH
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.859272957 CEST487INData Raw: 1c 92 50 55 31 d6 fc 5d 68 55 bb e8 d4 48 4c 80 4d 77 56 82 e5 64 54 82 ca 84 c9 90 68 b1 bd 50 00 ba 39 c2 65 ad 79 0c 75 0f ba e3 66 14 a0 09 6a 17 93 20 0c 87 d1 30 eb 41 d4 ed e2 ad d9 30 d6 c8 ef 37 d2 cd 22 5d 73 45 75 bf e9 ae 1b 2e bf e6
                                                                                                                                                                                                                    Data Ascii: PU1]hUHLMwVdThP9eyufj 0A07"]sEu.n%D5PzxizvXUKU0'jNv$.5[Q"gFID1@TA&$@wP`kXQT.BpR(tDNyCIG%&}*zxE:{l
                                                                                                                                                                                                                    Sep 29, 2024 00:53:39.860882044 CEST297OUTGET /assets/images/1f1e7-1f1fe.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.161253929 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:30 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "527ad1703672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:39 GMT
                                                                                                                                                                                                                    Content-Length: 2890
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0b 11 49 44 41 54 78 01 ec c1 01 01 00 10 10 04 b0 53 fe 9a e9 a5 06 7e 5b 66 02 00 80 95 07 ec f6 b4 63 16 d1 6d 6c 5b 1a fe f6 a9 12 1b e2 ab 38 0e 27 8f 99 99 99 99 99 c6 3d ba f3 37 ef 71 f3 ac 47 77 3e 6a e6 ee 3c 66 7e 97 c2 ec 6b 5f 5b b2 25 4b aa 3a 7b f7 71 55 ad b8 56 2d af ea f4 65 c8 9f f5 65 97 8e 02 fe ff bd eb 9c 92 64 bc b6 d6 f0 49 d2 51 d5 39 4d d3 83 59 35 8b 4d b5 61 66 2e b0 63 30 0e 8c 80 4d 71 6e d8 59 5c dc 01 8c 1a c9 df df 7d 37 4f 15 2d f6 fb 32 db d8 68 07 83 87 cc ec 04 66 a7 54 f5 88 a9 1e 57 ef 8f 99 f7 87 2c bc 17 ae ef 0a 34 c2 6b a7 aa 4e cd c4 cc 52 83 d4 9c 9b 99 c8 3a ce 5d 8e e2 f8 6c e0 5e e7 dc cf 1c dc bf b0 b2 32 a8 06 12 77 5b 2d 9e 14 a5 a9 04 13 dd 60 a2 6f 66 a7 51 7d e1 f8 ea d5 97 61 f6 62 bc 7f ae a8 ae 84 3a e7 92 24 22 4d 89 66 33 6c 97 24 c9 aa ee 12 d6 55 15 ef 3d 0a a8 08 e6 1c 1a 45 47 69 b5 5e 41 bb 8d 75 3a a6 cd e6 7a e2 fd bd 57 2f 5e fc [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxS~[fcml[8'=7qGw>j<f~k_[%K:{qUV-eedIQ9MY5Maf.c0MqnY\}7O-2hfTW,4kNR:]l^2w[-`ofQ}ab:$"Mf3l$U=EGi^Au:zW/^`uPduu`cfTK/~E43 5(N$j}A4D.Q:ak4Hwv>|Bt8owOZ_gi:.866{/=Q:(PV,n{{aa8!HCp"$QR<({h${oG6_%Vsqn[`jCI`Q3T`lYxfWY)2($AE`j"BYq'?I<`k<81v-jAcQ@@p9)EHQV6+A!`y-WU$>&devi=8F"{!!E?JV>AXu%8@:\Fx_y-Uty)Sq@*T(iccv"n<~/~A<?Oi#)@53(WKF\e{b#P%NBIZG0~>:uLKe L
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.161271095 CEST1236INData Raw: 67 b5 d2 cd 2a 8f 44 52 b3 56 ad 40 fd 1e a0 a3 11 cd 17 bc 80 24 dc f7 5b 61 0f 98 7f cb 5b b2 7b 9e 4e 07 f2 6e d6 77 a2 62 90 ca 7a a6 db 37 8a d4 00 d4 6f 84 8f 64 02 34 4d 91 60 d8 42 d5 e1 90 e6 ee 14 fc ee 77 30 9d 52 bd ff a8 19 65 ca 21
                                                                                                                                                                                                                    Data Ascii: g*DRV@$[a[{Nnwbz7od4M`Bw0Re!7YG.O39{6ox>fW~Cot#7?\FQt_JPqk&#]qO^e6~4L8W#ZOF---.2G`1&<k6MH&\q
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.161283970 CEST666INData Raw: c7 3f 0e d3 29 93 7b ef cd 82 98 5e bc 88 1d 6a 23 22 60 56 3b 01 66 86 20 7b 55 42 35 01 aa bb f5 fe 5d 37 b5 dc b0 b7 0c 52 f0 89 cf 99 e5 a4 b3 34 bf 4e 3d 9a 2a aa 19 b9 21 6c ef 69 af 01 b4 c0 3a 86 b5 f3 00 31 ea 1f 85 1b 87 0f 43 a3 91 19
                                                                                                                                                                                                                    Data Ascii: ?){^j#"`V;f {UB5]7R4N=*!li:1CyA%{D=%+V2-&yuT@f^I0=Okbj^B,b"m)S|#H6!W n`8HDFA*gpel]Q)jZFyd!rn7kjfj
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.402281046 CEST297OUTGET /assets/images/1f1e7-1f1f4.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.706083059 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:29 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "c27bd56f3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:40 GMT
                                                                                                                                                                                                                    Content-Length: 3289
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0c a0 49 44 41 54 78 01 ed 9a 45 78 23 5d 73 85 df aa db 2d 99 e4 01 7b 3c 8c 1f 33 84 99 99 b3 cc 36 ab d0 3e bc ca 2a d9 84 b3 0b 33 6f c2 cc cc 19 fc 18 07 3d 46 d9 b2 fa de aa ff 5a 52 3f d6 f4 63 fb 67 f6 99 e7 9d 53 7d dd 76 77 9d ba 2d 23 07 fa e4 d4 81 0e 74 a0 03 1d e8 40 07 3a d0 81 84 8f 03 fd fd 8f fc 98 f4 16 ef 97 29 c6 49 4b 69 26 33 6f e6 33 66 a9 70 f7 32 d7 9a 7d 13 7c c3 5d ba 08 cb a2 ba 3a 79 64 66 13 70 f6 91 fc e1 f7 7c 3f 1f 2b 3a 72 f4 98 f4 ee 2f 4f 58 8c 0b ee 7e 16 f7 f3 66 76 d2 cd cf 58 4a a7 3d a5 05 b3 b4 90 fd a8 c5 54 e6 5a 3d 99 9a bb 64 22 42 74 a4 ef 22 8b a2 fa 96 16 e1 15 2d 8a 6b 21 e8 bf 2b 7e 63 72 61 61 a5 19 88 fc d9 0f fe 10 1f 0d b5 cc 25 c5 34 e5 29 cd b9 d9 05 77 7f 14 b3 a7 72 fd b8 98 5d ca 1c 27 d9 8c c4 14 3c 46 a8 22 de af b2 57 58 4d 5e b7 94 30 33 92 3b 8e 60 9a 09 01 5a 25 32 d1 46 27 27 5c cb 72 31 a5 78 ad bf ba fe 57 fd 95 b5 9f 06 6e 31 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxEx#]s-{<36>*3o=FZR?cgS}vw-#t@:)IKi&3o3fp2}|]:ydfp|?+:r/OX~fvXJ=TZ=d"Bt"-k!+~craa%4)wr]'<F"WXM^03;`Z%2F''\r1xWn1~%k33gN,t(['s'0"KL3cUd@5$l?3>){*R2LU LNRLO!XXJHEmZ{6Z?C[BxSnh]&tC[7#7-.nOVu$F5F!%<c:2U5f;*Fq6SF%fdmMMvl-IN!AV+qNlBS8j:#1S%$%`0d19';EpsL!yAz"L, m$ 8jwB2,x\h60dF2Ah/d.VaymhM1@6 uP2^1D8NXag(va/4sWO!d4 !*Q$"}Z%d\k;'ep!"xAA>J@;on5@77?$D!4Asm/i]6w{{!5=n^viv6!R{c
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.706135988 CEST224INData Raw: ca f5 7d d1 18 d2 b8 8a bd d2 69 36 2b 34 a7 d4 68 56 46 30 2c 24 03 20 bb dc 85 64 78 6f 13 72 f0 0c 09 3c 66 92 64 00 13 70 90 90 01 34 38 6e 8e f4 81 0a 70 f0 28 20 e0 08 04 f6 55 41 53 cd 66 3d 23 7b 4c 1b 81 26 32 1e d4 58 e7 d2 98 67 43 e2
                                                                                                                                                                                                                    Data Ascii: }i6+4hVF0,$ dxor<fdp48np( UASf=#{L&2XgC6Dt23tB:99R!XIX"nqNP;,ipc+D7kXF%Xzu(OaVa:j4&RiHJHf.HD|]vji9s
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.706147909 CEST1236INData Raw: b4 e7 78 0f 3c 09 14 0f 06 22 8d 16 77 7f e6 7d 58 39 60 43 ab 57 29 85 cd 32 50 ce 0b 87 1f 76 e4 8c f3 0f ef 04 5e 5e 77 ce 3f 65 7c e5 97 3b 87 3b 20 12 21 39 6e 8e 19 78 ca 44 19 f9 ce 31 89 8c 0c f0 41 0d 6e 92 01 44 d0 02 c2 21 a3 7d 2c 72
                                                                                                                                                                                                                    Data Ascii: x<"w}X9`CW)2Pv^^w?e|;; !9nxD1AnD!},rsFeguHo@_pfWz]t):F9+N&&;&WgV2^#6JBDAJg\n@1ky+VZC@U+zRJ(2-!byhRa
                                                                                                                                                                                                                    Sep 29, 2024 00:53:40.728213072 CEST297OUTGET /assets/images/1f1fb-1f1ec.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.030730963 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:28 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "cf9e6e933672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:40 GMT
                                                                                                                                                                                                                    Content-Length: 4235
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 10 52 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 51 5b 16 d0 55 5c 7b 17 ff 9d 33 33 57 23 c4 05 02 81 0a 56 77 4a a9 bb bb bb bb db b3 ba bb bb bb bb b7 40 85 1a ee 56 88 27 c4 93 6b b9 32 72 be c9 4d ee ca a3 0d bc e6 f3 b7 d7 da eb 7f 46 d7 d9 fb ec ff cc e1 df 00 b7 dd f6 8a 68 6f 0f 1b a6 69 f9 1d c7 c9 b2 2c a7 b0 b7 2a e5 e8 6e 35 94 52 d2 65 1c e8 01 15 03 d1 2d a5 0c e7 e6 66 c5 01 c5 7a 20 2e bb ec 11 fe bf e0 87 6f 5e 12 53 f6 3c c5 e7 38 14 2b 45 85 52 6a 94 2b b0 cc e5 08 db 76 86 bb 2c 76 c5 17 db b6 9d ef d2 70 8f a5 7b ad 57 bc 70 69 81 b2 a4 24 25 84 e8 90 52 d4 eb ba b6 5a d7 f5 e5 52 6a b3 81 95 25 25 05 a1 df 1b 22 ae bd f6 19 fe 2f f0 e5 bb 33 c5 f1 17 ef 1b d8 60 6c 59 81 77 da d7 95 c1 d6 c6 8d bd db 6f 3b f1 87 6e df b8 15 2b db c6 00 25 ae c0 2c d3 54 9a 65 d9 a4 52 7d 74 53 d0 3f b6 e8 3d ef 38 36 ee 7d 80 42 08 85 94 a0 69 12 af 57 c3 e7 33 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqRIDATx 6D>Q[U\{33W#VwJ@V'k2rMFhoi,*n5Re-fz .o^S<8+ERj+v,vp{Wpi$%RZRj%%"/3`lYwo;n+%,TeR}tS?=86}BiW3acCf!<28{FtoCN;3e'fUblYg]W]8T>[M0qEaYV*gG#j I,S?=Y~~iW<VU>^P236}e[,)l'H9`xWSXQ]!JvilKe-{$gb^q^m..=4Q=2*w(+y_{1AIMiucBDA$RFnMr}PP8,DOE^~67GA\v)Uy<p|D8ivoU(o@)\LM'G@{kZMw8O=iYgem@`hjTz-F7&5to'F}}$6oYuP?wW%oQUK@ DF? ?skC$S+xe0wq%l>lq8/XB<n!$fAu
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.069093943 CEST297OUTGET /assets/images/1f1e8-1f1f2.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.370508909 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:33 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "548d7b723672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:40 GMT
                                                                                                                                                                                                                    Content-Length: 2421
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 09 3c 49 44 41 54 78 01 ed 99 05 90 e4 56 77 85 bf fb a4 c6 99 31 33 33 db 61 66 66 2e 4e 41 a0 38 cc 9c 14 63 98 93 a2 bf 20 cc cc cc cc 4c 66 7b 19 67 1a f4 de 3d 91 dc dd 35 af a4 e9 1d ef e6 cf 78 6b dd 47 f5 d5 7d 02 eb e9 9c 77 a5 f6 ee b2 d1 46 1b 6d b4 d1 46 1b 6d b4 d1 46 6f 4f 19 57 bf f8 e7 3f fe 16 9b 4e 4f f6 62 ac 46 ee be 9d dc 6f 51 5d dd bd ac e9 49 0a 35 93 9a 3d 60 17 ec ac 59 38 3f 18 5c 37 01 c4 25 54 fe d1 2f 7d 35 57 8b c2 3f df 69 d3 d3 67 87 1e e3 6d 92 ee 45 ba df a3 df 79 fc cf 5e bf 67 fc f4 ec 6e 4f e9 36 79 ba 0d a5 9b f0 d4 43 29 98 3c 20 af 0b b1 41 d8 1c d9 29 59 78 c9 7d f6 5f 45 28 fe 35 14 c5 5f 86 c0 bf ef dc 70 db b9 76 20 f6 b7 7f f0 4d bc 15 3a f7 6b a5 a5 98 c6 4a e9 66 b9 3f 20 e9 31 dc 9f 96 fb 13 e6 fe 50 cd ed 24 df 66 96 8a d1 c3 33 ae fb c0 3d cc 2b d0 1c 54 e1 1e 51 8d a7 48 72 c7 5d 75 35 bc 26 a9 c4 e9 83 0d b0 30 12 d6 3b e5 1e ff 35 ce cf ff 4e [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iq<IDATxVw133aff.NA8c Lf{g=5xkG}wFmFmFoOW?NObFoQ]I5=`Y8?\7%T/}5W?igmEy^gnO6yC)< A)Yx}_E(5_pv M:kJf? 1P$f3=+TQHr]u5&0;5N5,ea/;no[vy'C+I\O^ oCEQE F,&D}q9*H.<YPb]qK<+n|}t>yeY5aVUFxpA;iK`!fk*B7OrwB0JD8+jCyS@aHUS9Ldw?cgO3(!|(xy2Bq<p.6f=>^8.7Y8\7U#sCJVDCW5UR7pPh@%#EZ[Qd;@LN!WYEt:a"ARSeo{Pz&2QDYEI&s,9EJe5l4[^cm$k0pw.g8]M%WSPAI@h5A4xq90[@ntBf[m 'cPNLc$Xo(`U!Whoq,;f-e]4K2M)&'H5MXa0dmK[
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.509257078 CEST297OUTGET /assets/images/1f1f0-1f1f2.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.862356901 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:55 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "f0ee857f3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:41 GMT
                                                                                                                                                                                                                    Content-Length: 4013
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0f 74 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 b5 67 16 d0 71 1c db d6 fe 4e 55 f7 cc 08 6d 4b b6 1c 4e 9c fc 71 18 2e 33 33 33 33 33 33 33 2d fa e9 31 33 c3 a5 c7 10 66 e6 c4 61 32 ca 24 1a e8 aa 73 5e a9 47 33 ea 3b b6 b5 7c 19 f7 5a 5f 76 75 75 6c f7 3e 05 5d bd 86 9f 7d 71 fd 39 ff 57 3a cd 3d b9 c6 30 14 35 8e aa ea da c4 a2 67 6a 9a 9b 9a 33 b3 66 62 01 98 07 d9 23 ce cd d4 eb 63 4d c0 58 41 72 e1 b7 3e c7 cf 8a 56 4d 4e 48 67 61 4f c3 34 4e 81 1d 69 66 47 63 76 a8 99 1e 61 aa 87 ab c5 29 d3 92 09 d5 98 27 77 6a ea 4c 4d d4 2c 98 11 d4 a4 63 26 3b 45 e4 5e 71 d9 ed de 67 37 3b ef 2e f7 c2 a6 91 35 eb f7 0e 16 44 ae fe ef af f3 d3 90 c4 28 aa 61 d8 2c 4e 9a e9 31 60 1b 31 3d 05 ec 44 41 8f 75 a2 eb 13 a3 62 d1 0b 01 b1 00 56 f4 5d b5 c0 62 48 1e 89 aa c9 2d 39 44 13 54 3d 4a 0e ae 8e f8 86 21 f9 ce 18 c3 cd a1 33 7b 56 68 cf fe 06 b0 95 25 c9 bf fe f6 33 e8 e9 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqtIDATx 6D>gqNUmKNq.3333333-13fa2$s^G3;|Z_vuul>]}q9W:=05gj3fb#cMXAr>VMNHgaO4NifGcva)'wjLM,c&;E^qg7;.5D(a,N1`1=DAubV]bH-9DT=J!3{Vh%3fk9Cw:!Z{vubX/qK>'O8%LD/9LroaT.(ch=%eE{fCoy^sXz<;bafC`LD$vRH2l,QX"bH$iw%&H\tFnC8_'`ljT5i<ujnk|nqB[^'njbB^0%b^t9mdN%gGR`AK!#@mAt`@BFUYZBWU)=!i?2P%)Y=/KH1DU^N@vd92f*y[sc <"p"8=/1#I4fo ,9 ULW>H02%cK%kv;x\rgIpKaR=YO"=d <jx%D&(w+VU&X^oO%fe.`%CNqJ0@SL<WC*d4
                                                                                                                                                                                                                    Sep 29, 2024 00:53:41.865236044 CEST297OUTGET /assets/images/1f1e8-1f1fa.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.167448997 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:34 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "f42b24733672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:41 GMT
                                                                                                                                                                                                                    Content-Length: 4129
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0f e8 49 44 41 54 78 01 ed 98 05 70 dc 4a b3 fd 7f 3d d2 a2 19 83 0e 5e 66 f8 33 3c 66 66 66 66 66 2e 78 cc cc cc cc cc 1f 33 43 2e e4 06 6f 0c 31 7b d7 0b d2 74 bf f1 ac 6a cb de 72 5c f9 98 7c 52 27 47 33 86 f5 39 33 3d 92 9a 43 1c e2 10 87 38 c4 21 0e 71 88 43 1c e2 3d 13 c2 bb 00 be ef 27 ff 52 96 d7 1b a5 2c f7 35 f5 7e 38 57 9d 56 d5 61 53 4b 83 96 cc cc 05 b6 30 db 06 9a 08 eb ce b9 cd b1 91 7a 0b 30 0e 80 7c ed 77 ff 26 ef 2c 98 9a 9c 94 b5 f5 46 35 f7 3a 6b 66 73 81 a7 d5 ec 98 aa 9e f4 6a 27 bc f7 b3 3b 5f f3 5e 27 03 4b 81 4e 55 9d 99 89 99 e6 40 ee 84 ae 08 2b 4e e4 5a 9a ba 8b 69 9a 5e 70 ce bd 0c e4 c9 23 47 26 37 06 03 91 6f f9 81 3f e6 1d 81 60 44 7c ee eb de db 94 a9 9d 51 b3 bb 54 ed 7e 33 bb c7 2b e7 c2 f5 91 a0 c3 99 d7 24 cf 8d 6e ae 74 33 25 8b ea 23 f3 dc a3 5e f1 aa 60 8a 60 38 31 92 44 a8 94 84 6a 25 a5 56 4d ad 5c 4a 56 7c ee 2f ac 6f b5 fe 7d 63 ab f5 73 c0 02 05 e4 f1 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxpJ=^f3<fffff.x3C.o1{tjr\|R'G393=C8!qC='R,5~8WVaSK0z0|w&,F5:kfsj';_^'KNU@+NZi^p#G&7o?`D|QT~3+$nt3%#^``81Dj%VM\JV|/o}cs.K9#?.MJOzjfU^9`6'<4g39@1!`8^-1T/Mml6Z#S jAk6:Ql]yp$I4Y)M-P]Wf3'n,c,#y]{Q5}`}?`V BZX@53v!h4cKzZkK~-M5Rs@DJ@vy1J+U"2/3Wji)( PYO1#{<u9}k/X*3;4'sH$kP7!AFh}CTHPZR9RvATb6'o{qPNE^&bXo.BAY1J9\*1TM-35VazdzDIgzfcvX^s$N`WX+|A[$* hK8vqzfj`}fs:6h%2\O(
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.339562893 CEST297OUTGET /assets/images/1f1e9-1f1f2.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:42.746494055 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:36 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "b5c272743672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:42 GMT
                                                                                                                                                                                                                    Content-Length: 4348
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 10 c3 49 44 41 54 78 01 ed 99 05 78 1b c9 96 85 ff 5b 0d 02 db b2 63 3b 76 1c 1a 66 7a fb 06 1e 33 cc 83 65 66 66 66 66 66 66 66 66 66 e6 dd 61 08 73 62 c7 4c c2 ee aa ba 5b 91 a5 4f 91 63 7d 03 cb bb 3e f9 fe 9c ae 2b aa 7b ba aa a5 74 d8 d5 ae 76 b5 ab 5d ed 6a 57 bb da d5 ae fe 7f 4a f8 5f a0 af ff 83 1f 93 a5 f5 e5 24 b7 b6 e4 9d 1f b6 ce 4d 7a f5 c3 aa 3e f6 de 27 aa 6a 02 0d 94 3a aa 35 90 35 63 cc c6 e8 d0 48 03 50 18 2c f9 ac 9f f9 46 fe a7 68 ff e4 8c cc 6e cc 17 bd f7 53 aa 7a 28 70 9d 57 3f e3 bd 1e 74 de 1f 70 de 4d d9 40 f0 f1 40 12 6a c6 07 54 55 02 16 c5 1a c8 44 65 d9 88 b9 10 47 d1 a9 c0 51 13 45 ff 8a 70 7c ba 32 b1 be 3d 10 f9 c2 5f fa 76 fe 3b 54 fd db 59 11 b2 72 79 64 68 e2 dd de f5 5d af af 94 87 6f 3d be 76 f1 ae 3f b9 f0 c8 ed 1e bd d1 e3 a7 9d ea 70 ae 2e b2 ea c8 bc 25 73 96 fc 8a fb bc 7d 6c 03 de 7b 9c 77 e0 15 51 30 2a 44 18 0a 26 a6 18 a5 94 e2 82 a6 51 b2 ec 9c 3b [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxx[c;vfz3efffffffffasbL[Oc}>+{tv]jWJ_$Mz>'j:55cHP,FhnSz(pW?tpM@@jTUDeGQEp|2=_v;TYrydh]o=v?p.%s}l{wQ0*D&Q;ftzmrX,P?HyoKSo[>Y|97pRH%#cg8rd^i<'[:WCIiWyhT*k5MYLehIq/1@b\VTGGQ*:4[w ZN$b32Za>5.ckQPFiPdZNx`c}&5$W+x5vF`Y1UI@RY_VSJNDIc.S_3T)P(UWE8NpaUZbfk!X/2(.DHLD m4EPlR.1Z!Tc8 @&Buz@[{>i;A1ibnc:!Pvr#Z>0q.bvB6izn-z#30m:#IpU1>e;;u B0M1JX`0q
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.201915979 CEST297OUTGET /assets/images/1f1ea-1f1ea.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.502186060 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:37 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "5f8e1e753672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:43 GMT
                                                                                                                                                                                                                    Content-Length: 2697
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0a 50 49 44 41 54 78 01 ec c1 01 11 00 00 04 04 b0 d7 bf 81 0e 3a ca e1 6c 0b 00 00 fc 54 39 a0 67 d9 31 8b 27 e7 9d e3 0f 3f dd 23 19 96 5e a6 2f 33 e3 ed 07 39 e7 2f cb 31 d7 c0 2d c7 dc 73 0a 33 73 72 09 73 f2 32 ed 9a 56 b6 a6 3b 63 8d 4a 65 95 1d 66 68 d7 53 0d 25 ad f4 e9 6e 79 55 fe bc dc 7d 38 2b eb 3a 8e 63 b4 83 18 e3 45 77 3b 30 f3 c2 cd 4a 73 57 dc 16 ee cc 81 99 08 0f 55 e4 e4 60 7f b4 00 9c df 63 f2 ae f7 7f 88 7f 16 bb 78 ee 8c 3c 98 56 23 33 bb ec ce e3 ee fe a4 b9 5f 33 f3 c7 a2 d9 a3 c9 5f 4e fe 72 8c 76 3e f9 32 e5 6a 66 ea 6e e2 e6 b5 e3 b5 c0 52 c4 ef a9 c8 af 82 ca 4f 42 28 be 1f 82 7e 1d d1 1f 5e 3a 7b 74 dc 6f 08 c8 bb 3f f0 71 fe 11 e6 82 d4 d1 f6 cc fc 82 b9 3f 95 fc 0b ee bc 9a 78 c9 e0 19 73 ae 98 cb 41 74 42 8c 4e 6d 50 27 bf 6a 30 ea da 88 96 88 11 33 4f 44 70 43 71 54 9c 22 c0 b0 10 86 65 f0 b2 90 7b e9 f8 ef 4f 17 d5 a7 26 f3 ea bd c0 4d 5a 2b be f0 dd 9f d0 1a d3 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqPIDATx:lT9g1'?#^/39/1-s3srs2V;cJefhS%nyU}8+:cEw;0JsWU`cx<V#3_3_Nrv>2jfnROB(~^:{to?q?xsAtBNmP'j03ODpCqT"e{O&MZ++W^}^'f,+nl\XD^fqTPa8z^1_=]5`:jFY!/x,auGB\r<zE?kz-1H7kmBP+a1@0?Yat%SU}M;G Z_m=N~*"UN+#\^rd.cGFJ-Zp=x'vIZ](UViftCR9(<^iDh#b3@p|oF,M?y19}+6"glRLA (Ap8rt+zrqt8f:O]5ofAu$]mtw;.]Oyx\[]q,:'Ds*($am,te|2dE}m#}j"uLkt"9q]pv]NPoyRj/V?E
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.536114931 CEST297OUTGET /assets/images/1f1eb-1f1ee.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.842077017 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:39 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "c738f3753672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:43 GMT
                                                                                                                                                                                                                    Content-Length: 2758
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0a 8d 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 b5 6b 55 6d 8e 23 57 f4 08 cc d0 b8 8d c3 cb 0c 61 e6 e4 3d fc 13 f2 53 f2 38 4f bb bf 20 4f 79 09 33 33 67 79 87 67 9a d1 6e 30 cb 96 2a e7 ca ba 5f dc fa dc d6 32 cc f4 ed 39 73 4b 45 aa 73 ea 96 54 92 8c f7 80 bd f8 e2 8b 96 e7 79 a9 20 08 72 be ef 17 e9 a7 09 f1 ae 31 46 f2 6d 00 2d a6 9b 44 03 c0 be 65 59 87 d9 6c b6 05 c0 8c 14 e0 af 7f fd 2b de 2d 56 2c 16 ad 5e af 97 25 89 19 00 a7 89 b3 4c cf 13 a7 88 45 c9 17 90 f0 a4 12 a7 b7 e9 2d a2 c7 b4 c0 23 2a 00 56 28 c2 75 c7 71 2e d9 b6 fd 2f fa 2b 85 42 e1 20 2e 88 f5 ec b3 cf be 63 d1 c7 81 e6 89 29 00 e7 88 fb 88 87 89 07 38 f0 0b 1c f4 2c 7d 91 70 98 86 18 d3 50 63 3b 90 b4 02 8c 0c f5 9a d6 36 42 b8 c2 e3 4b 14 f7 b7 c4 d3 00 36 11 99 bb b5 b5 05 b5 6a b5 3a 9d 4a a5 66 f3 f9 fc 2d 00 0d bc 49 f6 c2 4a cb 3a 38 a8 65 5b 6d 6f e6 23 8f 9d 3b 7d ef d9 e9 07 83 c0 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx 6D>kUm#Wa=S8O Oy33gygn0*_29sKEsTy r1Fm-DeYl+-V,^%LE-#*V(uq./+B .c)8,}pPc;6BK6j:Jf-IJ:8e[mo#;}<=HDu]!&8(AZG =]>h4fkj1VN,;A<cam1|0]<k-o6,*aJ\rCB\H"XRA10jAi9<x}Q1o^6q@"c&Wom-Ic*ce0-?Zg`nv4MqZZ""t];bPJ%V-\qRz@D=EX$)_qC99xzbt^&NkI5Idz5%(XkX%Co[QhK=Ko@*H~#gt>YI/3e8sMh=9&:Fd>1N|!v%5A!EH^@I@v4P2 ILT m&kvJ]#; |=_6C> ,h;j,e:c3_8\^;b~m{F]QlA.bf83O,L
                                                                                                                                                                                                                    Sep 29, 2024 00:53:43.860745907 CEST297OUTGET /assets/images/1f1ec-1f1eb.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.161201000 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:42 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "c52798773672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:43 GMT
                                                                                                                                                                                                                    Content-Length: 2832
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0a d7 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 b5 67 16 c0 8d 1c dd 16 fe 6e 8f d0 b1 bd 94 f5 86 99 99 f3 98 99 99 b1 e8 31 33 33 33 33 33 33 33 33 53 e0 87 30 da 8b b6 68 ba ef 79 ad 52 57 ed 94 25 ad 7f 0c ee 49 7d 75 66 5a ae 49 9f b3 57 2d 03 2f 02 7d fd af 7f 8f 6d 9e 3a da ae 63 ec bb a7 d5 94 d2 b9 2e ad ba 7b cb e5 6d b9 07 89 21 d2 00 d8 31 38 1e 42 75 72 7d 65 6d 08 88 33 c8 3e eb 47 bf 82 17 8a 0e ed 3f 68 c7 06 c7 7b d1 d3 86 a4 8b 33 97 ba 74 be bb 5f 94 b9 70 ba 9e 94 49 e9 60 be 6e 27 4f c1 a7 e1 5d 86 14 81 68 d8 24 60 5b c1 c2 a3 55 a8 5e d9 6a b5 ee ab 42 f8 67 19 0f 1c d9 77 f0 c4 ee 42 ec 0b 7f e6 6b 78 3e 14 2d 58 f2 b8 92 3c 1d 92 fc 32 97 ae c9 dc 28 f9 75 09 bf c2 a5 23 d9 57 a3 c7 2a 2a 51 7b cd 24 45 26 c5 eb 54 13 b3 a7 94 70 77 90 c0 21 10 68 59 a0 13 da f4 aa 2e fd 76 57 9d aa bd 15 63 ba ef c4 e8 d4 9f 9d 1c 9c fa 5e e0 29 8a 5a 7f f2 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx 6D>gn133333333S0hyRW%I}ufZIW-/}m:c.{m!18Bur}em3>G?h{3t_pI`n'O]h$`[U^jBgwBkx>-X<2(u#W**Q{$E&Tpw!hY.vWc^)Z?Ez;GV{nmnE]^I~g?VkR&2SROSO)&VhXjbsp2Xo8~u/Ozzv&,Q{NIQiakNjR(AiiJJ))23SL2wGdB69C.c'EC;l?EJ{NZ+;7cr|LDmfL`tFGm`l8ZwP/YH,YGq9IS2:'j7,TKxV1fau-Vk;x_<M+kLps)MDK$|J,%(@``V@)fZ4M$BA~C$t%0D00JB*.LPe4f+b@3@{t6CecBJ1eB=Ja%]f;87h{;787m3S&8823 4Y9PX8Ke,S8tsv)FFMr-h
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.166542053 CEST297OUTGET /assets/images/1f1ec-1f1ed.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.468988895 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:42 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "9bafc0773672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:43 GMT
                                                                                                                                                                                                                    Content-Length: 3223
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0c 5e 49 44 41 54 78 01 ed 98 05 6c 23 cb b6 b5 bf 5d d5 dd 0e e7 60 e6 c0 65 66 66 66 be 82 ff 7f cc cc 28 78 cc 0c 82 c7 cc cc cc 8c 97 99 f1 30 0f 07 1d 77 d5 5e af d2 76 ac b8 95 9c b9 8c 59 a3 4f 6b 4f 45 6e 79 ad aa 76 5b e6 93 53 c7 3a d6 b1 8e 75 ac 63 1d eb 58 c7 3a 96 f1 71 a0 ff f9 f1 9f b4 e1 e9 33 75 4e 69 de 73 5e 2a 5c e6 ae 25 f7 5c 49 aa cb 1c 8a ef 80 b6 25 db c2 38 67 21 ac cf 5f bc b4 03 88 3b 91 fd dd b7 7e 07 1f 2b ba f8 92 cb 6d 78 e6 dc 9c a7 b4 26 e9 ae 48 77 77 f7 2b e5 ba 4b 09 7d b5 72 5e 73 cf 6b c5 2f f1 94 eb 32 07 65 0f 2e 59 21 61 24 61 23 99 9d b6 10 6e 0c 55 7c 6f a8 aa 77 c4 18 5e 13 d0 bb e6 d7 d6 ce f7 0b b1 7f fe ae 1f e0 a3 a1 c6 65 39 e5 05 e5 7c a9 dc ef 21 e9 7e b8 3f b8 cc 0f 30 f7 7b 15 4e 90 7d c9 52 8e 4a 09 da 84 46 6d f1 16 df a7 ac 7b ce b8 3b 59 42 18 1e 0a 31 42 53 63 73 03 c2 fc 9c 42 5d 9f ce 39 bd 63 b4 be f9 ef a3 f3 1b 3f 07 dc c6 44 f6 eb [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iq^IDATxl#]`efff(x0w^vYOkOEnyv[S:ucX:q3uNis^*\%\I%8g!_;~+mx&Hww+K}r^sk/2e.Y!a$a#nU|ow^e9|!~?0{N}RJFm{;YB1BScsB]9c?DOy:q+{>7"=p/I%RH)6e+S!3^8+<V|Ky8|)LT6W_;_U3xUPW'cSo#Bv\Hk&]}}R%L(1NQ91>meq%![0?GvHr7<_R*c1pp,ln6LZps!g)SJK6c9CP<v1M9(at'Ffjk8Bj6QmX\Z\b0(4w~"u1B^saN?l_66FOpp66MM:,1BaNj@hZx?p1en~f@m;b!D,B!V3YBIIyo8\v3~E$H sal(l\:C.f0`dX2cF8Ci`dvvu*y@v4^/1
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.472002983 CEST297OUTGET /assets/images/1f1ec-1f1fc.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.773850918 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:45 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "bf7d68793672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:44 GMT
                                                                                                                                                                                                                    Content-Length: 2800
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0a b7 49 44 41 54 78 01 ed 98 05 8c 24 c9 7a 84 bf c8 aa ee 1e 3c e6 7b 68 66 66 66 66 66 12 98 49 68 a1 85 66 66 b6 45 66 26 81 99 99 e9 98 f9 6e 71 a8 a7 2b f3 0f e7 cc 4e 69 4b a5 6e cd db 47 77 d2 4d 8c be fd 37 b3 29 23 f2 cf 1c e0 4c 67 3a d3 99 ce 74 a6 33 9d e9 4c 67 7a 79 4a bc f4 c5 ff fe dd f7 ea 60 ff 85 49 29 dd 7a 44 6c 95 88 5b 5c 6b 44 b4 95 89 ed 54 39 a8 ec 03 7b a0 8b 52 ba 3c 9b 5d 77 00 98 d5 42 7f f3 07 df c2 4b 45 d7 df 7a ab 16 fb e7 d7 5c f2 6d e0 57 da 7e b5 89 3b 89 78 45 b8 dc ed 28 b7 1d 11 2e 37 d5 3a a9 35 39 22 d9 a1 08 f2 11 46 0b ac 73 56 7a 3c a5 f6 c1 26 35 f7 a4 a6 f9 e7 94 b8 6f fb 86 db 2e 8d 03 d1 bf ff d5 b7 f2 a2 28 ac 88 bc 61 97 9b 71 bc 06 fb 6d 4c bc a3 88 b7 ab bc 85 14 b7 27 95 2d 91 1b c8 c8 1d a2 03 2f 2a 1d 11 19 57 a2 64 4a 04 11 ae 55 44 a5 b8 25 98 82 66 28 ad 1b 4d ce 45 e4 7b f2 e2 f2 9f 75 87 3b 3f 06 3c c3 89 f4 87 bf f0 a1 f4 ba e7 07 f3 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx$z<{hfffffIhffEf&nq+NiKnGwM7)#Lg:t3LgzyJ`I)zDl[\kDT9{R<]wBKEz\mW~;xE(.7:59"FsVz<&5o.(aqmL'-/*WdJUD%f(ME{u;?<-k[[oq#o$7/E\WAW^+M[m2VDb JG#%Ln&fnbgvv.<do8Q-.+]ty>xi}N+[^wznOwrcojZ&E5[SoBzLR]+FCBT"BJiDG!5"@v=${L/m(MxjsJv%V&S`zt;.S.-ElfZJxE**rOAFaEHtjlzse5[[f+5?U4%H4]p^6&ctbT@JdaA$PQ4ZU"tB$*j*f1P4Z=jhzI"$+n}/aQPhH aB4CTIH?)$"!I5f42*h>6X)]A)IH'Nsi$=7*#Wc%/@hUK2HVLg
                                                                                                                                                                                                                    Sep 29, 2024 00:53:44.776057959 CEST297OUTGET /assets/images/1f1ee-1f1f8.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.078264952 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:49 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "397ab57b3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:44 GMT
                                                                                                                                                                                                                    Content-Length: 3844
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0e cb 49 44 41 54 78 01 ec c1 01 0d 00 00 08 03 a0 5b de dc e6 70 07 42 27 00 00 26 0f ec b5 63 16 c0 71 24 4b 1a fe b2 1a 66 c4 b6 2c 83 4c cb bc 7b cc cc cc cc 8c c1 17 f8 82 e3 18 02 8f 31 e8 98 f9 ee 31 33 33 ac ed f7 cc b6 0c 82 91 06 bb ab 2a 2f 77 5b a3 8e e9 98 d3 e9 98 9c 8e 3f fe ae ea f2 b4 fe 3f 33 ab 7a e6 d7 ff 41 ee 6e 76 b3 d2 fb 99 18 c2 bc 0f 71 25 6a 9c d7 a8 69 8c 21 53 55 67 18 a0 f4 41 7b 08 5b 2e 71 db 4b b3 b3 03 40 d9 27 e4 c7 7e e2 f7 f8 9f 12 47 8e 1f 92 cd 8d 7e db 04 1e 53 d5 33 aa dc 17 a3 ae c6 18 4f 87 18 4f 05 9b f7 06 bb 5e b6 eb cc e0 ec 9e 53 55 31 78 50 ef 84 42 84 75 e3 ab 69 92 7c 38 4d 93 0f 99 19 6f 03 39 77 fc c8 72 a7 69 88 bc e0 17 fe 82 ff 8e f0 a8 04 1f 66 4d c4 11 55 bd 3f aa 3e 1a 23 4f a9 ea e3 21 ea 83 51 39 1e 22 f3 65 d0 c4 7b a5 f0 11 03 65 19 8d 03 45 19 30 33 88 21 60 86 80 46 04 c5 89 92 24 d0 4a 1d ed 3c 61 a6 95 6a 9e 25 eb 21 84 0f 6d ed [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx[pB'&cq$Kf,L{1133*/w[??3zAnvq%ji!SUgA{[.qK@'~G~S3OO^SU1xPBui|8Mo9wrifMU?>#O!Q9"e{eE03!`F$J<aj%!m_~Xc7'G0>z%P~}n*O'bB&6A0m&RJ(#{@!svLn ~H^n(GyQqqqa5<{K+VFw0=~[>niw_8.di~wZOqYQXh'A1b`Dv!18'ydVABigNfXEG_4;VlI6Itg<6/&r2F?&1.e3sqi[J4H-vA1Vb DAU@1{"*A)}@FEHq& /:GgYoV,qb).y6llbeXY^f~ei ceia^TFuQFv%#419D`[8PlnoFTim(Bv?j@)nVHqHiAj:i0-JI] $#OAz=v,F@DAAE)C^\=]L[0@
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.080821037 CEST297OUTGET /assets/images/1f1ee-1f1f1.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.383184910 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:47 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "7974dd7a3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:44 GMT
                                                                                                                                                                                                                    Content-Length: 3857
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0e d8 49 44 41 54 78 01 ed 99 05 70 e4 ba 9e f5 7f 92 a1 39 9c 61 bc cc f7 7e df 32 33 33 33 33 33 33 6f e1 32 33 33 33 f3 3e 66 9a 0b 03 99 99 30 74 a0 b9 6d 6b 4f ab 3c ae 74 2a 97 16 ee 9b 7a 2f a7 72 ea 2f c9 6a c7 e7 e8 2f d9 96 79 eb c4 11 8e 70 84 23 1c e1 08 47 38 c2 11 8e 60 b8 fd c1 eb 5f ff 7a 33 18 0c a2 2c cb 2a 69 9a d6 15 e7 c4 51 0c 9d 73 91 a2 05 ba 2a 77 c4 36 b0 6d 8c d9 2d 97 cb 5d c0 f1 0c 08 5f f4 a2 17 71 bb a0 5e af 9b 24 49 ca 12 71 0c 38 2b 9e 57 f9 64 af d7 3b a3 78 3a 6f 17 99 91 c0 48 b4 80 35 82 4c 48 74 7c c4 81 b8 09 dc e8 74 3a 97 83 20 b8 64 ad 7d b9 e2 13 b5 5a 6d e7 a0 21 e6 d5 af 7e 35 6f 26 18 5d 68 55 9c 05 2e 88 f7 88 0f 8a f7 49 cf 1d c6 da e3 52 56 57 39 90 00 8c 41 34 a8 4d 11 0f 89 c6 b9 8c 34 1d 31 f5 4c 12 d1 97 33 74 6e f4 1b 07 6c aa ef 25 99 fb 4f e2 4f 02 2b e4 30 7f f3 37 7f c3 2d 6c 6d 6d cd 45 51 74 bc 5a ad 5e 03 da fc 2f e1 fc f9 f3 a6 df ef [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxp9a~2333333o2333>f0tmkO<t*z/r/j/yp#G8`_z3,*iQs*w6m-]_q^$Iq8+Wd;x:oH5LHt|t: d}Zm!~5o&]hU.IRVW9A4M41L3tnl%OO+07-lmmEQtZ^/1zA8Pd/KmlviCaJB%6cKET!QxSwm w:]_uA/uOfMyV*sx#lK1Q$Kq7:,otX"nnweBn$<a$hpD2\;NOpi9fY7>_Tq.v\M!kb$@>)S+ec-(1&Ob[b4[d$iF6b<y)~n0dfgz=K2=QtI~EI13=i5u]D=YI&|iQ?dJ%C#1!~dp/MrekR9C4%/g{(5``>oO]Yplj*\.oc=YLR(X%^bEIf!,t6F6BOsvx5cbQUb68Ed2 V\QU8VUc1
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.384732008 CEST297OUTGET /assets/images/1f1f0-1f1ff.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.688498974 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:57 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "d2b85803672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:45 GMT
                                                                                                                                                                                                                    Content-Length: 3638
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0d fd 49 44 41 54 78 01 ed 99 05 70 dc 58 b3 85 bf be 92 06 8c 9b 38 0c cb 81 c5 c7 cc cc cc cc cc fc 0a 1e 33 33 33 33 f3 cf cc 4c cb 14 8e 13 87 ec b1 67 46 ba 7d de 2d d5 38 3b 96 63 d7 a6 fe 3f 0f 7d aa 4e b5 dc e3 8c ee 39 dd b7 75 e5 b0 85 2d 6c 61 0b 5b d8 c2 16 b6 b0 85 2d fc ff 84 f1 bf 00 3f fa ec 17 da f9 e5 7e 51 46 ef 7a 8c 53 95 fb 0e f7 38 25 29 77 57 21 79 90 6b 05 b4 8c e8 61 76 29 58 b8 32 db 6d ad 00 62 13 d8 b7 fc d5 3f f2 3f 05 73 73 b3 76 b1 37 e8 24 81 bb 24 0e 26 de e2 d2 de c4 03 d1 7d 7f 74 ed aa d2 67 51 be 3d ba 17 d1 15 dc 3d 48 32 b9 57 48 55 80 a1 a1 85 80 1d cf 83 3d 96 67 d9 83 21 cb 5e 43 b0 87 77 6f 9b b9 dc 34 c4 be fb df 9e c3 7f 07 2a 99 c5 18 27 a2 6b 4e d2 ad 2e 1d 76 71 8f e0 68 84 db 1d db 1d b1 a9 12 b2 4a 62 28 18 ba 28 25 52 4c 8c 54 d1 71 77 62 8a c8 31 8f 04 89 2c b1 6d d0 09 81 6e 1e d4 0a b6 10 63 7c f0 52 7f f8 fc cb 83 c1 af 02 67 18 21 7f f6 83 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxpX83333LgF}-8;c?}N9u-la[-?~QFzS8%)wW!ykav)X2mb??ssv7$$&}tgQ==H2WHU=g!^Cwo4*'kN.vqhJb((%RLTqwb1,mnc|Rg!KvLw:N?x.;1U+{LwnIlE*2JXYxL)=EAt*Q.p@1In[g*cWV1,[EzbGxWM"awAN.|ka"$ajK3*#F*2k"X%k[X4e,eVq"I^Nw^'J <0X`ZT2'l]nan4:1dVZF%]8B.EC`OHDfPtrwTEGX3MogVvi*Xv|B"/f(kbCVu.t]n8_+l` `0kaG^8Tz1r,gf<I auYH4C)RM@#4A5.`e#eU(`,onkrUp,E"CU6bC8E9aIdSD(aA>ObZ.Za(1kiyeMxekF
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.690151930 CEST297OUTGET /assets/images/1f1fd-1f1f0.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.992739916 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:30 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "9ef76f943672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:45 GMT
                                                                                                                                                                                                                    Content-Length: 3170
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0c 29 49 44 41 54 78 01 ed 99 05 8c e4 48 93 85 bf 48 bb aa 1a a6 a7 61 f0 df 1d 66 38 66 66 66 66 66 10 9d f0 84 c7 77 a2 63 06 e1 31 33 33 2e 33 0d 53 33 53 b1 9d 11 97 e3 b6 2c ab 54 3d d3 bb 3f 2d f4 2b 3d bd 70 3a 6b 37 df cb 48 bb 7a 97 5d ec 62 17 bb d8 c5 2e 76 b1 8b 5d ec e2 9d 09 e1 4d 8e 9f f9 ad bf 93 f5 f5 66 cd a7 3a 98 aa df a3 aa 07 72 8e a8 5a 25 68 6c a6 62 66 1d 8c 46 d0 ba 60 cb e2 dc 7c 1c 47 1b e3 a3 c3 1d c0 d8 06 f2 a3 3f f3 87 bc 59 60 ae 52 4d 53 3f a1 6a 47 cc 38 1b 78 dc 4c 8f a8 da a3 de eb 41 af 76 20 e8 58 ea 75 c8 ab 56 42 ed 54 33 82 99 07 4b 04 4b 9d d0 74 4e 66 a3 38 9a 8c 23 77 35 8a a2 c7 bc da f3 de db 14 90 50 82 7c cf 0f fe 16 ef 0f 1c 3a 34 3e a0 c1 8c 2a 47 cd ec 8c 1a 97 83 5e 52 25 d4 bc cb 2b e1 1e 71 ea 8d 9c 24 a9 e6 f4 99 a6 41 bd f7 a8 2a 16 08 8a 13 70 0e 2a b1 50 ab 46 0c 06 56 2b ae 13 e6 4e d6 1b ad ff a9 37 3a 3f 02 dc 21 87 7c f6 d7 fd 14 e4 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iq)IDATxHHaf8fffffwc133.3S3S,T=?-+=p:k7Hz]b.v]Mf:rZ%hlbfF`|G?Y`RMS?jG8xLAv XuVBT3KKtNf8#w5P|:4>*G^R%+q$A*p*PFV+N7:?!|h8bC{##Uulkgr)iUh`%U!RJ42MRP{i@ f!qV 4mllvKx"fBhiwcZX06En%N%dnnSt~@FX rhQXjL>WU:u@jDhUV@M&hl'&JRq8ssQlFA32b&Akj">MGy@PlA0"V~r#"[!aVxIb RF\v[G04(qFmE4!AEA@0sJZs5%S3UFh3Gx"Q" BS, %ePLv'eeKeT*qeY+0+hlHvo$</S<<SN3<,l-#FRa}C)<P$J4F0r:RH~?@S>0Gfg941Y>~}uGK>T6
                                                                                                                                                                                                                    Sep 29, 2024 00:53:45.994683981 CEST297OUTGET /assets/images/1f1f1-1f1ee.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.297574043 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:58 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "68522e813672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:45 GMT
                                                                                                                                                                                                                    Content-Length: 2951
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0b 4e 49 44 41 54 78 01 ed 99 45 94 23 c9 7a 85 bf 3f 32 a5 92 0a 7b 1a a7 df 34 3e 66 c6 8d 99 61 69 ef bc 31 ec cc ec 95 77 f6 da 8c ab b7 37 ed cc cc cc 7e c3 3c d3 54 5c 52 09 22 fe eb 38 a9 ea 3c a5 3c e9 d6 9c 86 e7 07 75 eb 7c e7 46 e8 88 ee 8d 88 1c e5 34 27 fa e2 d4 89 4e 74 a2 13 9d e8 44 27 3a d1 89 8c cf 7d f1 53 3f fb 9b 76 67 7b b7 33 4d a9 ef 29 ad c6 e4 67 dd 7d 55 ee a5 bb 3a 92 07 49 87 48 43 60 40 60 27 84 62 6f 63 75 e5 10 10 f7 90 fd c0 4f fe 3a 9f 2b 3a 73 ee 94 6d 6f 1f f4 62 f4 f3 92 2e 4b 5c 75 f7 8b ee ba 94 dc 9f 48 c9 cf 47 4f e7 53 f4 d3 79 dc 49 9e 82 bb 82 dc 4d 52 04 62 30 26 66 6c 86 60 2f 97 45 78 b6 2c cb cf 84 a2 f8 47 e0 a9 0b e7 4e ed 36 0b b1 1f ff e9 4f f3 ff a1 e8 58 0e b2 9c dc cf c8 75 cd a5 b7 bb eb 3d 92 de 99 5c 6f 76 e7 42 f6 d5 69 54 11 93 33 89 99 69 62 9a c9 9e e7 89 98 f1 94 48 ee 20 c7 80 60 a2 28 8c a5 4e a0 b7 54 d2 ef 75 d4 ed 94 9b 29 c6 cf [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqNIDATxE#z?2{4>fai1w7~<T\R"8<<u|F4'NtD':}S?vg{3M)g}U:IHC`@`'bocuO:+:smob.K\uHGOSyIMRb0&fl`/Ex,GN6OXu=\ovBiT3ibH `(NTu)/7>?]gV.;0!#~O^^r?e9$]SBL9lR1IOi>2ONR5)2C v{V*73lG*d<~x/u;_Ken.0y~.fa=ubRYIX4#%){|#1H;,N.#=8rwlsx8Y`SlEx%7r([!n0;ltG;7)wIKI6M0MlfSE:rZeLc)P=%LTOFQF|VsTeP,d`#y#V11Y@!a~3ff?ZpUn4Nk~$e1+ B2fX8g_Z_uj>V4e4NBux-&Cf3B<X86"`g[=kyn{)wL7Z=S3J"qO(P@1sz/f`d>XP1GR+LSI'L1
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.298907042 CEST297OUTGET /assets/images/1f1f2-1f1fe.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.601874113 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:06 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "6c138863672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:47 GMT
                                                                                                                                                                                                                    Content-Length: 5537
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 15 68 49 44 41 54 78 01 ed 79 05 90 23 4b 92 ac 27 54 89 9b 71 78 e6 31 2e 33 c3 ff c7 cc cc 0c 06 c7 cc 67 70 cc cc bc cc cc bc fb 98 df 1b e6 69 50 b3 b0 aa 32 f3 3c c3 64 ea d1 1c 33 75 98 f9 64 97 d4 23 95 47 7a 78 44 65 63 2f fe 8f c6 5e ec c5 5e ec c5 5e ec c5 5e ec 85 c2 7f f3 78 f4 e2 45 d3 7e fc d1 b2 db dc 6c 14 db 5b 63 45 b7 3b e3 b3 6c d1 3b 37 e6 8b 22 f1 de 27 c1 7b 1d 14 ba d0 ba 15 94 de 86 31 ab a6 d1 58 4e a6 67 d7 a7 9e f4 94 0e 00 ff 0f 26 e0 be e3 27 f0 df 21 6a 33 33 7a fb de bb ab c5 d2 e5 19 df e9 1c 0a bd ee 8d a1 28 8e 11 0b 3e cf 17 43 91 2f 84 bc 98 f4 45 de e0 5a f3 8e e4 9d 03 a1 42 08 f0 88 ff 2a 17 94 ca 83 d6 6d 24 c9 9a 4e 4a 17 4c a9 74 c2 56 2a 1f d3 b5 da 3d 66 71 ff 59 00 9d 91 04 bc e7 15 7f 83 ff ec 78 ef 23 2d b5 b1 d9 ad ce 56 d5 ec 8b 0f e9 43 b6 e8 dd e4 fb fd 5b 90 67 b7 20 cb 8f 28 92 d6 ae a8 2b e7 ac 2a 72 20 22 17 20 44 14 05 84 3c 57 e7 3d 3c e1 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqhIDATxy#K'Tqx1.3gpiP2<d3ud#GzxDec/^^^^xE~l[cE;l;7"'{1XNg&'!j33z(>C/EZB*m$NJLtV*=fqYx#-VC[g (+*r " D<W=<<%^k$*U+gy#}k4N=495v@c[~^uO!q{M:?Ss56$aI (eP2P1w.N[_m(Wv<l ly;;7[c7vr91zfjDwpN0V`p\E<>*nzvjE$`&Z(WZ8(x;Q$etk@'::~%/M^/YZ$1mvkB>|8Hxb\50AEz#JJ@A#,CNngE9 aHKT7OFG0g"Bo4*JZ[X4opG :Cvo||\&~R[pQk((|uY\7QL@JZ>k$A1fvNWCuTG`nz96#I,!1x
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.604446888 CEST297OUTGET /assets/images/1f1f2-1f1f7.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.912893057 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:04 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "951d2843672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:47 GMT
                                                                                                                                                                                                                    Content-Length: 3456
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0d 47 49 44 41 54 78 01 ed 99 03 b0 64 cd 96 85 bf 9d 79 4a 57 cd db fd b7 9e ed 37 b6 6d 2b 34 b6 03 63 db 33 c1 09 8d 6d db b6 fd fb 6f be e6 45 f9 64 ee 35 59 27 aa e2 62 6a 5e 3f f3 ae ee 2f 76 46 de aa 3a 67 ad dc 99 17 87 37 53 1d e9 48 47 3a d2 91 8e 74 a4 23 1d c9 78 03 d7 9f 7d f7 f7 87 d1 f6 56 db 73 5a f7 9c d7 dd fd a4 b2 9f 73 f9 71 cf de 92 0a ae e0 68 88 b4 2b d8 11 76 db 8c 9b b1 aa b6 ba 27 8e 8d 00 b1 5c d8 6f 7c fd b7 f2 86 a0 d5 50 59 4e a9 e7 d9 4f 22 7f 92 c4 d3 91 9e 3e 33 2b 15 c3 39 9f 53 ce 27 0b eb 4a 79 cd 73 2e a1 b8 b9 67 93 84 4b 2e 48 32 ab 0b 7d 62 b8 1d 62 7c 3c 54 d5 83 31 c6 bf 22 e7 7f 48 e3 c9 65 60 cc 3e d9 cf 7e ca e7 f1 fa d0 a9 27 5d ec 7a ca a7 90 2e ca fd 39 48 cf c1 fd f9 48 4f 25 fb f9 90 7d dd dc 5b a4 0c 29 35 a8 9e 51 37 d5 4b f5 94 c9 39 e3 ee 64 39 0e 78 30 14 22 b4 2a ac d3 26 f4 ba 58 bb 35 4e 29 5d 9d f6 fb 7f 59 f7 07 5f 03 3c c2 5c f6 83 ef [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqGIDATxdyJW7m+4c3moEd5Y'bj^?/vF:g7SHG:t#x}VsZsqh+v'\o|PYNO">3+9S'Jys.gK.H2}bb|<T1"He`>~']z.9HHO%}[)5Q7K9d9x0"*&X5N)]Y_<\,t?xrgm9kc@gi]'.x&*F}fX0~<c:KypCRMSPVEbC]d!0W5ehP*rs:uiu!Un0vugmWNj=03iBr_p4<@hO5BTRrF\y9`Fbyf<yYS5Xh=h/f>V?3o1Ph[omWmjfUemslZR+,dZpd/H,0 !o^GvB2qe^aI\p'P#B$oqMvkZS,0 (pSI f`cDt*ns+nweI='s~[Gc"U@.|2Av`00UMPhB0cXq>Zw;kk#O\9q,53<r9b4aS"O2a,tg8@0wB@160!BS&X 1=
                                                                                                                                                                                                                    Sep 29, 2024 00:53:46.915395021 CEST297OUTGET /assets/images/1f1f2-1f1ea.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.217441082 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:01 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "a3df29833672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:47 GMT
                                                                                                                                                                                                                    Content-Length: 2852
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0a eb 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 b5 67 16 30 72 64 dd 15 fe ce ab aa 86 99 9e 31 b3 bd cc f8 53 98 99 39 11 b3 c2 20 c6 44 1c 61 48 18 66 66 66 66 66 e6 64 79 d7 6b 7b b8 a7 bb e0 dd fb bf 81 6e ed d6 a8 d4 b6 96 f5 fb 58 9f ef ab 37 0d 75 ce dc fb 86 78 07 e8 cf 7f fd bb 34 99 de 28 62 6c 86 d1 e2 c8 2c 9e 36 b3 91 b9 e5 ee 5e 24 82 99 4f 70 df 4d 8c 41 1b 52 d8 ea 2f 8d 26 80 43 b7 f4 6b 3f f5 f5 bc 5d 74 72 f9 a4 a6 f5 d6 c0 3d 9e 75 71 c5 f1 3b 13 17 dc ed b2 b9 5d da db 37 b3 b3 6e cd 49 6b ac b0 18 83 99 05 37 93 e1 8d a3 06 a9 72 74 03 f4 6c 08 d9 ff 66 21 fb 8f 8c f0 37 92 fe 6b f5 f8 a9 cd 76 20 fa c3 5f f9 46 de 0a 05 77 c5 18 97 dc e3 29 c7 ef 72 f9 03 e0 8f 22 7f 08 ec 1e 99 9d a3 89 23 ca 3a f3 69 85 8f 2b 6c 6b 82 6d 4e 13 a9 a6 eb 58 d7 58 dd 10 a3 e1 99 b0 5e c0 7b 19 3e ea a1 13 4b 64 7b ac 2e 79 58 1a dc 88 d6 fc 47 35 de fe fd aa dc [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx 6D>g0rd1S9 DaHfffffdyk{nX7ux4(bl,6^$OpMAR/&Ck?]tr=uq;]7nIk7rtlf!7kv _Fw)r"#:i+lkmNXX^{>Kd{.yXG56%g3Oc^'sNF<anb<i\eacn$'Y)qb71)UE,Dw,{W.<`|,O9T^NwO0\,*(<ZcCc9}13,~,e*Tp5&ojh#DG,)M+&zy637Bq~w'uV=^NlJIB9%J~U8Tc[+#$zbmjPn`p8#83@x;rK'G:3qzJ8aC*&f_p4Cs+[Cn}rB:h=Q"@Go$;5w}kMM)L@HZ@BA8KHOki>*Z:`\`n~1<p#RJ_Rk>.s4I
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.224879980 CEST297OUTGET /assets/images/1f1f3-1f1e6.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.525615931 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:06 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "6ce65d863672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:47 GMT
                                                                                                                                                                                                                    Content-Length: 4329
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 10 b0 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 b5 67 16 c0 71 5c 59 17 fe ee eb ee 99 11 83 65 66 0c 38 86 df 10 66 66 66 66 e6 c4 cb 1c 4e 96 c3 b8 cc bc 61 76 bc 76 d6 b1 13 c7 bb 21 33 db 22 93 58 33 dd fd ee ff b6 46 56 b5 23 97 ac ad f2 72 ce d4 a9 db fd 5a d2 bc 73 2e bc 6a 9b ff 00 dc ff fd 67 e5 c3 65 d5 41 36 17 16 9c 7f d4 b8 e2 82 f2 a2 aa ec 9a 9a e2 86 17 67 fa 36 97 0b 54 31 56 b5 0d d5 56 a0 05 91 cd 62 4c 63 ba a4 b4 0d 50 ba 81 3c 37 ed 76 fe 5d 30 6f f8 4e b2 69 73 6b 26 8a 6d 1f 55 1d ec 38 d4 aa f6 8f 22 3b 28 8c e2 81 7b 8c 1d d0 67 e2 2e 03 fb 44 1b 37 57 36 be 36 3b c8 ad a9 71 c2 d5 a8 b5 62 d1 48 21 52 91 1c 22 1b 30 66 b5 f1 bd a5 9e ef 2d f0 8c f7 b6 20 8b 4a fb 56 36 7c dc 10 79 e3 4b 77 f3 af c0 d3 45 03 25 8e e2 c2 d8 6a 2f b5 76 98 55 c6 58 ab 63 55 75 67 b7 36 c2 5a fa ba 58 9c 8b ac e7 d6 39 60 f2 70 f6 9f 3a 82 78 e5 5a 36 fe e4 69 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx 6D>gq\Yef8ffffNavv!3"X3FV#rZs.jgeA6g6T1VVbLcP<7v]0oNisk&mU8";({g.D7W66;qbH!R"0f- JV6|yKwE%j/vUXcUug6ZX9`p:xZ6iQq"X#gTdRx G\S: ?L+V- L8V656gfXE-:XZ1ZhYROF4k!8DQD7ybUTc 3xEHAhjmef?dlnyiit:{*t*hrml.QPz+e;YubXKlr"n8o?0{hS"j-IN|+~&Gm#c%-mD[[?^X-{fM[6\msl0"d]\LTV)u,-Gcb;:Z"uGW<#}=kl6DB'aJ-Fb3$'[1!HIaXI78x{'*XU-X+.:*D8jsGt\d0w\s(;Ywl`1+<" e*c5v(q2;N{Z+9'I11-#GT:6$#Qcr3DY8cn
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.528542042 CEST297OUTGET /assets/images/1f1f3-1f1ee.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.830676079 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:08 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "ee136873672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:48 GMT
                                                                                                                                                                                                                    Content-Length: 3262
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0c 85 49 44 41 54 78 01 ed 98 45 78 e4 c8 96 85 ff 7b 43 ca 74 9a aa ba f0 35 33 f3 30 33 6c 86 61 33 4c ab 81 d5 f0 7e f9 b6 c3 33 ab 61 66 66 66 66 9e 62 ae b6 cb 76 3a 49 71 ef 5c a7 52 5f ea a9 e9 61 a3 8f bf bf 4f 28 a4 96 f3 9c 08 95 f5 25 6f 4f 1d ea 50 87 3a d4 a1 0e 75 a8 43 1d ea 50 02 6f 7c fd d0 cf fe bd dc 1c 4e cb 59 95 07 96 6d 3d 9b 9d 70 b3 75 33 2b cc bd 74 73 75 b7 91 e3 fb ee 0c 05 b6 55 75 67 6d d0 1b 01 ce 2b 48 de f9 03 7f c8 1b 45 a7 6f 3b 26 db fb 93 95 ca ec 94 c3 dd ee 7e af b9 df 6e e6 77 05 77 e6 98 0f 3f 65 d9 8f c5 b8 cc e6 ea 66 6a ee 12 5e 41 e0 3e 15 e1 66 70 3e a9 fe 4f 51 e8 bf 87 ff 35 a2 ff 79 e2 d8 fa ad 6e 21 f2 9d 3f f6 d7 bc 1e f2 9c 24 5b 5e cd ee c7 cd fd 3e 77 1e 09 9e 74 78 cc 5c 1e 70 97 d3 86 ac c7 38 65 13 02 aa 0c 95 11 ee e4 a0 ca 36 77 b3 3c 07 37 04 43 c5 48 41 af 80 5e 29 5e 26 6e 56 39 ff fb 70 bf fa bd e1 68 f6 5d c0 15 16 92 2f ff f6 5f a4 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxEx{Ct5303la3L~3affffbv:Iq\R_aO(%oOP:uCPo|NYm=pu3+tsuUugm+HEo;&~nww?efj^A>fp>OQ5yn!?$[^>wtx\p8e6w<7CHA^)^&nV9ph]/_ckg!'=3Wnqw\#FT7*qEqr`[^^T=4&',Tf4OgR{2L^iLy:;ISWoyVIF5%IsdN6#gW,CPYbb%21ih=XyD~HUe0yU*DdO=4BIq${n <@=rFx@ Y 3x4%&H|dR4D8q wiKhL\q,@d/AjTpO~bTI)Z#hsk"@M@J=':<Ht+tUQVe3eTBJiXje|,sTZ|XEHpo6 5uNx:97:P]7i=HRp+Ahst)NXC;A'W[*@C33TOd9{,Yi9*xIXh[
                                                                                                                                                                                                                    Sep 29, 2024 00:53:47.833307981 CEST297OUTGET /assets/images/1f1f2-1f1f0.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.287085056 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:02 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "f8a6aa833672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:48 GMT
                                                                                                                                                                                                                    Content-Length: 4508
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 11 63 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 b5 63 16 c0 91 eb 58 db 7e 8e 64 bb dd 90 64 30 19 ba b8 cc cc fb ff 1f 33 33 33 33 33 43 c1 c7 cc cc cc 0c cb cc 4c 17 e7 ce ee 70 38 4d b6 a5 73 3e a7 db 95 ae 4e 25 75 97 f9 9d 7a ea b5 35 1d 97 ce d1 91 2c 99 f7 01 3d f7 17 7e 45 c6 1b eb 69 ac aa b6 c6 d8 ab 39 a1 6a 3d 55 4d cc 34 55 33 67 66 23 8c a1 61 03 2d 65 53 37 d3 ed e5 8f c8 47 80 c1 e1 92 a7 ff e6 0f f2 de a2 f6 68 45 c6 9b eb b9 86 b8 6c 66 37 a0 76 93 9a 9e 36 d5 73 1a f5 ac c5 b8 ac 35 b5 1f ab 3d ad 71 66 ea 54 4d 0c 0b 06 41 a3 94 d2 61 ad f3 50 7d 73 7e 56 ee f4 ce bf d1 79 ff 52 27 dc d6 5d 58 de da 9f 10 79 d9 b3 7e 84 f7 84 9c 98 a8 86 8e 59 3c 0e 7a b3 8e ed fe db cf 4b 1e a2 23 7b a0 98 de 2a 6a 2b c4 d8 93 18 bd 85 00 55 c0 aa 0a 6a 74 42 40 43 8d c6 09 51 a9 1d b2 5b 95 ce 13 15 7f cc 83 e4 88 6b 1b 92 ae c5 18 de 18 aa ed 67 84 72 e7 d7 81 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqcIDATx 6D>cX~dd033333CLp8Ms>N%uz5,=~Ei9j=UM4U3gf#a-eS7GhElf7v6s5=qfTMAaP}s~VyR']Xy~Y<zK#{*j+UjtB@CQ[kgr+4i[.:x'iXu+onBmkowbMUat9>%ac2b) wo}6;}c?0$y4JbFTUpa|w/>%{vS;.\fvcYCDer%y}p"*^Jp!"1@5!`a8q-dZ`jh%8qx$3GO-Zt#1e>q8B(V0,.&E#t,Ki`Z_fL t^rs3C+=auV\Kdl =#nH'_GW#83v];JI&0E@4"D:=fXD@Rrw6[caPVTFRp&-9W.I\uDig5x`A<"a |n!B\*P*cy)SdYBp `)'2t
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.301028013 CEST297OUTGET /assets/images/1f1f5-1f1f8.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.604918957 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:13 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "8d4c3b8a3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:49 GMT
                                                                                                                                                                                                                    Content-Length: 2765
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0a 94 49 44 41 54 78 01 ec c1 01 11 00 30 10 02 20 2d 6f ee e5 d8 3d 10 00 00 b8 a9 f9 c0 b6 be 76 ac 22 b8 75 25 8b 9e 16 d8 ce 8b f3 c2 c9 63 66 fa 30 cc cc cc cc b4 19 dc fd fd 66 98 79 fb d7 c3 cc cc f3 99 99 c2 68 08 d8 96 2d f5 1c dd 7a b7 4a d5 95 38 f0 29 53 79 57 39 75 bb 5b 2d a9 cf b9 b7 21 9e 9d 9d 0d 9b cd 66 47 92 24 c5 56 ab 35 90 7a 6b 6d 40 1f d2 7b 44 0d c0 32 b1 44 94 3d cf ab 76 77 77 a7 6d b6 ad 00 9f fa d4 a7 b0 55 ac bf bf df 94 4a a5 02 09 0e 91 d0 7e e2 20 09 ee 26 f6 c5 71 bc 97 18 4a ef d1 f7 11 21 e1 f1 5e 4a de 10 2d 00 2d 12 8f 8c 31 73 f4 23 41 10 dc 4b dc c1 f2 35 00 ee 1a 1e 1e ae b8 82 98 ab ae ba 0a 8f 87 91 88 21 81 1d 44 3f 07 7f 88 44 4e 10 67 59 3e c5 b6 23 2c 0f d3 17 19 75 9f 7d 11 45 91 80 75 2d 23 6d 67 3f b0 1f 52 23 71 90 2c 7c df 47 3e 9f 47 a1 50 40 47 47 87 cd e5 72 73 ec 73 47 b9 5c fe 63 a5 52 f9 16 80 49 a8 00 4f 78 c2 13 a0 76 c8 98 81 09 df 1f [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx0 -o=v"u%cf0fyh-zJ8)SyW9u[-!fG$V5zkm@{D2D=vwwmUJ~ &qJ!^J--1s#AK5!D?DNgY>#,u}Eu-#mg?R#q,|G>GP@GGrssG\cRIOxvz@R>I4pO~~d,J0KhdB}}PKE iSqJZU}j|c=WC V1*q$Y;>>~mY]Dz(,>ePY8.g9L-KclD%0JFiB,hz}CiwX0YYrJ))kk*($er ceta_Bgg)~|1HvFHI}Zw7c$D9F y@RLF+E^U,f%)V+)mTHG_CXD5</`DU*WZT:b=d?Gzc.|wb6F76S\Dl-d~~7bj6'kox6d]${MAbVm'5>331|_YVZb|z0p!%dC8}4#;wN$-"4:/|%
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.616671085 CEST297OUTGET /assets/images/1f1f5-1f1ed.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.919118881 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:11 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "f3db3f893672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:49 GMT
                                                                                                                                                                                                                    Content-Length: 3491
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0d 6a 49 44 41 54 78 01 ed 99 05 70 e3 ca b6 45 d7 69 c9 76 1c 1a ce bc a1 cb 0c 8f 99 19 3f 33 33 33 33 33 33 33 33 33 f3 63 e6 61 c6 cc e4 06 9d d8 92 fa ec af 18 ea ab 5c fe 99 99 87 17 b2 5c 3b e7 48 6a c3 de 2d b7 e4 0a 9b 3c 32 d9 64 93 4d 36 d9 64 93 4d 36 d9 c4 78 08 f0 7d 3f ff 8f 76 65 7e b5 96 17 45 d3 a3 4f 16 d1 77 ba 7c 52 ee a9 bb d7 24 85 52 6b 48 ab 40 0b 63 21 24 61 69 cb f8 d8 1a 20 36 c0 be f2 bb fe 80 07 0b 3b 76 6f b5 f9 07 da 63 a5 c1 19 49 07 24 6e 74 f7 3d ee da 1f 5d fb 62 b9 bf 28 15 dd b7 97 7d ad 54 70 f7 20 b9 49 2a 40 45 30 32 33 e6 82 d9 99 34 09 c7 d2 34 39 18 92 e4 0d 60 87 77 ef d8 ba 38 1c 88 7d c3 0f fd 35 1f 0c 0a 64 b1 88 e3 31 6a 87 a4 9b 5c dc e1 ae 7b 25 dd 15 9d 5b 5c ec 2e eb 64 1e 95 14 05 64 85 97 12 79 ee bd 3e 8f 14 d1 f1 18 89 ee 20 c7 10 c1 44 92 88 46 6a 8c d5 13 9a 8d 44 f5 5a 32 17 63 3c b8 b0 dc fe f7 c5 95 ce cf 01 17 e9 63 4f f8 c8 1f 61 c0 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqjIDATxpEiv?333333333ca\\;Hj-<2dM6dM6x}?ve~EOw|R$RkH@c!$ai 6;vocI$nt=]b(}Tp I*@E023449`w8}5d1j\{%[\.ddy> DFjDZ2c<cOaj|,=x=k{3{w{nwn"f<Vr(^~ BzKh`N+.1w<zTph7KB8]KF=m9>:YtiK0;4]gmTc)QDJP*q]bW}/#9!3XrYc{ZWs<k|kx&0-:eaV{HvY3Er]j=U wuAW@>fq!{gu""X`TIxl~MFcZMO%NI0,0T .7jW{(nmp*CTI;\ubv|xSxW24iRk`N06LZ5[%^3Id ~7{?S$!"X@0`hU4'A_pTJK`IL9y{o|:?v"$2zAz0bz4
                                                                                                                                                                                                                    Sep 29, 2024 00:53:48.927304029 CEST297OUTGET /assets/images/1f1f7-1f1f4.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.230216026 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:15 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "514a448b3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:49 GMT
                                                                                                                                                                                                                    Content-Length: 2168
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 08 3f 49 44 41 54 78 01 ed 99 05 8c 24 4b 76 45 cf 8b cc a2 69 58 1a 58 66 e6 15 98 99 19 c4 b2 d8 4c 42 0b 4c 02 33 83 68 2d 66 33 08 cd 0c 02 33 db 9f 99 ff f0 4c 17 64 46 bc eb 48 75 a5 26 3b 34 35 d5 7f 4d 2d fd ba a5 a3 57 19 09 8a 7b e3 65 21 2f 4f ed b4 d3 4e 3b ed b4 d3 4e 3b ed b4 93 c1 d9 d7 5f fe e4 cf db ea ca b5 51 4a 71 e6 29 ed 67 ce bb 6b df 3d d5 92 46 ee 0a 92 16 a0 b9 64 47 18 d7 2d 84 9b b3 57 ed 2f 00 71 0f d9 ef 7c cf f7 73 56 f4 e6 af 7d 95 35 f3 ab 53 a5 78 11 f4 26 49 6f 21 f8 eb 16 0f db 1b 6f ff 93 bd 41 9e 2e 7a 46 29 bd da 63 ca c6 53 50 f2 e0 92 65 22 46 14 d6 c8 ec 8a 85 f0 64 a8 ab 87 43 5d df 57 55 e1 ef 02 7a 60 76 f1 e2 8d 32 90 7a 34 9a f2 ff a1 0b 9f df 98 7b 3c 27 a5 d7 20 7f 2b d2 bb 97 37 9f fe 80 e1 ef cd bc dd cc 2f 85 90 f6 43 15 2b 77 b1 bc 62 10 5b 68 5b bc 27 46 3c 25 dc 9d 24 21 0c 0f 99 aa 7a 3d e3 d1 87 34 9d a0 d9 54 3e 1a 5d 69 53 bc ef d6 93 cf [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iq?IDATx$KvEiXXfLBL3h-f33LdFHu&;45M-W{e!/ON;N;_QJq)gk=FdG-W/q|sV}5Sx&Io!oA.zF)cSPe"FdC]WUz`v2z4{<' +7/C+wb[h['F<%$!z=4T>]iSisxO^?Y.1!jyy~V7}R~jj2u-tS7)FHQM5Q3)}b>@Z.DOVF\5d<b~~4l,8M+^{t:o8}=My6Co@$X2ylZ!WL#Jq%fSXKKTobwGU_tnGQuSedB6f\G%@{5`>mTwf#\G*kBH\a$1P800%.,3$%ZNnZ.4LSn,k;O'~MQQ A10b2VO^`N]rlm![`f@tocTpb5oXi[l<SwtdB}xsL0~~7a3PI5whDJ-U"6]1U`qQiA`6RRXi!AN@IxFI%\= ZM0qFX86(e
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.240000963 CEST297OUTGET /assets/images/1f1f0-1f1f3.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.542053938 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:28:55 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "e4dab07f3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:49 GMT
                                                                                                                                                                                                                    Content-Length: 3941
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0f 2c 49 44 41 54 78 01 ed 99 05 74 15 47 df c6 7f 33 bb d7 a2 40 0c 29 75 77 77 ef f9 78 dd dd bd ee ae d4 dd dd 5d 5e 97 ba bb 43 dd 8b 43 93 12 42 02 f1 5c d9 99 ff 37 cc c9 e6 b0 e7 12 e4 75 c9 73 fb 9c ff ee 24 05 7e cf cc de 1d e1 7f 53 23 1a d1 88 46 34 a2 11 8d 68 44 23 1a 91 82 7f 7f dd fc d8 35 ea f9 45 c5 54 8d e4 73 df a9 69 ae ca e8 52 7d 64 6c d5 bd cf 4a d8 da 6e 53 20 5a 44 06 80 7e a0 0f e8 d4 5a 77 d7 d6 d6 0e 00 c2 72 a4 8e 38 e2 08 fe 5d 54 b7 cf 46 6a f1 40 4f 36 b2 a6 51 90 89 ce 6b 88 d8 71 45 2b ab 61 ed 84 dd 2b da 1a 37 cc 76 37 16 8a 66 cc f3 6f 98 d4 9b 1f 1b 6d 8c 5d 02 af 9c 23 20 72 e0 45 a5 54 87 ab 9f 84 61 38 d3 f9 23 77 fd 1a 30 ad a9 a9 a9 0b 92 81 a8 e3 8f 3f 9e 7f 85 a2 ed 1a 95 b1 a6 c2 58 5b 27 22 6b 5a 64 7d 2b b2 89 60 37 34 22 6b 5b 6c 93 51 52 55 10 1b 04 94 f8 4c d5 7c 76 a8 6c a7 bb b7 c0 5d 0f 96 78 e5 dd 22 d6 44 58 6b 31 c6 00 e0 c0 71 b0 04 41 40 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iq,IDATxtG3@)uwwx]^CCB\7us$~S#F4hD#5ETsiR}dlJnS ZD~Zwr8]TFj@O6QkqE+a+7v7fom]# rETa8#w0?X['"kZd}+`74"k[lQRUL|vl]x"DXk1qA@&!$Nwc>|A?8W_l7aIlZ54Z=FVd-W"lUI-%e@7f&T/dE.+o(UDBASQQAeer^)k__&.ZoU{v5ePyn->0rIbmB-H@#0AR),Eesk#rj~d8PxDq[)ETZl" VwwQai~2B}.M<P>JiR(Up5jH{(FX%9dUR`b1Ps]>nzyUa5y-a 2%";`."NBR~ OF++WRTTeu}&uSJ* lm#_(bE]EEhv\?fb:=O(7E]!ZJUeade'S(tRq^Xg%!)_^`(J'Lc.pC\ug~rKfIGG+P*Au%lLKB7aH70(5@F^|Up
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.544393063 CEST297OUTGET /assets/images/1f1f8-1f1f9.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.846328974 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:20 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "317ab18e3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:50 GMT
                                                                                                                                                                                                                    Content-Length: 3573
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0d bc 49 44 41 54 78 01 ec c1 01 0d 00 00 08 03 a0 9b df d2 e6 70 07 42 27 00 00 26 0f ec b5 67 16 d0 6d e5 ea 16 fe 7e e9 1c 87 cb 4d 07 da 61 66 ba cc 8c 8f 99 99 99 99 99 99 99 99 99 99 2e 33 0c f3 4c 69 d2 26 4d 62 fb 48 ff 7e b2 9d 7a 39 30 be 99 cb d0 ed f5 ad 2d 35 c7 f6 d9 5b aa 95 15 ff c3 8f db f1 e5 85 3a e5 3c 95 3d cf e6 9c f7 b9 fb ac dc 2b 97 d7 92 82 5c ab 42 2b c0 32 84 13 d1 c2 e2 dc f4 ec 2a 20 c6 c8 be fa 0f be 85 f7 16 ed 9b db 6f 0b 9d 85 c9 ac 34 2f e9 50 e1 7c 97 9f 9d e5 07 dd fd dc ec 79 3e bb cf 67 a5 3d 39 e7 ba 8c 83 cb 83 dc 4d 52 42 24 c3 ba 26 3b 1e 2c dc 17 43 bc a3 ae aa b7 84 10 5f 81 71 eb 81 3d fb 4f 6e 2c c4 be e5 af bf 87 f7 84 3c b9 35 4a d3 d9 7d af e4 17 38 ba ac f8 d5 19 5d 51 fc a2 6c 7e 20 e3 b3 59 29 36 64 1a 4f 34 6a 8a 9f 26 91 72 c1 33 ee 8e 5c 98 43 90 11 15 69 59 cd 64 9c 28 4c aa 15 ea e3 e5 da b7 2c 76 96 fe 65 b1 bd f4 d3 c0 c3 ac c9 9e f6 43 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxpB'&gm~Maf.3Li&MbH~z90-5[:<=+\B+2* o4/P|y>g=9MRB$&;,C_q=On,<5J}8]Ql~ Y)6dO4j&r3\CiYd(L,veC/uun`wrMv[YWJ0f96!X&O]o2~9>Ajz0VSA4i=e7[3':wU2ek13=:;)4N`Ln~SV|M^H'3|(gJrN@QM1YO@vm\ZZYb8u:_60\\<#fdv:8 8yn>M2l?pA2>D!8B@fk0$'wPVq$FU)pWGmg'51;P'U&Z$z a@p rqNa^NMdId`NXc00K PC]_eEUS5T lP`Ax!(H [bmFCb07^OP7!DB,SF<8|0Ke#f+-$01P3d\"<`!|fZ!0ddqdFH
                                                                                                                                                                                                                    Sep 29, 2024 00:53:49.847927094 CEST297OUTGET /assets/images/1f1f8-1f1fd.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.149049997 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:21 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "2a11c8f3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:50 GMT
                                                                                                                                                                                                                    Content-Length: 3338
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0c d1 49 44 41 54 78 01 ed 99 05 70 e4 c8 b2 45 4f 56 49 6a 32 db 3b b4 cc cc 8f 19 3f 33 33 33 33 33 33 33 33 e3 c2 63 66 7e 0b 1f 86 19 3d f6 80 a9 dd 2d 55 e6 af 91 db 1d 1d bd fd a7 63 16 e2 2d f8 3a 4e 64 aa 86 74 6f a5 4a 8a 18 9e 99 da d0 86 36 b4 a1 0d 6d 68 43 1b da d0 86 04 9e fc fa e0 af fe 86 34 e7 e7 d2 90 17 b5 10 c2 88 86 30 a3 a6 23 aa 96 98 69 6a 6a 4e cd 9a 86 ad 60 2c 23 ee 8c 73 6e a1 3a 39 da 04 8c f3 48 de f8 c3 3f cc 93 45 63 93 d3 d2 3e 7d ba 1a 0d 6e 42 ed 52 33 bb dc 54 b7 a2 7a 49 5c bb 38 b2 c9 22 b1 4e 99 86 54 83 3a 53 75 aa 2a 86 15 0a 85 89 6b 83 cc e3 dc 21 49 fc 9e 24 f1 db 9d f7 1f 72 26 3b 47 67 36 9d ed 0f 44 de f5 a3 3f cd c7 42 e2 54 34 cf eb 16 74 da 4c af 30 b5 eb 30 bd 99 a0 37 a0 7a 95 a8 6e 76 41 47 08 85 27 2f 20 cf 4b ac 07 2d 0a 42 50 54 03 6a 46 40 30 27 68 92 60 69 8a 54 2b b8 6a d5 24 cb e6 43 51 6c cf 17 16 de da 5e 58 fc 3d e0 38 1d c9 df bd f4 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxpEOVIj2;?33333333cf~=-Uc-:NdtoJ6mhC40#ijjN`,#sn:9H?Ec>}nBR3TzI\8"NT:Su*k!I$r&;Gg6D?BT4tL007znvAG'/ K-BPTjF@0'h`iT+j$CQl^X=8ki;qrscrr?k_|Y?bvc&To$B4F\/rhXsbXX!o}"j14$k,|:4W?x7%Ua}wJ.']VY0XzViq1`S/>v=7J+0$&#k]TB@B!REkET-0L@CW[" PZ6mFJzl5zy7+H+df76&1h > 55Z"fRCL\;:l-`yaN(4Pw!ah>7Ha1Br)Y|IR{ fWZkP"pz.+GA-rtYZ\w5\"pVsFi~-r}Dv+=U@;r+AD"jL|7=A n{Z/ "DD\LJYu:U.nRU#Vs %6$ TqM$c,?B/8\`zBuz`^]9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.150156975 CEST297OUTGET /assets/images/1f1ff-1f1e6.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.452931881 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:31 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "2c2ec4943672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:50 GMT
                                                                                                                                                                                                                    Content-Length: 4358
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 10 cd 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 b5 67 16 c0 75 e4 d8 1a fe 04 7d c1 be 76 e2 98 92 49 1c 4e 3c cc cc cc 3c 8f 97 99 99 99 99 99 99 79 87 96 79 77 98 a9 76 82 13 8e 9d d8 31 5f 5f 68 e9 3c 59 65 bb ba 02 de 59 a6 f9 ab be 3a d2 f1 a5 ff e8 48 dd 9d f0 4f a0 db 3e f6 21 55 19 da 95 b8 b4 5e f4 a9 2b 79 ef da bc 97 10 bd 15 f1 89 88 68 2f 32 2e 42 19 64 0c 18 54 46 0f 17 1a 9a c6 01 61 06 a9 9f bd e9 35 fc a3 68 76 47 87 aa 0e ee 2a 78 e7 3a 10 e9 12 91 45 e2 fd bc c0 82 c0 7c 09 79 1f 08 71 8e f7 2e 09 63 1d f2 13 e6 95 88 a4 1e 52 94 aa 09 aa 1f ad 37 6b 63 d6 69 63 1f 34 46 df ae 60 75 73 67 e7 d0 ee 05 51 37 be ef 6d fc 3d a4 9c 57 3e ad 37 78 ef 5b c5 fb c5 88 ac c4 fb 83 10 bf 7f 88 4b b5 48 a7 f2 ae 84 73 46 a5 29 b8 40 bd 8e 04 48 eb f8 90 8b 78 87 73 0e 0f 44 94 c6 6b 8d d8 04 95 cb a3 f2 05 51 49 d2 ef 52 f7 60 7d 74 e4 97 f5 d1 e1 8f 02 3d 4c [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx 6D>gu}vIN<<yywv1__h<YeY:HO>!U^+yh/2.BdTFa5hvG*x:E|yq.cR7kcic4F`usgQ7m=W>7x[KHsF)@HxsDkQIR`}t=LJ}[KmMys6c:4XXA.x~I1.:GkHx@k1BuW^lmt)K9|R=XM>jdO1>K}w{QjDZYY)1tBT^4%Dp1".=2cU+2#L'/yX25l6kmvhRG$mMKs};:OOmjVPxed2) >@OM$TA,#)t)RYa\*m2RR$]9cOHVz0#Fm7FZc&I#>h1G`O@!D&hqR+aVY5-h^(rR.S[#={V25&#)P~o*c(Z"1ut]Mq#;Wsu<8sb*7lcQ
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.454574108 CEST297OUTGET /assets/images/1f1f8-1f1f7.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.757411003 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:20 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "3bc1598e3672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:51 GMT
                                                                                                                                                                                                                    Content-Length: 3981
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0f 54 49 44 41 54 78 01 ed 99 85 73 1c c9 96 bd bf 9b 59 55 dd ad 16 d8 6a 59 1a d3 d8 1e e6 99 1f 2c 33 33 04 ee 9f b0 01 8b 81 1b bc 01 cb cc cc cc cc cc cc 34 3c 1e a3 18 9b 2b f3 de cd ae 52 2b a4 79 0c 7e a8 a3 f8 e2 54 95 f0 9c 04 75 64 f3 c1 a9 53 9d ea 54 a7 3a d5 a9 4e 75 aa 53 9d 4a 78 3f d0 57 ff fc 77 c8 e6 de 76 5e 86 d0 d2 18 66 83 ea 92 aa ce 9a 6a a6 a6 b9 a9 39 33 1b 00 7d b0 1e b0 eb c4 ef 2f b4 17 06 80 f1 56 24 5f fe dd 5f c9 fb 8a 3a 67 ce ca 4e 6f af 19 34 2c 9b d9 65 c3 ae a8 ea 79 55 bb 14 2d 5e 8c 51 97 27 9f 8b 1a 17 63 8c 79 54 75 aa 71 12 5e 12 01 93 e0 90 b1 08 5b 4e dc cd cc fb 57 32 9f 3d ef bc ff 47 e0 c5 95 b3 cb 7b 6f 2c 44 be e2 87 bf 86 f7 86 02 2a 31 86 99 14 a6 63 a6 57 55 ed 11 35 7b d2 d0 c7 a2 e9 03 6a ba 92 7c b6 d4 e0 83 46 c6 1a 18 c7 92 32 31 0e 89 e4 21 46 54 03 31 2a 98 21 26 38 04 2f 9e 86 cf 68 66 4d 5a 79 d3 8a 2c df 8a 21 3c bf 3b 38 f8 93 bd de [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqTIDATxsYUjY,334<+R+y~TudST:NuSJx?Wwv^fj93}/V$__:gNo4,eyU-^Q'cyTuq^[NW2=G{o,D*1cWU5{j|F21!FT1*!&8/hfMZy,!<;8wJ|SKs3@w_v)#=UWkJ8[ZJRXK}&LJNex9_qlTg86?37yZm7l8g2fl~T$\S*x"U*0,KBGfyyA3idC4qLYL`48GOV;ns~9D B1v`y\D+6#QJLTu:%TQSzu'VVV#s2!"8PF4T\cf6/YC `b(5E Q0q"G*`8;A#5,vXjaeJ^I\MjAc$Z)`4dUn*/odck27- .r01*)8OdYyw8uU(Q8|fGNr+xUYZ]__7q!BIYX{3+Pmm+OW@c{?owOGjYv.K
                                                                                                                                                                                                                    Sep 29, 2024 00:53:50.758675098 CEST297OUTGET /assets/images/1f1f9-1f1ff.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.060966969 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:26 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "65ec14923672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:51 GMT
                                                                                                                                                                                                                    Content-Length: 3667
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0e 1a 49 44 41 54 78 01 ec c1 31 01 00 00 00 01 30 87 fe 99 05 b1 2d 7c 02 00 a0 6b c7 2c a0 dc 38 b2 af ff 7b d5 dd e2 01 43 3c 4e 62 87 99 bf 65 e6 0d 2e 33 33 33 98 96 99 99 99 99 99 99 99 77 c3 60 fe 3c 4c c2 ee aa 7a ff f2 4a 47 67 14 c5 20 27 cb be 73 ee 79 dd 65 fc dd f7 aa 5a 2d fe fd c5 39 1f fb 96 bc 60 ec c7 49 ec 5a c5 28 f2 95 cc ba 95 5f fe 41 b3 b2 6b d2 c6 a0 89 aa 9a e0 06 50 07 6a c0 9c 31 66 61 64 64 a4 01 28 7b 91 3c fd e9 4f e7 df 45 47 dd ed 44 99 a9 ce 16 ac f7 ab 14 5d eb 55 8f 6c 78 3d f4 b4 b8 be e6 8c b8 7e b8 e0 56 79 75 ab 7e fe 87 e6 f2 df fe b5 95 58 eb 8c f7 7e 37 bc 04 5b c0 06 f0 54 44 a6 43 dd 16 c7 f1 15 c1 17 87 eb df 02 97 8e 8d 8d cd 5f 3d 10 d9 b4 69 13 ff 0a 95 6e b3 42 ac b3 25 e7 fd 0a af fe a8 e0 13 14 3d d5 ab 9e e4 f1 c7 38 f1 63 19 5a 39 31 ae 47 37 cb 2f 50 89 52 5a 69 ca 17 be 5b e5 87 bf ae 91 65 19 d6 5a bc f7 38 e7 00 10 11 02 2c 51 14 91 cf e7 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx10-|k,8{C<Nbe.333w`<LzJGg 'syeZ-9`IZ(_AkPj1fadd({<OEGD]Ulx=~Vyu~X~7[TDC_=inB%=8cZ91G7/PRZi[eZ8,Q)Er~0??v`}(|yll@H?,;~'UO~Xq5LCmiso<Ek3,%@B TT:!)JeBEDjF(^XXtF%heKC?_G&Gd.=\,0|*wG{CNQJm`r,w+,nMy[$n=! !L{e0Qu!aJs]PKL2h{c&yS5"-DrZ100Nkx4o?%+Ho/x(*{8#"*qQGsfT-RTTkD1E\`/vEQGQPg8XCbLyw$62:lX>bz8zMLG\zn8;""a 4BFA#VSFf]W#|-^'y@#"n}X#v[SZj:'kF5mp ~wvEkH0f<H2<}t
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.068259954 CEST297OUTGET /assets/images/1f1f9-1f1f9.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.372898102 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:25 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "d88e96913672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:51 GMT
                                                                                                                                                                                                                    Content-Length: 3541
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0d 9c 49 44 41 54 78 01 ec 92 b5 d7 fc 54 10 86 df b9 49 76 37 fb b9 65 7f ee 6e 2d 0e 15 ee f2 8f 7c 1d 5e d1 d1 e0 74 48 c9 d7 e2 ee 2e 1d ee 0e cb 59 f7 e4 ce 0c 37 f7 e0 d6 e0 90 e7 9c e7 bc bb f1 11 14 fc 3f 29 28 28 28 28 28 28 28 28 20 fc 0b 78 ea ea 6b 69 dc 68 46 6c 6d 2c cc d3 ce 65 11 9d 16 e1 50 55 23 11 35 2e 47 80 0e 55 69 00 42 9b 8c e9 c6 0b d3 ee 18 14 bf 01 dd 73 c9 e5 f8 a7 b0 b0 b8 42 e3 66 bb 22 d6 26 aa ba 19 aa 5b 45 64 bd 8a 6e 12 e6 8d ca 9c 88 70 e2 72 51 2c 47 22 6c 94 c5 88 2a 39 2d 08 56 41 a9 12 35 c8 98 8f 4d 18 bc 6b c2 f0 8d 20 30 2f 19 e8 5b 71 92 74 7e da 10 7a f0 ca ab f0 77 50 12 25 b6 5c 55 e6 25 15 d9 a6 aa 7b 20 72 50 45 f6 91 c8 0e 67 0d 2c d3 64 39 50 6b 81 cc 42 d3 cc 65 06 f9 56 6b 21 cc 10 11 b0 2a 14 04 31 ce 20 00 4a 11 a8 52 86 89 2b 6a a2 a8 c1 6c df 48 bb fd 47 d3 4e ef 26 00 5f 38 3d 74 eb f1 a7 e1 5b 26 3b 36 2d 2f 9c 74 6c 6d 7e ef ae 0f 00 0c [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxTIv7en-|^tH.Y7?)(((((((( xkihFlm,ePU#5.GUiBsBf"&[EdnprQ,G"l*9-VA5Mk 0/[qt~zwP%\U%{ rPEg,d9PkBeVk!*1 JR+jlHGN&_8=t[&;6-/tlm~Q}e46b3TCD\v62p@yygvi13"BBqpr9PFo8lx|60u-_9L<~]wBZ~U.R7py+^/\W%8TM,IfXfZf0.\fSoAy@T!10'2l+=~OrwOh18&.#%U-N?++Iiko,#7h/Yg f+Wy*@ U(oAE!`ed1aog):q'8l4|qE0D "o^cmm]tw}n~=n,8==1ffff}60gS)YwaR_7;UQ1"1|#+1(~Q/|@Z+iw5}'z3/da}1t;kn_`w$l!RB6JC$5:yR
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.390459061 CEST297OUTGET /assets/images/1f1fa-1f1ec.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.693892956 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:27 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "43236d923672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:52 GMT
                                                                                                                                                                                                                    Content-Length: 4062
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0f a5 49 44 41 54 78 01 ec c1 01 0d 00 00 08 03 a0 5b fe b9 cd e1 04 f2 13 00 00 4c 0e 68 bb ed 98 05 8c e3 ca 96 86 bf 53 65 a7 d3 38 33 8d 77 98 2f 3e 66 7e cb cc cc cc bc a2 65 10 ae 58 cb 2b 58 66 12 3c 66 66 e6 8b ba 77 18 9a 39 9d c4 ae 3a 7b 3a b6 15 cb d2 ec 63 9e 23 7d fa ab 2a 4e c6 ff ef 63 f7 b8 64 65 65 25 cd b2 6c 34 c6 38 91 e7 f9 ec be aa 6a 62 9a 9a 3a 63 0f e8 18 bb c6 86 73 6e eb c0 81 03 b6 86 c2 ad 4b 7e f3 37 7f 93 2f 94 9a 99 99 91 f5 f5 f5 b6 19 9c 57 d5 e3 c6 49 33 78 d8 38 16 42 38 6a cc ef 7f 66 3a 6d a4 86 b3 cf cc bc 8a 91 03 b9 19 ef 8b c8 aa e9 95 24 49 1e 35 1e b4 f1 7b 81 87 17 16 16 36 9b 81 c8 6f ff f6 6f f3 f9 28 33 22 66 60 cc 98 51 d5 53 66 e4 4e e3 3e 1b df 6d 6b 67 6c bc 60 3a 61 57 dd db b1 f4 fb fd 01 36 a7 1a db 3a 76 1c 76 1c 00 22 82 99 c5 7b cf c8 c8 08 ed 76 9b d1 d1 51 6d b5 5a ab 76 cc 83 1b 1b 1b 6f d8 dc dc fc 6b e0 26 65 c9 53 9f fa 54 aa ea 74 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATx[LhSe83w/>f~eX+Xf<ffw9:{:c#}*Ncdee%l48jb:csnK~7/WI3x8B8jf:m$I5{6oo(3"f`QSfN>mkgl`:aW6:vv"{vQmZvok&eSTt:*7Wv=6MAenv@U,4cccTD]VmlmmQv/LMMR|ec@[%:js6^~.[4\ent`)>/?>Rk jXKP%t~,]3n\+%cz)T1FqkR]&us*eH+v(yfF'(!"*^2U#v;L}4a!4Ry%61SB"l`(Br0f%4*6a+sUUUJJf8tS'=<31^ qx}rFfl:,aBhe4UBtCdkieI=$@QPu8Gi_spqhyu&<FFN;W8k7|7QKEJvK++#1PTj&katN;8iffsC!*` Z
                                                                                                                                                                                                                    Sep 29, 2024 00:53:51.778059959 CEST297OUTGET /assets/images/1f1fa-1f1ff.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.147391081 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:27 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "4ae0ed923672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:52 GMT
                                                                                                                                                                                                                    Content-Length: 3602
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0d d9 49 44 41 54 78 01 ed 99 05 70 23 4b 77 fd 7f b7 7b 46 64 cb ec e5 7d 6f f9 63 fe 43 98 99 99 8b 29 4c 45 29 0e 17 43 98 93 82 30 33 33 73 3e 86 c7 cb 66 5b b6 78 ba ef 4d 5b 1e ef 4e d9 79 bb 2f fc 81 4f d5 af ce 9d 96 54 d2 39 6a 8d c6 32 27 3a d1 89 4e 74 a2 13 9d e8 44 27 3a d1 07 a6 84 f7 01 7d e7 ef fc 89 6c ec f5 f2 22 84 a6 46 9d 0e 1a 97 54 75 da d4 32 35 cd 93 3b 33 1b 00 7d cc 7a 60 3b ce bb dd d9 56 6b 00 18 8f 90 7c c3 4f fd 32 ef 2d 5a 5c 58 94 ed 6e b7 11 54 4f 99 71 d1 b0 27 55 ed ac aa 5e 88 a6 e7 63 b4 53 fb b7 45 d5 85 44 9e 70 6a e6 4c 55 cc 2c 90 70 d8 58 8c 4d e7 b8 9d 39 ff 6c e6 fd bb 9d 73 ff 88 b8 a7 4e 2f cd 76 8e 16 22 df f4 ab bf c3 ff 86 42 14 89 1a 5b 51 75 d1 cc 2e a9 d9 0d 35 5e 65 66 2f 8f 70 45 91 d3 d1 98 2e 0c 1f cc 18 eb 01 85 6a f2 44 54 42 72 4d 1e 35 82 2a 92 70 18 3e 51 17 a1 e1 1d cd dc 5b cd b9 cd 18 e3 bb 77 06 a3 3f e9 0c 47 df 0f ac 50 4a de f4 [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxp#Kw{Fd}ocC)LE)C033s>f[xM[Ny/OT9j2':NtD':}l"FTu25;3}z`;Vk|O2-Z\XnTOq'U^cSEDpjLU,pXM9lsN/v"B[Qu.5^ef/pE.jDTBrM5*p>Q[w?GPJm;;KfEz+nHoc<\4fPr._1Nf(F!RL<4a8V1Uhyt(j\_[33n^z0bi{;/SVO]JVAOL;,AZ46(zhFEYP]E8K^'4z^d;5y'sz;kN."#''9ENaFkQG^<wUN<*v(%( ||D\$+w@U`X,SMO_|J?ltXqN@\f?_h:f~rVD%1I^+/*3T"W>YzNq9#6<:#5L=s&*^J2@(WJ!FE"Y@UjrnOwn-{2pvDCeL15r;ESK,22*AHIT3SLWhX5a
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.151206970 CEST297OUTGET /assets/images/1f1ff-1f1fc.png HTTP/1.1
                                                                                                                                                                                                                    Host: telegriame.club
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    Sep 29, 2024 00:53:52.454124928 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Last-Modified: Sat, 09 Mar 2024 15:29:31 GMT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "64631c953672da1:0"
                                                                                                                                                                                                                    Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:52 GMT
                                                                                                                                                                                                                    Content-Length: 4686
                                                                                                                                                                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 12 15 49 44 41 54 78 01 ed 99 05 74 1b c9 b6 76 f7 a9 ea 6e 49 e6 30 0d 24 7e 83 81 cb cc 8c 33 8f 99 99 99 99 99 99 f1 32 33 33 0f 33 26 43 61 34 c7 b6 a0 ab ce f9 cb 6d 69 e9 5a 6b e0 67 7a fe d6 da eb ab d6 e0 3e aa 2e 49 1d d6 b3 9e f5 ac 67 3d eb 59 cf 7a d6 b3 9e ff 9c 11 fe 1f c8 df be ef 0f 64 7a 61 2a 0f b1 6c a8 c6 91 10 e3 66 33 1d 51 d5 2c 91 9b 99 33 a3 99 7a 19 58 12 64 ce 3b b7 30 32 34 d6 04 8c 47 89 fc c6 6b 7e 8a ff 5b b2 79 c3 26 99 5d 9a ad c7 18 b6 1a 76 a1 99 5d ac a6 3b 92 e4 05 a9 77 45 8d 5b a3 86 ad 1a e3 c6 a0 31 57 8d 4e 4d 9d aa 8a 19 81 84 e0 3a 82 4c 3b 71 c7 bc f3 0f 64 3e bb d7 79 7f a3 88 1d da bc 61 db fc e0 40 e4 f7 df fa 8b fc 9f 88 99 4a 88 61 28 49 6c 52 d3 dd 66 76 59 ea 7d 86 5e a1 e8 a4 5a dc a6 c4 91 68 c1 07 0d 04 2b 29 63 87 a0 a9 35 75 2c 2b a2 46 54 15 53 c0 04 31 87 c7 93 b9 82 ba af 53 cb 1a 96 fb 62 3a c4 70 ef 62 73 e1 93 e7 5b f3 7f 0b 9c a6 1b [TRUNCATED]
                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iqIDATxtvnI0$~32333&Ca4miZkgz>.Ig=Yzdza*lf3Q,3zXd;024Gk~[y&]v];wE[1WNM:L;qd>ya@Ja(IlRfvY}^Zh+)c5u,+FTS1Sb:pbs[N/'o<,?))28[O[B5:(a[LG$9R'VS:CYQV:Ap]N-o0TS<.Wy]I//~4+~&zQstx4]+6f4OlKS'$+q[0\'!l'$DL1&,cDVBT8jEmBs^|nyzw'c;>\vm>g31'7/NE\[\]nm3ag%]c6Ls%%RWHfJYLqHUR,v`LD19#'(FzanvQ_ ovagAN\0BIL$&"`&pxnl5C'hHk*Y%R%qp[Kk&TNeMf!<9!$n*I=Iv4]=Ivg5'%T!`dKZ"`0ac)O0mo0(}k~OQl(G"


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    0192.168.2.1049720184.28.90.27443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-09-28 22:53:35 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                                                                                    User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                    Host: fs.microsoft.com
                                                                                                                                                                                                                    2024-09-28 22:53:35 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                    Server: ECAcc (lpl/EF67)
                                                                                                                                                                                                                    X-CID: 11
                                                                                                                                                                                                                    X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                    X-Ms-Region: prod-neu-z1
                                                                                                                                                                                                                    Cache-Control: public, max-age=150687
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:35 GMT
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    X-CID: 2


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    1192.168.2.1049724184.28.90.27443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-09-28 22:53:36 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                                                                                    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                    Range: bytes=0-2147483646
                                                                                                                                                                                                                    User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                    Host: fs.microsoft.com
                                                                                                                                                                                                                    2024-09-28 22:53:36 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                    ApiVersion: Distribute 1.1
                                                                                                                                                                                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                    Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                    X-CID: 11
                                                                                                                                                                                                                    X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                    X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                    Cache-Control: public, max-age=150716
                                                                                                                                                                                                                    Date: Sat, 28 Sep 2024 22:53:36 GMT
                                                                                                                                                                                                                    Content-Length: 55
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    X-CID: 2
                                                                                                                                                                                                                    2024-09-28 22:53:36 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    2192.168.2.104972834.117.59.814435860C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-09-28 22:53:38 UTC586OUTGET /?token=ad76fbd92e6bbb HTTP/1.1
                                                                                                                                                                                                                    Host: ipinfo.io
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    Accept: application/json, text/plain, */*
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Origin: http://telegriame.club
                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    Referer: http://telegriame.club/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                    2024-09-28 22:53:38 UTC472INHTTP/1.1 429 Too Many Requests
                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                    Content-Length: 202
                                                                                                                                                                                                                    content-type: application/json; charset=utf-8
                                                                                                                                                                                                                    date: Sat, 28 Sep 2024 22:53:38 GMT
                                                                                                                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                    via: 1.1 google
                                                                                                                                                                                                                    strict-transport-security: max-age=2592000; includeSubDomains
                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-09-28 22:53:38 UTC202INData Raw: 7b 0a 20 20 22 73 74 61 74 75 73 22 3a 20 34 32 39 2c 0a 20 20 22 65 72 72 6f 72 22 3a 20 7b 0a 20 20 20 20 22 74 69 74 6c 65 22 3a 20 22 52 61 74 65 20 6c 69 6d 69 74 20 65 78 63 65 65 64 65 64 22 2c 0a 20 20 20 20 22 6d 65 73 73 61 67 65 22 3a 20 22 55 70 67 72 61 64 65 20 74 6f 20 69 6e 63 72 65 61 73 65 20 79 6f 75 72 20 75 73 61 67 65 20 6c 69 6d 69 74 73 20 61 74 20 68 74 74 70 73 3a 2f 2f 69 70 69 6e 66 6f 2e 69 6f 2f 70 72 69 63 69 6e 67 2c 20 6f 72 20 63 6f 6e 74 61 63 74 20 75 73 20 76 69 61 20 68 74 74 70 73 3a 2f 2f 69 70 69 6e 66 6f 2e 69 6f 2f 73 75 70 70 6f 72 74 22 0a 20 20 7d 0a 7d
                                                                                                                                                                                                                    Data Ascii: { "status": 429, "error": { "title": "Rate limit exceeded", "message": "Upgrade to increase your usage limits at https://ipinfo.io/pricing, or contact us via https://ipinfo.io/support" }}


                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                    Target ID:0
                                                                                                                                                                                                                    Start time:18:53:24
                                                                                                                                                                                                                    Start date:28/09/2024
                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                    Imagebase:0x7ff6c5c30000
                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                    MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                    Target ID:4
                                                                                                                                                                                                                    Start time:18:53:27
                                                                                                                                                                                                                    Start date:28/09/2024
                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2240 --field-trial-handle=1984,i,16690864865400220869,14671182541011509518,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                    Imagebase:0x7ff6c5c30000
                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                    MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                    Target ID:9
                                                                                                                                                                                                                    Start time:18:53:29
                                                                                                                                                                                                                    Start date:28/09/2024
                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://telegriame.club/"
                                                                                                                                                                                                                    Imagebase:0x7ff6c5c30000
                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                    MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                    No disassembly